From 4fc401e67a4192943f3e791e25f6090b49691488 Mon Sep 17 00:00:00 2001 From: Jackline Omondi <57798781+omondiatieno@users.noreply.github.com> Date: Mon, 3 Jun 2024 16:21:25 +0300 Subject: [PATCH 01/82] Update link to new blog on deprecation --- azureadps-2.0/AzureAD/AzureActiveDirectory.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0/AzureAD/AzureActiveDirectory.md b/azureadps-2.0/AzureAD/AzureActiveDirectory.md index d8b3d460..d631df2d 100644 --- a/azureadps-2.0/AzureAD/AzureActiveDirectory.md +++ b/azureadps-2.0/AzureAD/AzureActiveDirectory.md @@ -13,7 +13,7 @@ ms.custom: iamfeature=PowerShell ## Description >[!IMPORTANT] -> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-azure-ad-graph-retirement-and-powershell-module/ba-p/3848270). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536)). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. > > We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. From 07484f5cbc5e134bdcf568892e227c69a8b61eb7 Mon Sep 17 00:00:00 2001 From: Jackline Omondi <57798781+omondiatieno@users.noreply.github.com> Date: Mon, 3 Jun 2024 16:25:13 +0300 Subject: [PATCH 02/82] Replace old blog link --- docs-conceptual/azureadps-1.0/overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs-conceptual/azureadps-1.0/overview.md b/docs-conceptual/azureadps-1.0/overview.md index d20c9e0a..f972c41e 100644 --- a/docs-conceptual/azureadps-1.0/overview.md +++ b/docs-conceptual/azureadps-1.0/overview.md @@ -16,7 +16,7 @@ ms.custom: posh-docs-conceptual # Azure Active Directory (MSOnline) >[!IMPORTANT] -> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-azure-ad-graph-retirement-and-powershell-module/ba-p/3848270). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. > > We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. From 857b3f07ed7dd8aa0b604bada8ff26216c90e406 Mon Sep 17 00:00:00 2001 From: Jackline Omondi <57798781+omondiatieno@users.noreply.github.com> Date: Mon, 3 Jun 2024 16:27:18 +0300 Subject: [PATCH 03/82] Replace old blog link --- docs-conceptual/azureadps-2.0-preview/overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs-conceptual/azureadps-2.0-preview/overview.md b/docs-conceptual/azureadps-2.0-preview/overview.md index ac0b644d..9127f1dd 100644 --- a/docs-conceptual/azureadps-2.0-preview/overview.md +++ b/docs-conceptual/azureadps-2.0-preview/overview.md @@ -11,7 +11,7 @@ ms.custom: posh-docs-conceptual # Azure Active Directory PowerShell for Graph >[!IMPORTANT] -> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-azure-ad-graph-retirement-and-powershell-module/ba-p/3848270). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. > > We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. From 9ab6fffbcfa5a9938cd851a15a18cc15cc93fd4a Mon Sep 17 00:00:00 2001 From: Jackline Omondi <57798781+omondiatieno@users.noreply.github.com> Date: Mon, 3 Jun 2024 16:28:20 +0300 Subject: [PATCH 04/82] Replace old blog link --- docs-conceptual/azureadps-2.0/overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs-conceptual/azureadps-2.0/overview.md b/docs-conceptual/azureadps-2.0/overview.md index e590259b..5a7e7432 100644 --- a/docs-conceptual/azureadps-2.0/overview.md +++ b/docs-conceptual/azureadps-2.0/overview.md @@ -12,7 +12,7 @@ ms.custom: posh-docs-conceptual # Azure Active Directory PowerShell for Graph >[!IMPORTANT] -> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-azure-ad-graph-retirement-and-powershell-module/ba-p/3848270). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536) After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. > > We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. From 3f4024b93d2864e7d539794a6e3567651a637668 Mon Sep 17 00:00:00 2001 From: Jackline Omondi <57798781+omondiatieno@users.noreply.github.com> Date: Mon, 3 Jun 2024 16:31:59 +0300 Subject: [PATCH 05/82] Replace old blog link --- azureadps-1.0/MSOnline/AzureActiveDirectory.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-1.0/MSOnline/AzureActiveDirectory.md b/azureadps-1.0/MSOnline/AzureActiveDirectory.md index ecbc1f3a..6c171a30 100644 --- a/azureadps-1.0/MSOnline/AzureActiveDirectory.md +++ b/azureadps-1.0/MSOnline/AzureActiveDirectory.md @@ -13,7 +13,7 @@ ms.custom: iamfeature=PowerShell ## Description >[!IMPORTANT] -> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-azure-ad-graph-retirement-and-powershell-module/ba-p/3848270). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. > > We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. From bfe9baac2c569c10941fcb55a0cebeac2733f019 Mon Sep 17 00:00:00 2001 From: Jackline Omondi <57798781+omondiatieno@users.noreply.github.com> Date: Mon, 3 Jun 2024 16:36:12 +0300 Subject: [PATCH 06/82] Update AzureADPreview.md --- azureadps-2.0-preview/AzureAD/AzureADPreview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/AzureADPreview.md b/azureadps-2.0-preview/AzureAD/AzureADPreview.md index d4355ec3..7e83d82b 100644 --- a/azureadps-2.0-preview/AzureAD/AzureADPreview.md +++ b/azureadps-2.0-preview/AzureAD/AzureADPreview.md @@ -10,7 +10,7 @@ Locale: en-US ## Description >[!IMPORTANT] -> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-azure-ad-graph-retirement-and-powershell-module/ba-p/3848270). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. > > We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. From c8b92800da737b7dd3ee6ccef5e8221d1763599e Mon Sep 17 00:00:00 2001 From: rsreepathi <40373067+rsreepathi@users.noreply.github.com> Date: Fri, 16 Aug 2024 15:58:53 -0700 Subject: [PATCH 07/82] Update Sanmple command for Get-AzureADApplicationPasswordCredential The sample for Get-AzureADApplicationPasswordCredential shows New-AzureADApplicationPasswordCredential command. So, corrected it --- .../AzureAD/Get-AzureADApplicationPasswordCredential.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md index 1c98b814..921cc363 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md @@ -27,7 +27,7 @@ The **Get-AzureADApplicationPasswordCredential** cmdlet gets the password creden ### Example 1: ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 +PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM From f337d4728781e3679d4abe3d7f3cca7eb1617cb9 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 12:57:24 -0600 Subject: [PATCH 08/82] status --- azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md | 4 +--- azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml | 2 +- .../AzureAD/Add-AzureADMSApplicationOwner.md | 3 +-- .../AzureAD/Add-AzureADMSApplicationOwner.yml | 2 +- .../AzureAD/Add-AzureADMSPrivilegedResource.md | 2 +- .../AzureAD/Add-AzureADMSPrivilegedResource.yml | 2 +- azureadps-2.0-preview/AzureAD/Connect-AzureAD.md | 3 +-- azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml | 2 +- azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md | 8 ++------ azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml | 2 +- .../AzureAD/Get-AzureADApplicationExtensionProperty.md | 2 +- .../AzureAD/Get-AzureADApplicationExtensionProperty.yml | 2 +- .../AzureAD/Get-AzureADApplicationKeyCredential.md | 2 +- .../AzureAD/Get-AzureADApplicationKeyCredential.yml | 2 +- .../AzureAD/Get-AzureADApplicationLogo.md | 2 +- .../AzureAD/Get-AzureADApplicationLogo.yml | 2 +- .../AzureAD/Get-AzureADApplicationOwner.md | 3 +-- .../AzureAD/Get-AzureADApplicationOwner.yml | 2 +- .../AzureAD/Get-AzureADApplicationPasswordCredential.md | 2 +- .../AzureAD/Get-AzureADApplicationPasswordCredential.yml | 2 +- 20 files changed, 21 insertions(+), 30 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md index e35be398..a0693e78 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md @@ -27,7 +27,7 @@ The **Add-AzureADGroupOwner** cmdlet adds an owner to an Azure Active Directory ### Example 1: Add an owner to a group ``` -PS C:\>Add-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command adds an owner to a group. @@ -114,5 +114,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADGroupOwner](./Get-AzureADGroupOwner.md) [Remove-AzureADGroupOwner](./Remove-AzureADGroupOwner.md) - - diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml index 83d596fa..ec05cfdb 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Add an owner to a group' code: |- - PS C:\>Add-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" + PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command adds an owner to a group. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md index 1f1bf420..2d7a2c79 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Adds an owner for an application object. ### Example 1: Add an owner to an application ``` -PS C:\>Add-AzureADMSApplicationOwner -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 +PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds an owner to an application. @@ -75,4 +75,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSApplicationOwner]() [Remove-AzureADMSApplicationOwner]() - diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml index 80df1381..a0a10502 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Add an owner to an application' code: |- - PS C:\>Add-AzureADMSApplicationOwner -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 + PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc description: |- This command adds an owner to an application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md index f59789bd..68b7b4d6 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md @@ -23,7 +23,7 @@ Use this API to add a new azure AD MS privileged resource. ### Example 1 ``` -PS C:\> Add-AzureADMSPrivilegedResource -ProviderId AzureResources -ExternalId "/subscriptions/38ab2ccc-3747-4567-b36b-9478f5602f0d" +PS C:\> Add-AzureADMSPrivilegedResource -ProviderId AzureResources -ExternalId "/subscriptions/aaaa0a0a-bb1b-cc2c-dd3d-eeeeee4e4e4e" ``` Register a new Resource diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml index b70df913..4e90d5f2 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Add-AzureADMSPrivilegedResource -ProviderId AzureResources -ExternalId "/subscriptions/38ab2ccc-3747-4567-b36b-9478f5602f0d" + PS C:\> Add-AzureADMSPrivilegedResource -ProviderId AzureResources -ExternalId "/subscriptions/aaaa0a0a-bb1b-cc2c-dd3d-eeeeee4e4e4e" description: |- Register a new Resource summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.md b/azureadps-2.0-preview/AzureAD/Connect-AzureAD.md index f382aaa1..0d9cd8ac 100644 --- a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.md +++ b/azureadps-2.0-preview/AzureAD/Connect-AzureAD.md @@ -95,7 +95,7 @@ New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyId $sp=New-AzureADServicePrincipal -AppId $application.AppId # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) -Add-AzureADDirectoryRoleMember -ObjectId 5997d714-c3b5-4d5b-9973-ec2f38fd49d5 -RefObjectId $sp.ObjectId +Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId # Get Tenant Detail $tenant=Get-AzureADTenantDetail @@ -383,4 +383,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [Disconnect-AzureAD](./Disconnect-AzureAD.md) - diff --git a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml b/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml index e72002c3..25f6df14 100644 --- a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml +++ b/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml @@ -77,7 +77,7 @@ examples: $sp=New-AzureADServicePrincipal -AppId $application.AppId # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) - Add-AzureADDirectoryRoleMember -ObjectId 5997d714-c3b5-4d5b-9973-ec2f38fd49d5 -RefObjectId $sp.ObjectId + Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId # Get Tenant Detail $tenant=Get-AzureADTenantDetail diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md index 80eaf92e..d9afe220 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md @@ -48,7 +48,7 @@ This command gets an application by its display name. ### Example 2: Get an application by ID ``` -PS C:\>Get-AzureADApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" +PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" ``` This command gets an application by its ID. @@ -57,7 +57,7 @@ Output: ObjectId AppId DisplayName -------- ----- ----------- - ed192e92-84d4-4baf-997d-1e190a81f28e 36ee4c6c-0812-40a2-b820-b22ebd02bce3 MyNewApp + 00001111-aaaa-2222-bbbb-3333cccc4444 36ee4c6c-0812-40a2-b820-b22ebd02bce3 MyNewApp ### Retrieve an application by identifierUris ``` @@ -156,7 +156,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADApplication](./New-AzureADApplication.md) [Remove-AzureADApplication](./Remove-AzureADApplication.md) [Set-AzureADApplication](./Set-AzureADApplication.md) - - - - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml index 6f57e425..a89c9e78 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml @@ -27,7 +27,7 @@ examples: summary: "" - title: 'Example 2: Get an application by ID' code: |- - PS C:\>Get-AzureADApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" + PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" description: |- This command gets an application by its ID. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md index 4969778e..f2b4690c 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md @@ -27,7 +27,7 @@ The **Get-AzureADApplicationExtensionProperty** cmdlet gets application extensio ### Example 1: Get extension properties ``` -PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml index 3e0b9ec2..2d0a2281 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Get extension properties' code: |- - PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md index 7faef28b..bb9d1219 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md @@ -27,7 +27,7 @@ The **Get-AzureADApplicationKeyCredential** cmdlet gets the key credentials for ### Example 1: Get key credentials ``` -PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the key credentials for the specified application. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml index 6a09c5ab..d1121691 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Get key credentials' code: |- - PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command gets the key credentials for the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md index b89eaf66..1b8f3faf 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md @@ -26,7 +26,7 @@ This cmdlet retrieves the logo that is set for an application. ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml index 3ab39b19..efa0ac62 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md index 4443b640..93ebfa39 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md @@ -26,7 +26,7 @@ The **Get-AzureADApplicationOwner** cmdlet get an owner of an Azure Active Direc ### Example 1: Get the owner of an application ``` -PS C:\>Get-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -95,4 +95,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADApplicationOwner](./Add-AzureADApplicationOwner.md) [Remove-AzureADApplicationOwner](./Remove-AzureADApplicationOwner.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml index 7aefd757..f68df0ac 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml @@ -13,7 +13,7 @@ syntaxes: examples: - title: 'Example 1: Get the owner of an application' code: |- - PS C:\>Get-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md index 1c98b814..058005f2 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md @@ -27,7 +27,7 @@ The **Get-AzureADApplicationPasswordCredential** cmdlet gets the password creden ### Example 1: ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 +PS C:\>New-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml index 4e1a01f3..a1cd383f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1:' code: |- - PS C:\>New-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 + PS C:\>New-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM From 83e4e23e630767287ecce1f9cb8f9850ec32d713 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 12:57:35 -0600 Subject: [PATCH 09/82] status --- .../AzureAD/Get-AzureADApplicationProxyApplication.md | 2 +- ...AzureADApplicationProxyApplicationConnectorGroup.md | 2 +- ...zureADApplicationProxyApplicationConnectorGroup.yml | 2 +- .../AzureAD/Get-AzureADApplicationServiceEndpoint.md | 2 +- .../AzureAD/Get-AzureADApplicationServiceEndpoint.yml | 2 +- .../AzureAD/Get-AzureADContactThumbnailPhoto.md | 2 +- .../AzureAD/Get-AzureADContactThumbnailPhoto.yml | 2 +- .../AzureAD/Get-AzureADDeletedApplication.md | 6 +++--- .../AzureAD/Get-AzureADDeletedApplication.yml | 6 +++--- azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md | 10 ++++------ azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml | 8 ++++---- .../AzureAD/Get-AzureADDeviceConfiguration.md | 2 +- .../AzureAD/Get-AzureADDeviceConfiguration.yml | 2 +- .../AzureAD/Get-AzureADDirectoryRole.md | 7 +++---- .../AzureAD/Get-AzureADDirectoryRole.yml | 6 +++--- .../AzureAD/Get-AzureADDirectoryRoleMember.md | 3 +-- .../AzureAD/Get-AzureADDirectoryRoleMember.yml | 2 +- .../AzureAD/Get-AzureADGroupMember.md | 3 +-- .../AzureAD/Get-AzureADGroupMember.yml | 2 +- azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md | 3 +-- 20 files changed, 34 insertions(+), 40 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md index f2aa257d..760d4c5e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md @@ -26,7 +26,7 @@ The Get-AzureADApplicationProxyApplication cmdlet retrieves an application confi ### Example 1 ``` -PS C:\> Get-AzureADApplicationProxyApplication -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf +PS C:\> Get-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ExternalAuthenticationType : AadPreAuthentication ApplicationServerTimeout : Default diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md index fa45e45a..39956eb6 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md @@ -23,7 +23,7 @@ The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the co ### Example 1 ``` -PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf +PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Id Name ConnectorGroupType IsDefault -- ---- ------------------ --------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml index be1018d7..823ef78d 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf + PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Id Name ConnectorGroupType IsDefault -- ---- ------------------ --------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md index ddee14e8..3e867483 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md @@ -25,7 +25,7 @@ This cmdlet retrieves the service endpoint(s) of an application. The service end ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Retrieves the Service EndPoint of the application that is specified through the Object ID parameter diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml index e890f8b2..58fe406f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- Retrieves the Service EndPoint of the application that is specified through the Object ID parameter summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md b/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md index d2751451..00242ebd 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md @@ -26,7 +26,7 @@ Retrieves the thumbnail photo of a contact ### Example 1 ``` -Get-AzureADContactThumbnailPhoto -ObjectId b052db07-e7ec-4c0e-b481-a5ba550b9ee7 +Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : PhysicalDimension : {Width=279, Height=390} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml index a3523457..f358c40b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: Example 1 code: |- - Get-AzureADContactThumbnailPhoto -ObjectId b052db07-e7ec-4c0e-b481-a5ba550b9ee7 + Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : PhysicalDimension : {Width=279, Height=390} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md index d0310cdd..1e635c56 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md @@ -38,7 +38,7 @@ ObjectId AppId Displa 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -46,12 +46,12 @@ d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f Extens e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension -PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog ``` This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml index a5e86fef..746ef0c9 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml @@ -24,7 +24,7 @@ examples: 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -32,12 +32,12 @@ examples: e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog description: |- This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md index 2547fe11..10e3452b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md @@ -37,11 +37,11 @@ The **Get-AzureADDevice** cmdlet gets a device from Azure Active Directory (AD). ### Example 1: Get a device by ID ``` -PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" +PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DeviceId DisplayName -------- -------- ----------- -3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM ``` This command gets the specified device. @@ -52,8 +52,8 @@ PS C:\>Get-AzureADDevice ObjectId DeviceId DisplayName -------- -------- ----------- -3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM -62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM +62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device ``` @@ -151,5 +151,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADDevice](./New-AzureADDevice.md) [Remove-AzureADDevice](./Remove-AzureADDevice.md) [Set-AzureADDevice](./Set-AzureADDevice.md) - - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml index fb97879d..93193fa5 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml @@ -17,11 +17,11 @@ syntaxes: examples: - title: 'Example 1: Get a device by ID' code: |- - PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" + PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DeviceId DisplayName -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM description: |- This command gets the specified device. summary: "" @@ -31,8 +31,8 @@ examples: ObjectId DeviceId DisplayName -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device description: |- This command gets all available devices. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md index a003932f..6e379e42 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md @@ -29,7 +29,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl DeletionTimeStamp : -ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 +ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml index 32f22ab5..623ab5ec 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml @@ -18,7 +18,7 @@ examples: DeletionTimeStamp : - ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 + ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md index b85ff6ea..86cb704e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md @@ -34,11 +34,11 @@ The **Get-AzureADDirectoryRole** cmdlet gets a directory role from Azure Active ### Example 1: Get a directory role by ID ``` -PS C:\>Get-AzureADDirectoryRole -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" +PS C:\>Get-AzureADDirectoryRole -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DisplayName Description -------- ----------- ----------- -019ea7a2-1613-47c9-81cb-20ba35b1ae48 Company Administrator Company Administrator role has full access to perform any operation in the company scope. +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Company Administrator Company Administrator role has full access to perform any operation in the company scope. ``` ### Example 2: Get all directory roles @@ -47,7 +47,7 @@ PS C:\>Get-AzureADDirectoryRole ObjectId DisplayName Description -------- ----------- ----------- -019ea7a2-1613-47c9-81cb-20ba35b1ae48 Company Administrator Company Administrator role has full access to perform any operation in the company scope. +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Company Administrator Company Administrator role has full access to perform any operation in the company scope. 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Allows access read tasks and a subset of write tasks in the directory. 526b7173-5a6e-49dc-88ec-b677a9093709 User Account Administrator User Account Administrator has access to perform common user management related tasks. 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Directory Synchronization Accounts @@ -141,4 +141,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [Enable-AzureADDirectoryRole](./Enable-AzureADDirectoryRole.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml index 524df47f..3ac1a2de 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml @@ -18,11 +18,11 @@ syntaxes: examples: - title: 'Example 1: Get a directory role by ID' code: |- - PS C:\>Get-AzureADDirectoryRole -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" + PS C:\>Get-AzureADDirectoryRole -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DisplayName Description -------- ----------- ----------- - 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Company Administrator Company Administrator role has full access to perform any operation in the company scope. + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Company Administrator Company Administrator role has full access to perform any operation in the company scope. description: "" summary: "" - title: 'Example 2: Get all directory roles' @@ -31,7 +31,7 @@ examples: ObjectId DisplayName Description -------- ----------- ----------- - 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Company Administrator Company Administrator role has full access to perform any operation in the company scope. + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Company Administrator Company Administrator role has full access to perform any operation in the company scope. 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Allows access read tasks and a subset of write tasks in the directory. 526b7173-5a6e-49dc-88ec-b677a9093709 User Account Administrator User Account Administrator has access to perform common user management related tasks. 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Directory Synchronization Accounts diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md index 851b04c8..8243fd38 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md @@ -27,7 +27,7 @@ The **Get-AzureADDirectoryRoleMember** cmdlet gets the members of a directory ro ### Example 1: Get members by role ID ``` -PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" +PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -107,4 +107,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADDirectoryRoleMember](./Add-AzureADDirectoryRoleMember.md) [Remove-AzureADDirectoryRoleMember](./Remove-AzureADDirectoryRoleMember.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml index 76653e31..50dbb306 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Get members by role ID' code: |- - PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" + PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md index 9ba3df2f..1a88f5f7 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md @@ -26,7 +26,7 @@ The **Get-AzureADGroupMember** cmdlet gets a member of a group in Azure Active D ### Example 1: Get a group member by ID ``` -PS C:\>Get-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" +PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -93,4 +93,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADGroupMember](./Add-AzureADGroupMember.md) [Remove-AzureADGroupMember](./Remove-AzureADGroupMember.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml index d93081c0..d8adf486 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml @@ -13,7 +13,7 @@ syntaxes: examples: - title: 'Example 1: Get a group member by ID' code: |- - PS C:\>Get-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" + PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md index 0addc4f7..79e3c50d 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md @@ -26,7 +26,7 @@ The **Get-AzureADGroupOwner** cmdlet gets an owner of a group in Azure Active Di ### Example 1: Get a group owner by ID ``` -PS C:\>Get-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" +PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -96,4 +96,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADGroupOwner](./Add-AzureADGroupOwner.md) [Remove-AzureADGroupOwner](./Remove-AzureADGroupOwner.md) - From c63a0634a7894a91255d7860449c0448642ab561 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 12:57:45 -0600 Subject: [PATCH 10/82] status --- .../AzureAD/Get-AzureADGroupOwner.yml | 2 +- .../AzureAD/Get-AzureADMSApplication.md | 17 ++++++++--------- .../AzureAD/Get-AzureADMSApplication.yml | 16 ++++++++-------- ...Get-AzureADMSApplicationExtensionProperty.md | 3 +-- ...et-AzureADMSApplicationExtensionProperty.yml | 2 +- .../AzureAD/Get-AzureADMSApplicationOwner.md | 5 ++--- .../AzureAD/Get-AzureADMSApplicationOwner.yml | 4 ++-- .../Get-AzureADMSConditionalAccessPolicy.md | 7 +++---- .../Get-AzureADMSConditionalAccessPolicy.yml | 6 +++--- .../Get-AzureADMSGroupPermissionGrant.md | 2 +- .../Get-AzureADMSGroupPermissionGrant.yml | 2 +- .../AzureAD/Get-AzureADMSNamedLocationPolicy.md | 5 ++--- .../Get-AzureADMSNamedLocationPolicy.yml | 4 ++-- ...t-AzureADMSPasswordSingleSignOnCredential.md | 2 +- ...-AzureADMSPasswordSingleSignOnCredential.yml | 2 +- .../Get-AzureADMSPermissionGrantConditionSet.md | 3 +-- ...Get-AzureADMSPermissionGrantConditionSet.yml | 2 +- .../Get-AzureADMSPrivilegedRoleAssignment.md | 4 ++-- .../Get-AzureADMSPrivilegedRoleAssignment.yml | 4 ++-- ...-AzureADMSPrivilegedRoleAssignmentRequest.md | 2 +- 20 files changed, 44 insertions(+), 50 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml index dc3cec5a..8efb2d8c 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml @@ -13,7 +13,7 @@ syntaxes: examples: - title: 'Example 1: Get a group owner by ID' code: |- - PS C:\>Get-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" + PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md index a0673fe8..a71917e6 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md @@ -48,7 +48,7 @@ PS C:\>Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -92,7 +92,7 @@ This command gets an application by its display name. ### Example 2: Get an application by ID ``` -PS C:\>Get-AzureADMSApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" +PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" ``` This command gets an application by its ID. @@ -110,7 +110,7 @@ Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -156,7 +156,7 @@ Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips ### Example 4: Get an application by object ID ``` -PS C:\>Get-AzureADMSApplication -ObjectId ffe886bc-e978-4002-829e-cf5b1e83d56a +PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` This command gets an application by its object ID. @@ -176,7 +176,7 @@ Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 ResourceSpecificApplicationPermissions: } - AppId : 18f78c92-365c-4fa0-9b6f-7e06fff27ffe + AppId : 22223333-cccc-4444-dddd-5555eeee6666 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -244,7 +244,7 @@ Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd ResourceSpecificApplicationPermissions: } - AppId : a1293e4b-97ae-4f58-9eeb-d0ba5b4b821a + AppId : 33334444-dddd-5555-eeee-6666ffff7777 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -304,7 +304,7 @@ Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd ResourceSpecificApplicationPermissions: } - AppId : 51546bbc-4233-42d3-a08e-c73a370f5d41 + AppId : 44445555-eeee-6666-ffff-7777aaaa8888 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -377,7 +377,7 @@ Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 ResourceSpecificApplicationPermissions: } - AppId : 2cffc854-bbcf-404a-8bba-70d043534129 + AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -522,4 +522,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Remove-AzureADMSApplication]() [Set-AzureADMSApplication]() - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml index 703f5c6d..8bebab95 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml @@ -33,7 +33,7 @@ examples: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -76,7 +76,7 @@ examples: summary: "" - title: 'Example 2: Get an application by ID' code: |- - PS C:\>Get-AzureADMSApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" + PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" description: |- This command gets an application by its ID. @@ -93,7 +93,7 @@ examples: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -139,7 +139,7 @@ examples: summary: "" - title: 'Example 4: Get an application by object ID' code: |- - PS C:\>Get-AzureADMSApplication -ObjectId ffe886bc-e978-4002-829e-cf5b1e83d56a + PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- This command gets an application by its object ID. @@ -158,7 +158,7 @@ examples: ResourceSpecificApplicationPermissions: } - AppId : 18f78c92-365c-4fa0-9b6f-7e06fff27ffe + AppId : 22223333-cccc-4444-dddd-5555eeee6666 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -225,7 +225,7 @@ examples: ResourceSpecificApplicationPermissions: } - AppId : a1293e4b-97ae-4f58-9eeb-d0ba5b4b821a + AppId : 33334444-dddd-5555-eeee-6666ffff7777 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -285,7 +285,7 @@ examples: ResourceSpecificApplicationPermissions: } - AppId : 51546bbc-4233-42d3-a08e-c73a370f5d41 + AppId : 44445555-eeee-6666-ffff-7777aaaa8888 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -357,7 +357,7 @@ examples: ResourceSpecificApplicationPermissions: } - AppId : 2cffc854-bbcf-404a-8bba-70d043534129 + AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md index e48c8784..17e93d82 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md @@ -23,7 +23,7 @@ Retrieves the list of extension properties on an application object. ### Example 1: Get extension properties ``` -PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- @@ -65,4 +65,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADMSApplicationExtensionProperty]() [Remove-AzureADMSApplicationExtensionProperty]() - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml index 285d1147..7f8080f3 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: 'Example 1: Get extension properties' code: |- - PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md index 4b07fd94..fa868844 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Retrieves the list of owners for an application object. ### Example 1: Get the owner of an application ``` -PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -Top 1 +PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 ObjectId ObjectType -------- ---------- @@ -34,7 +34,7 @@ This command gets the owner of an application. ### Example 1: Get the owners of an application ``` -PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -All $true +PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true ObjectId ObjectType -------- ---------- @@ -109,4 +109,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADMSApplicationOwner]() [Remove-AzureADMSApplicationOwner]() - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml index e46925f0..e14661c3 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Get the owner of an application' code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -Top 1 + PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 ObjectId ObjectType -------- ---------- @@ -28,7 +28,7 @@ examples: summary: "" - title: 'Example 1: Get the owners of an application' code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -All $true + PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md index a69afe53..46445424 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md @@ -32,7 +32,7 @@ Conditional access policies are custom rules that define an access scenario. ``` PS C:\> Get-AzureADMSConditionalAccessPolicy - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -43,9 +43,9 @@ This command retrieves a list of all conditional access policies in Azure AD. ### Example 2: Retrieves a conditional access policy in Azure AD with given Id. ``` -PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" +PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -86,4 +86,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Set-AzureADMSConditionalAccessPolicy]() [Remove-AzureADMSConditionalAccessPolicy]() - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml index a1359585..ffa0d37b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml @@ -11,7 +11,7 @@ examples: code: |- PS C:\> Get-AzureADMSConditionalAccessPolicy - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -21,9 +21,9 @@ examples: summary: "" - title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" + PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md index 62c5df93..9b10e9a6 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md @@ -28,7 +28,7 @@ List exisiting permission grants for the group. Get-AzureADMSGroupPermissionGrant -Id "4823e767eca44858aed244154009b764" Id : vsMaSY2k_E7761KhRqpx7OGFvAwvdZnJM1s7Iqkt4PU - ClientId : deefce9d-be43-4b49-a9d3-851af6d2c26c + ClientId : 00001111-aaaa-2222-bbbb-3333cccc4444 ClientAppId : ba4e4a78-c352-4e59-b657-81b2b395d32b ResourceAppId : 00000003-0000-0000-c000-000000000000 PermissionType : Application diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml index 10fc7f62..efbc862d 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml @@ -19,7 +19,7 @@ examples: Get-AzureADMSGroupPermissionGrant -Id "4823e767eca44858aed244154009b764" Id : vsMaSY2k_E7761KhRqpx7OGFvAwvdZnJM1s7Iqkt4PU - ClientId : deefce9d-be43-4b49-a9d3-851af6d2c26c + ClientId : 00001111-aaaa-2222-bbbb-3333cccc4444 ClientAppId : ba4e4a78-c352-4e59-b657-81b2b395d32b ResourceAppId : 00000003-0000-0000-c000-000000000000 PermissionType : Application diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md index fe78fdb6..a2387782 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md @@ -49,10 +49,10 @@ This command retrieves a list of all named location policies in Azure AD. ### Example 2: Retrieves a named location policy in Azure AD with given Id. ``` -PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf +PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 OdataType : #microsoft.graph.countryNamedLocation - Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Country named location CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -97,4 +97,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Set-AzureADMSNamedLocationPolicy]() [Remove-AzureADMSNamedLocationPolicy]() - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml index a912d6ff..3c284c8e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml @@ -27,10 +27,10 @@ examples: summary: "" - title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf + PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 OdataType : #microsoft.graph.countryNamedLocation - Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Country named location CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md index 52192269..d048f1ba 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md @@ -26,7 +26,7 @@ Note that the password field will be hidden for security purpose. ### Get password single-sign-on credentials ``` -PS C:\> $get_creds_output = Get-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOObjectId a4210a97-5e26-4cfe-88f1-118ed4886f27 +PS C:\> $get_creds_output = Get-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command gets the password sso credentials for the given ObjectId and PasswordSSOObjectId. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml index 495b9c75..2e370e91 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Get password single-sign-on credentials code: |- - PS C:\> $get_creds_output = Get-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOObjectId a4210a97-5e26-4cfe-88f1-118ed4886f27 + PS C:\> $get_creds_output = Get-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc description: |- This command gets the password sso credentials for the given ObjectId and PasswordSSOObjectId. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md index a365307f..8bdebf5c 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md @@ -40,7 +40,7 @@ PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSe ### Example 3: Get a permission grant condition set ``` -PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" +PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" ``` ## PARAMETERS @@ -110,4 +110,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Set-AzureADMSPermissionGrantConditionSet]() [Remove-AzureADMSPermissionGrantConditionSet]() - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml index 341af2b1..c84029c4 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml @@ -32,7 +32,7 @@ examples: summary: "" - title: 'Example 3: Get a permission grant condition set' code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" description: "" summary: "" parameters: diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md index 7d4aba49..4a790c38 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md @@ -31,14 +31,14 @@ Get role assignments for a specific provider and resource ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId 3f5887ed-dd6e-4821-8bde-c813ec508cf9 +PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 ``` Get all role assignments for a specific provider and resource ### Example 2 ``` -PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId 3f5887ed-dd6e-4821-8bde-c813ec508cf9 -Id b83c177a-10e0-4eeb-8d0b-f3668fbf81fa +PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 ``` Get a role assignment for a specific provider and resource diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml index 6fd54d7a..acdbb6fc 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml @@ -23,13 +23,13 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId 3f5887ed-dd6e-4821-8bde-c813ec508cf9 + PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 description: |- Get all role assignments for a specific provider and resource summary: "" - title: Example 2 code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId 3f5887ed-dd6e-4821-8bde-c813ec508cf9 -Id b83c177a-10e0-4eeb-8d0b-f3668fbf81fa + PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 description: |- Get a role assignment for a specific provider and resource summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md index 6173a59d..a3290892 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md @@ -30,7 +30,7 @@ Get role assignment request for a specific resource ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Filter "ResourceId eq 'e5e7d29d-5465-45ac-885f-4716a5ee74b5'" +PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" ``` Get all role assigment requests for a specific provider and resource From 027f2465456138061ed68aedc3922d21a2004a92 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 12:59:02 -0600 Subject: [PATCH 11/82] status --- .../Get-AzureADMSPrivilegedRoleAssignmentRequest.yml | 2 +- .../AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md | 4 ++-- .../AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml | 4 ++-- .../AzureAD/Get-AzureADMSPrivilegedRoleSetting.md | 2 +- .../AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml | 2 +- .../AzureAD/Get-AzureADMSRoleAssignment.md | 10 +++++----- .../AzureAD/Get-AzureADMSRoleAssignment.yml | 8 ++++---- .../AzureAD/Get-AzureADMSServicePrincipal.md | 4 ++-- .../AzureAD/Get-AzureADMSServicePrincipal.yml | 4 ++-- .../AzureAD/Get-AzureADObjectByObjectId.md | 4 ++-- .../AzureAD/Get-AzureADObjectByObjectId.yml | 4 ++-- .../AzureAD/Get-AzureADUserCreatedObject.md | 2 +- .../AzureAD/Get-AzureADUserCreatedObject.yml | 2 +- .../AzureAD/Get-AzureADUserDirectReport.md | 2 +- .../AzureAD/Get-AzureADUserDirectReport.yml | 2 +- .../AzureAD/Get-AzureADUserLicenseDetail.md | 2 +- .../AzureAD/Get-AzureADUserLicenseDetail.yml | 2 +- .../AzureAD/Get-AzureADUserManager.md | 3 +-- .../AzureAD/Get-AzureADUserManager.yml | 2 +- .../AzureAD/Get-AzureADUserMembership.md | 2 +- 20 files changed, 33 insertions(+), 34 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml index 6db4a299..d9992b22 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml @@ -20,7 +20,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Filter "ResourceId eq 'e5e7d29d-5465-45ac-885f-4716a5ee74b5'" + PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" description: |- Get all role assigment requests for a specific provider and resource summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md index 1fc27b00..fe93b51e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md @@ -31,14 +31,14 @@ Get role definitions ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId e5e7d29d-5465-45ac-885f-4716a5ee74b5 -Top 10 +PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Top 10 ``` Get role definitions for a specific provider and resource ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId e5e7d29d-5465-45ac-885f-4716a5ee74b5 -Id ff67e02b-d77b-4588-9f32-e02b7da6539b +PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 ``` Get a role definitions for a specific provider, resource and Id diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml index e7194495..ddd63308 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml @@ -21,13 +21,13 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId e5e7d29d-5465-45ac-885f-4716a5ee74b5 -Top 10 + PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Top 10 description: |- Get role definitions for a specific provider and resource summary: "" - title: Example 1 code: |- - PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId e5e7d29d-5465-45ac-885f-4716a5ee74b5 -Id ff67e02b-d77b-4588-9f32-e02b7da6539b + PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 description: |- Get a role definitions for a specific provider, resource and Id summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md index 78a151b2..4fa7408a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md @@ -29,7 +29,7 @@ Get role settings ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Filter "ResourceId eq 'e5e7d29d-5465-45ac-885f-4716a5ee74b5'" +PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" ``` Get role settings for a specific provider and resource diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml index afe451fc..0b567fca 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml @@ -17,7 +17,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Filter "ResourceId eq 'e5e7d29d-5465-45ac-885f-4716a5ee74b5'" + PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" description: |- Get role settings for a specific provider and resource summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md index a074390b..7e834a80 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md @@ -40,19 +40,19 @@ PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5- RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- -62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 ``` ### Example 2 ``` -PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq '69584002-b4d1-4055-9c94-320542efd653'" +PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- -89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 -eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 +89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 +eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 aaaaaaaa-bbbb-cccc-1111-222222222222 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml index e3f972e8..1051458a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml @@ -22,18 +22,18 @@ examples: RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- - 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 description: "" summary: "" - title: Example 2 code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq '69584002-b4d1-4055-9c94-320542efd653'" + PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- - 89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 + 89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 description: "" summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md index 52644b8c..ec304e2c 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md @@ -41,7 +41,7 @@ Id : 055aa618-7c74-40ee-b278-75545562c3d6 ObjectId : DeletionTimestamp : AccountEnabled : true -AppId : 6ff5f225-c1d3-46cc-b89e-39e679ff746f +AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppDisplayName : App Name ApplicationTemplateId : AppRoleAssignmentRequired : False @@ -56,7 +56,7 @@ MicrosoftFirstParty : PublisherName : Microsoft Services PreferredTokenSigningKeyThumbprint : ReplyUrls : {} -ServicePrincipalNames : {6ff5f225-c1d3-46cc-b89e-39e679ff746f} +ServicePrincipalNames : {00001111-aaaa-2222-bbbb-3333cccc4444} Tags : {} KeyCredentials : {} PasswordCredentials : {} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml index 9d4eb6dc..9088cbc2 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml @@ -29,7 +29,7 @@ examples: ObjectId : DeletionTimestamp : AccountEnabled : true - AppId : 6ff5f225-c1d3-46cc-b89e-39e679ff746f + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppDisplayName : App Name ApplicationTemplateId : AppRoleAssignmentRequired : False @@ -44,7 +44,7 @@ examples: PublisherName : Microsoft Services PreferredTokenSigningKeyThumbprint : ReplyUrls : {} - ServicePrincipalNames : {6ff5f225-c1d3-46cc-b89e-39e679ff746f} + ServicePrincipalNames : {00001111-aaaa-2222-bbbb-3333cccc4444} Tags : {} KeyCredentials : {} PasswordCredentials : {} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md index 5fb4259f..5ac61603 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md @@ -26,14 +26,14 @@ Retrieves the object(s) specified by the objectIds parameter ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds 2af3478a-27da-4837-a387-b22b3fb236a8, c4fdf87f-f68e-4859-8bcf-36579b66005e +PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e ObjectId AppId DisplayName -------- ----- ----------- c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App DeletionTimeStamp : -ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 +ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml index bf73de18..26730044 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml @@ -17,14 +17,14 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds 2af3478a-27da-4837-a387-b22b3fb236a8, c4fdf87f-f68e-4859-8bcf-36579b66005e + PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e ObjectId AppId DisplayName -------- ----- ----------- c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App DeletionTimeStamp : - ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 + ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md index 90dd55bc..0efb676b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md @@ -26,7 +26,7 @@ The **Get-AzureADUserCreatedObject** cmdlet gets objects created by a user in Az ### Example 1: Get a user-created object ``` -PS C:\>Get-AzureADUserCreatedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml index ea77f1c1..dbdf29d9 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get a user-created object' code: |- - PS C:\>Get-AzureADUserCreatedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md index 3374757e..b34a0b91 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md @@ -26,7 +26,7 @@ The **Get-AzureADUserDirectReport** cmdlet gets the direct reports for a user in ### Example 1: Get a user's direct reports ``` -PS C:\>Get-AzureADUserDirectReport -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml index 9c272170..af61111a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: "Example 1: Get a user's direct reports" code: |- - PS C:\>Get-AzureADUserDirectReport -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md index 37b7f421..a7966935 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md @@ -25,7 +25,7 @@ THis cmdlet retrieves license details for a user ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 +PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId ServicePlans -------- ------------ diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml index 50aad49e..8142b9bc 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 + PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId ServicePlans -------- ------------ diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md index 530b3b59..b8543200 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md @@ -27,7 +27,7 @@ The **Get-AzureADUserManager** cmdlet gets the manager of a user in Azure Active ### Example 1: Get the manager of a user ``` -PS C:\>Get-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -104,4 +104,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Remove-AzureADUserManager](./Remove-AzureADUserManager.md) [Set-AzureADUserManager](./Set-AzureADUserManager.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml index 60c703f7..b40de5b0 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Get the manager of a user' code: |- - PS C:\>Get-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md index 1d59ba63..8af2a4f1 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md @@ -26,7 +26,7 @@ The **Get-AzureADUserMembership** cmdlet gets user memberships in Azure Active D ### Example 1: Get user memberships ``` -PS C:\>Get-AzureADUserMembership -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- From 41883d0e145fbd76c820475c25d50fc19d03bbb9 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:00:14 -0600 Subject: [PATCH 12/82] status --- .../AzureAD/Get-AzureADUserMembership.yml | 2 +- .../AzureAD/Get-AzureADUserOwnedDevice.md | 2 +- .../AzureAD/Get-AzureADUserOwnedDevice.yml | 2 +- .../AzureAD/Get-AzureADUserOwnedObject.md | 2 +- .../AzureAD/Get-AzureADUserOwnedObject.yml | 2 +- .../AzureAD/Get-AzureADUserRegisteredDevice.md | 2 +- .../AzureAD/Get-AzureADUserRegisteredDevice.yml | 2 +- .../AzureAD/Get-AzureADUserThumbnailPhoto.md | 2 +- .../AzureAD/Get-AzureADUserThumbnailPhoto.yml | 2 +- .../New-AzureADApplicationExtensionProperty.md | 4 ++-- .../New-AzureADApplicationExtensionProperty.yml | 4 ++-- .../AzureAD/New-AzureADApplicationKeyCredential.md | 4 ++-- .../AzureAD/New-AzureADApplicationKeyCredential.yml | 4 ++-- .../New-AzureADApplicationPasswordCredential.md | 4 +--- .../New-AzureADApplicationPasswordCredential.yml | 2 +- .../AzureAD/New-AzureADMSApplication.md | 11 +++++------ .../AzureAD/New-AzureADMSApplication.yml | 10 +++++----- .../New-AzureADMSApplicationExtensionProperty.md | 5 ++--- .../New-AzureADMSApplicationExtensionProperty.yml | 4 ++-- .../AzureAD/New-AzureADMSApplicationKey.md | 3 +-- 20 files changed, 34 insertions(+), 39 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml index c0444f2d..6e82d566 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get user memberships' code: |- - PS C:\>Get-AzureADUserMembership -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md index 9f8c2ac7..6f4c2ce9 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md @@ -26,7 +26,7 @@ The **Get-AzureADUserOwnedDevice** cmdlet gets registered devices owned by the s ### Example 1: Get devices owned by a user ``` -PS C:\>Get-AzureADUserOwnedDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the registered devices owned by the specified user. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml index fe1b5853..35db1456 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get devices owned by a user' code: |- - PS C:\>Get-AzureADUserOwnedDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command gets the registered devices owned by the specified user. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md index 45075d24..9b98ccee 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md @@ -26,7 +26,7 @@ The **Get-AzureADUserOwnedObject** cmdlet gets objects owned by a user in Azure ### Example 1: Get objects owned by a user ``` -PS C:\>Get-AzureADUserOwnedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml index 79eeb68a..8006b6b9 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get objects owned by a user' code: |- - PS C:\>Get-AzureADUserOwnedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md index bcc00884..9b446d6f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md @@ -26,7 +26,7 @@ The **Get-AzureADUserRegisteredDevice** cmdlet gets devices registered by a user ### Example 1: Get registered devices ``` -PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the devices that are registered to the specified user. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml index 29ae65b5..47c9083a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get registered devices' code: |- - PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command gets the devices that are registered to the specified user. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md index dba719e4..d1a11319 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md @@ -26,7 +26,7 @@ Retrieve the thumbnail photo of a user ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 +PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml index 6d8924da..1b18d243 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 + PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md index 68b98858..a76dc437 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md @@ -28,12 +28,12 @@ The **New-AzureADApplicationExtensionProperty** cmdlet creates an application ex ### Example 1: Create an extension property ``` -PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" +PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" ObjectId Name TargetObjects -------- ---- ------------- -3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} ``` This command creates an application extension property of the string type for the specified object. diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml index b87ae0ef..e18deec3 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml @@ -18,12 +18,12 @@ syntaxes: examples: - title: 'Example 1: Create an extension property' code: |- - PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" + PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" ObjectId Name TargetObjects -------- ---- ------------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} description: |- This command creates an application extension property of the string type for the specified object. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md index 5b5d74b3..3a85bc57 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md @@ -33,7 +33,7 @@ PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifie CustomKeyIdentifier : {84, 101, 115, 116} EndDate : 11/7/2017 12:00:00 AM -KeyId : a5845538-3f67-402d-a03e-36d768f1441e +KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDate : 11/7/2016 12:00:00 AM Type : Symmetric Usage : Sign @@ -54,7 +54,7 @@ PS C:\> $base64Value = [System.Convert]::ToBase64String($bin) PS C:\> $bin = $cer.GetCertHash() PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) PS C:\> $keyid = [System.Guid]::NewGuid().ToString() -PS C:\> New-AzureADApplicationKeyCredential -ObjectId 009d786a-3503-4217-b8ab-db03d71c179a -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() +PS C:\> New-AzureADApplicationKeyCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() ``` The first seven commands create values for the application key credential and stores them in variables. diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml index 3393641f..5c6473ae 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml @@ -27,7 +27,7 @@ examples: CustomKeyIdentifier : {84, 101, 115, 116} EndDate : 11/7/2017 12:00:00 AM - KeyId : a5845538-3f67-402d-a03e-36d768f1441e + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDate : 11/7/2016 12:00:00 AM Type : Symmetric Usage : Sign @@ -47,7 +47,7 @@ examples: PS C:\> $bin = $cer.GetCertHash() PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) PS C:\> $keyid = [System.Guid]::NewGuid().ToString() - PS C:\> New-AzureADApplicationKeyCredential -ObjectId 009d786a-3503-4217-b8ab-db03d71c179a -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() + PS C:\> New-AzureADApplicationKeyCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() description: |- The first seven commands create values for the application key credential and stores them in variables. diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md index 86b6870f..0b540d86 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md @@ -28,7 +28,7 @@ The **New-AzureADApplicationPasswordCredential** cmdlet creates a password crede ### Example 1: Create a password credential ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM @@ -157,5 +157,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADApplicationPasswordCredential](./Get-AzureADApplicationPasswordCredential.md) [Remove-AzureADApplicationPasswordCredential](./Remove-AzureADApplicationPasswordCredential.md) - - diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml index 6c7ea5fc..d7ac17f3 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Create a password credential' code: |- - PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md index 4af503a1..c8cee018 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md @@ -55,14 +55,14 @@ PS C:\>New-AzureADMSApplication ` -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "11111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "11111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -OrgRestrictions {orgrestrictions} @@ -87,7 +87,7 @@ PS C:\>New-AzureADMSApplication ` ResourceSpecificApplicationPermissions: } - AppId : 4095dbc0-2095-42d3-b631-7a48eeede86c + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 ApplicationTemplateId : AppRoles : {class AppRole { AllowedMemberTypes: System.Collections.Generic.List`1[System.String] @@ -118,7 +118,7 @@ PS C:\>New-AzureADMSApplication ` CustomKeyIdentifier: System.Byte[] DisplayName: EndDateTime: - KeyId: 11111111-1111-1111-1111-111111111111 + KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime: Type: AsymmetricX509Cert Usage: Encrypt @@ -151,7 +151,7 @@ PS C:\>New-AzureADMSApplication ` } SignInAudience : AzureADandPersonalMicrosoftAccount Tags : {mytag} - TokenEncryptionKeyId : 11111111-1111-1111-1111-111111111111 + TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 Web : class WebApplication { HomePageUrl: LogoutUrl: https://mynewapp.contoso.com/logout.html @@ -545,4 +545,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Remove-AzureADMSApplication]() [Set-AzureADMSApplication]() - diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml index 9c0ee33a..08f4828c 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml @@ -89,14 +89,14 @@ examples: -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "11111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "11111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -OrgRestrictions {orgrestrictions} @@ -121,7 +121,7 @@ examples: ResourceSpecificApplicationPermissions: } - AppId : 4095dbc0-2095-42d3-b631-7a48eeede86c + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 ApplicationTemplateId : AppRoles : {class AppRole { AllowedMemberTypes: System.Collections.Generic.List`1[System.String] @@ -152,7 +152,7 @@ examples: CustomKeyIdentifier: System.Byte[] DisplayName: EndDateTime: - KeyId: 11111111-1111-1111-1111-111111111111 + KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime: Type: AsymmetricX509Cert Usage: Encrypt @@ -185,7 +185,7 @@ examples: } SignInAudience : AzureADandPersonalMicrosoftAccount Tags : {mytag} - TokenEncryptionKeyId : 11111111-1111-1111-1111-111111111111 + TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 Web : class WebApplication { HomePageUrl: LogoutUrl: https://mynewapp.contoso.com/logout.html diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md index c01cbbaa..3aea4fc4 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md @@ -24,12 +24,12 @@ Creates an extension property on an application object. ### Example 1: Create an extension property ``` -PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" +PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" ObjectId Name TargetObjects -------- ---- ------------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} ``` This command creates an application extension property of the string type for the specified object. @@ -113,4 +113,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSApplicationExtensionProperty]() [Remove-AzureADMSApplicationExtensionProperty]() - diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml index 4288be4a..0a8fbe7a 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml @@ -19,12 +19,12 @@ syntaxes: examples: - title: 'Example 1: Create an extension property' code: |- - PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" + PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" ObjectId Name TargetObjects -------- ---- ------------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} description: |- This command creates an application extension property of the string type for the specified object. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md index 4803c546..2fa876be 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md @@ -24,7 +24,7 @@ Adds a new key to an application. ### Example 1: Add a key credential to an application ``` -PS C:\>New-AzureADMSApplicationKey -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" +PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" ``` This command adds a key credential the specified application. @@ -111,4 +111,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [Remove-AzureADMSApplicationKey]() - From 2c736f5717b1db2792c8516712d9ff447904d203 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:00:25 -0600 Subject: [PATCH 13/82] status --- .../AzureAD/New-AzureADMSApplicationKey.yml | 2 +- .../New-AzureADMSApplicationPassword.md | 5 ++--- .../New-AzureADMSApplicationPassword.yml | 4 ++-- ...AzureADMSPasswordSingleSignOnCredential.md | 2 +- ...zureADMSPasswordSingleSignOnCredential.yml | 2 +- ...ew-AzureADMSPermissionGrantConditionSet.md | 21 +++++++++---------- ...w-AzureADMSPermissionGrantConditionSet.yml | 20 +++++++++--------- .../AzureAD/New-AzureADMSRoleAssignment.md | 4 ++-- .../AzureAD/New-AzureADMSRoleAssignment.yml | 2 +- ...zureADMSPrivilegedRoleAssignmentRequest.md | 6 +++--- ...ureADMSPrivilegedRoleAssignmentRequest.yml | 6 +++--- .../AzureAD/Remove-AzureADApplication.md | 2 +- .../AzureAD/Remove-AzureADApplication.yml | 2 +- ...ove-AzureADApplicationExtensionProperty.md | 2 +- ...ve-AzureADApplicationExtensionProperty.yml | 2 +- .../Remove-AzureADApplicationKeyCredential.md | 2 +- ...Remove-AzureADApplicationKeyCredential.yml | 2 +- .../AzureAD/Remove-AzureADApplicationOwner.md | 2 +- .../Remove-AzureADApplicationOwner.yml | 2 +- ...move-AzureADApplicationProxyApplication.md | 4 ++-- 20 files changed, 46 insertions(+), 48 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml index 594518e8..dcbe16f5 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml @@ -21,7 +21,7 @@ syntaxes: examples: - title: 'Example 1: Add a key credential to an application' code: |- - PS C:\>New-AzureADMSApplicationKey -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" + PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" description: |- This command adds a key credential the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md index 185c5c03..ccdc2459 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md @@ -24,12 +24,12 @@ Adds a strong password to an application. ### Example 1: Add a password to an application ``` -PS C:\>New-AzureADMSApplicationPassword -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -PasswordCredential @{ displayname = "mypassword" } +PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } CustomKeyIdentifier : EndDateTime : 10/28/2021 3:57:37 PM DisplayName : - KeyId : 024c4c6e-87c3-4473-8e36-650f16bb730d + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime : 10/28/2019 3:57:37 PM SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E Hint : EQ: @@ -84,4 +84,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [Remove-AzureADMSApplicationPassword]() - diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml index 17773021..934c0f20 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml @@ -19,12 +19,12 @@ syntaxes: examples: - title: 'Example 1: Add a password to an application' code: |- - PS C:\>New-AzureADMSApplicationPassword -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -PasswordCredential @{ displayname = "mypassword" } + PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } CustomKeyIdentifier : EndDateTime : 10/28/2021 3:57:37 PM DisplayName : - KeyId : 024c4c6e-87c3-4473-8e36-650f16bb730d + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime : 10/28/2019 3:57:37 PM SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E Hint : EQ: diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md index bc5c70b8..d182f8a7 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md @@ -31,7 +31,7 @@ PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId= PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} PS C:\> $credentials.Credentials = @($creds1, $creds2) -PS C:\> $new_creds_output = New-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOCredential $credentials +PS C:\> $new_creds_output = New-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials ``` This command creates the password sso credentials for the given ObjectId and PasswordSSOObjectId. diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml index 3fcf275c..88bf159d 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml @@ -20,7 +20,7 @@ examples: PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} PS C:\> $credentials.Credentials = @($creds1, $creds2) - PS C:\> $new_creds_output = New-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOCredential $credentials + PS C:\> $new_creds_output = New-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials description: |- This command creates the password sso credentials for the given ObjectId and PasswordSSOObjectId. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md index 6cd2f64c..1733e8b7 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md @@ -44,14 +44,14 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 PermissionType : delegated PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 + Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, + 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} ClientApplicationIds : {all} ClientApplicationTenantIds : {all} ClientApplicationPublisherIds : {all} @@ -60,16 +60,16 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 3: Create a permission grant condition set in an existing policy that is excluded ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("4a6c40ea-edc1-4202-8620-dd4060ee6583", "17a961bd-e743-4e6f-8097-d7e6612999a7") -ClientApplicationTenantIds @("17a961bd-e743-4e6f-8097-d7e6612999a8", "17a961bd-e743-4e6f-8097-d7e6612999a9", "17a961bd-e743-4e6f-8097-d7e6612999a0") -ClientApplicationPublisherIds @("verifiedpublishermpnid") +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9", "6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0") -ClientApplicationTenantIds @("7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1", "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, 17a961bd-e743-4e6f-8097-d7e6612999a0} + ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 + Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, + 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} + ClientApplicationIds : {5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9, 6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0} + ClientApplicationTenantIds : {7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1, 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` @@ -253,4 +253,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSPermissionGrantConditionSet]() [Remove-AzureADMSPermissionGrantConditionSet]() - diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml index 683c3778..92a6562c 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml @@ -44,14 +44,14 @@ examples: summary: "" - title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 PermissionType : delegated PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 + Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, + 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} ClientApplicationIds : {all} ClientApplicationTenantIds : {all} ClientApplicationPublisherIds : {all} @@ -60,16 +60,16 @@ examples: summary: "" - title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("4a6c40ea-edc1-4202-8620-dd4060ee6583", "17a961bd-e743-4e6f-8097-d7e6612999a7") -ClientApplicationTenantIds @("17a961bd-e743-4e6f-8097-d7e6612999a8", "17a961bd-e743-4e6f-8097-d7e6612999a9", "17a961bd-e743-4e6f-8097-d7e6612999a0") -ClientApplicationPublisherIds @("verifiedpublishermpnid") + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9", "6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0") -ClientApplicationTenantIds @("7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1", "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, 17a961bd-e743-4e6f-8097-d7e6612999a0} + ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 + Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, + 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} + ClientApplicationIds : {5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9, 6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0} + ClientApplicationTenantIds : {7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1, 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True description: "" diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md index ff9cb452..95a0521b 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md @@ -24,7 +24,7 @@ The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure ### Example 1 ```powershell -PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId 69584089-b4d1-4055-9c94-320412efd653 -ResourceScope '/' +PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' ``` This command creates a new role assignment. @@ -93,4 +93,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSRoleAssignment]() -[Remove-AzureADMSRoleAssignment]() \ No newline at end of file +[Remove-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml index c5be4bb8..913b836b 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml @@ -17,7 +17,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId 69584089-b4d1-4055-9c94-320412efd653 -ResourceScope '/' + PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' description: |- This command creates a new role assignment. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md index 608e6b05..2af6b34a 100644 --- a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md +++ b/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md @@ -30,7 +30,7 @@ $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule $schedule.Type = "Once" $schedule.StartDateTime = "2019-04-26T20:49:11.770Z" $schedule.endDateTime = "2019-07-25T20:49:11.770Z" -Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "e5e7d29d-5465-45ac-885f-4716a5ee74b5" -RoleDefinitionId "9f8c1837-f885-4dfd-9a75-990f9222b21d" -SubjectId "a25004a3-eceb-4ad4-b4aa-9485356bc55b" -AssignmentState "Eligible" -Type "AdminAdd" +Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Eligible" -Type "AdminAdd" ``` This example creates a role assignment request. @@ -48,7 +48,7 @@ $schedule.Type = 'Once' $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') -Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "e5e7d29d-5465-45ac-885f-4716a5ee74b5" -RoleDefinitionId "9f8c1837-f885-4dfd-9a75-990f9222b21d" -SubjectId "a25004a3-eceb-4ad4-b4aa-9485356bc55b" -AssignmentState "Active" -Type "UserAdd" +Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserAdd" ``` This example creates a role assignment request activating the Admin Role. @@ -66,7 +66,7 @@ $schedule.Type = 'Once' $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') -Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "e5e7d29d-5465-45ac-885f-4716a5ee74b5" -RoleDefinitionId "9f8c1837-f885-4dfd-9a75-990f9222b21d" -SubjectId "a25004a3-eceb-4ad4-b4aa-9485356bc55b" -AssignmentState "Active" -Type "UserRemove" +Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserRemove" ``` This example creates a role assignment request disabling the Admin Role. diff --git a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml index 17cbe30d..12e1b5a9 100644 --- a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ b/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml @@ -26,7 +26,7 @@ examples: $schedule.Type = "Once" $schedule.StartDateTime = "2019-04-26T20:49:11.770Z" $schedule.endDateTime = "2019-07-25T20:49:11.770Z" - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "e5e7d29d-5465-45ac-885f-4716a5ee74b5" -RoleDefinitionId "9f8c1837-f885-4dfd-9a75-990f9222b21d" -SubjectId "a25004a3-eceb-4ad4-b4aa-9485356bc55b" -AssignmentState "Eligible" -Type "AdminAdd" + Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Eligible" -Type "AdminAdd" description: |- This example creates a role assignment request. summary: "" @@ -42,7 +42,7 @@ examples: $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "e5e7d29d-5465-45ac-885f-4716a5ee74b5" -RoleDefinitionId "9f8c1837-f885-4dfd-9a75-990f9222b21d" -SubjectId "a25004a3-eceb-4ad4-b4aa-9485356bc55b" -AssignmentState "Active" -Type "UserAdd" + Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserAdd" description: |- This example creates a role assignment request activating the Admin Role. summary: "" @@ -58,7 +58,7 @@ examples: $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "e5e7d29d-5465-45ac-885f-4716a5ee74b5" -RoleDefinitionId "9f8c1837-f885-4dfd-9a75-990f9222b21d" -SubjectId "a25004a3-eceb-4ad4-b4aa-9485356bc55b" -AssignmentState "Active" -Type "UserRemove" + Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserRemove" description: |- This example creates a role assignment request disabling the Admin Role. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md index a9e3ac75..01e91af2 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md @@ -27,7 +27,7 @@ The **Remove-AzureADApplication** cmdlet removes the specified application from ### Example 1: Remove an application ``` -PS C:\>Remove-AzureADApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" +PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified application. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml index ea967e77..d3fb2ca9 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Remove an application' code: |- - PS C:\>Remove-AzureADApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" + PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command removes the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md index b51f629f..5016e72f 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md @@ -27,7 +27,7 @@ The **Remove-AzureADApplicationExtensionProperty** cmdlet removes an application ### Example 1: Remove an extension property ``` -PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" +PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" ``` This command removes the extension property that has the specified ID from an application in Azure Active Directory. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml index 9c994b7e..0f3864b2 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Remove an extension property' code: |- - PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" + PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" description: |- This command removes the extension property that has the specified ID from an application in Azure Active Directory. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md index 8656bdaf..14c5ef2d 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md @@ -27,7 +27,7 @@ The **Remove-AzureADApplicationKeyCredential** cmdlet removes a key credential f ### Example 1: Remove a key credential ``` -PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "6aa971c6-3040-45df-87ed-581c8c09ff2b" +PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ``` This command removes the specified key credential from the specified application. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml index 5dd2cd8f..00779834 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Remove a key credential' code: |- - PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "6aa971c6-3040-45df-87ed-581c8c09ff2b" + PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" description: |- This command removes the specified key credential from the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md index 4799641a..6858e822 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md @@ -27,7 +27,7 @@ The **Remove-AzureADApplicationOwner** cmdlet removes an owner from an applicati ### Example 1: Remove an owner from an application ``` -PS C:\>Remove-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the owner from the specified application. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml index 0d8d3bd7..d193fe33 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Remove an owner from an application' code: |- - PS C:\>Remove-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" + PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command removes the owner from the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md index 55ff5703..efe85602 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md @@ -24,14 +24,14 @@ The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy c ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 +PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove a Proxy Application ### Example 2 ``` -PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 0d7b0f02-3f63-414d-8d20-4b8bd0291e42 -RemoveADApplication $true +PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true ``` Example 2: Remove a Proxy Application, and remove it from Azure AD completely From a31ceb4301b42fed98a0ca885063015d7f646557 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:01:40 -0600 Subject: [PATCH 14/82] status --- .../AzureAD/Remove-AzureADApplicationProxyApplication.yml | 4 ++-- ...Remove-AzureADApplicationProxyApplicationConnectorGroup.md | 2 +- ...emove-AzureADApplicationProxyApplicationConnectorGroup.yml | 2 +- .../AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md | 2 +- .../AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml | 2 +- azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md | 2 +- azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml | 2 +- .../AzureAD/Remove-AzureADDirectoryRoleMember.md | 2 +- .../AzureAD/Remove-AzureADDirectoryRoleMember.yml | 2 +- azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md | 2 +- azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml | 2 +- azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md | 2 +- azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml | 2 +- azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md | 3 +-- azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml | 2 +- azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md | 3 +-- azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml | 2 +- .../AzureAD/Remove-AzureADMSApplicationExtensionProperty.md | 3 +-- .../AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml | 2 +- .../AzureAD/Remove-AzureADMSApplicationKey.md | 3 +-- 20 files changed, 21 insertions(+), 25 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml index 6c1dd779..e6dfb3f8 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml @@ -11,13 +11,13 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 + PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- Example 1: Remove a Proxy Application summary: "" - title: Example 2 code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 0d7b0f02-3f63-414d-8d20-4b8bd0291e42 -RemoveADApplication $true + PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true description: |- Example 2: Remove a Proxy Application, and remove it from Azure AD completely summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md index 7dc4cc8f..7e62bc58 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md @@ -23,7 +23,7 @@ If your application is already in the 'Default' group, you will see an error bec ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce +PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml index 25451e44..4a42b1b8 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce + PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md index 07097872..62a909cf 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md @@ -23,7 +23,7 @@ The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application P ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce +PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove a specific Connector Group diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml index 36a2dc51..06c8fe5d 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce + PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- Example 1: Remove a specific Connector Group summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md index a94a79e7..8c8a2d0f 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md @@ -27,7 +27,7 @@ The **Remove-AzureADDevice** cmdlet removes a device from Azure Active Directory ### Example 1: Remove a device ``` -PS C:\>Remove-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" +PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified device. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml index 1d93e99b..230909eb 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Remove a device' code: |- - PS C:\>Remove-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" + PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command removes the specified device. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md index d87729a6..6abda6d4 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md @@ -27,7 +27,7 @@ The **Remove-AzureADDirectoryRoleMember** cmdlet removes a member from a directo ### Example 1: Remove a member from a directory role ``` -PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" -MemberId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the specified member from the specified role. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml index a20943dc..22c8641d 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Remove a member from a directory role' code: |- - PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" -MemberId "c13dd34a-492b-4561-b171-40fcce2916c5" + PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command removes the specified member from the specified role. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md index cec365cf..36067175 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md @@ -27,7 +27,7 @@ The **Remove-AzureADGroup** cmdlet removes a group from Azure Active Directory ( ### Example 1: Remove a group ``` -PS C:\>Remove-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" +PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified group from Azure AD. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml index 8a416124..bc6ef6ce 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Remove a group' code: |- - PS C:\>Remove-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" + PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command removes the specified group from Azure AD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md index bf2ecfee..df6a2789 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md @@ -27,7 +27,7 @@ The **Remove-AzureADGroupMember** cmdlet removes a member from a group in Azure ### Example 1: Remove a member ``` -PS C:\>Remove-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -MemberId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the specified member from the specified group. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml index 6b5de1ea..5ce0f6ce 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Remove a member' code: |- - PS C:\>Remove-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -MemberId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" + PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command removes the specified member from the specified group. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md index e0262eeb..e13a1dfb 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md @@ -27,7 +27,7 @@ The **Remove-AzureADGroupOwner** cmdlet removes an owner from a group in Azure A ### Example 1: Remove an owner ``` -PS C:\>Remove-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -OwnerId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` ## PARAMETERS @@ -114,4 +114,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADGroupOwner](./Add-AzureADGroupOwner.md) [Get-AzureADGroupOwner](./Get-AzureADGroupOwner.md) - diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml index 3cacb180..236d3a34 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Remove an owner' code: |- - PS C:\>Remove-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -OwnerId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" + PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: "" summary: "" parameters: diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md index e25ca964..34321e19 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md @@ -23,7 +23,7 @@ Deletes an application object identified by objectId. ### Example 1: Remove an application ``` -PS C:\>Remove-AzureADMSApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" +PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified application. @@ -62,4 +62,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADMSApplication]() [Set-AzureADMSApplication]() - diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml index 493d54ca..2ead5e93 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove an application' code: |- - PS C:\>Remove-AzureADMSApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" + PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command removes the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md index 27471d99..5c70a785 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md @@ -24,7 +24,7 @@ Deletes an extension property from an application object. ### Example 1: Remove an extension property ``` -PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" +PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" ``` This command removes the extension property that has the specified ID from an application in Azure Active Directory. @@ -76,4 +76,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSApplicationExtensionProperty]() [New-AzureADMSApplicationExtensionProperty]() - diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml index 203bb64a..91cdd122 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: 'Example 1: Remove an extension property' code: |- - PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" + PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" description: |- This command removes the extension property that has the specified ID from an application in Azure Active Directory. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md index 1d44e478..387a1ef5 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md @@ -23,7 +23,7 @@ Removes a key from an application. ### Example 1: Removes a key credential from an application ``` -PS C:\>Remove-AzureADMSApplicationKey -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} +PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} ``` This command removes the specificed key credential from the specified application. @@ -88,4 +88,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [New-AzureADMSApplicationKey]() - From 9fff66f16f9709abec5c3aed25c1e22c8e885965 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:01:50 -0600 Subject: [PATCH 15/82] status --- .../AzureAD/Remove-AzureADMSApplicationKey.yml | 2 +- .../AzureAD/Remove-AzureADMSApplicationOwner.md | 3 +-- .../AzureAD/Remove-AzureADMSApplicationOwner.yml | 2 +- .../AzureAD/Remove-AzureADMSApplicationPassword.md | 3 +-- .../AzureAD/Remove-AzureADMSApplicationPassword.yml | 2 +- .../AzureAD/Remove-AzureADMSConditionalAccessPolicy.md | 3 +-- .../Remove-AzureADMSConditionalAccessPolicy.yml | 2 +- ...ove-AzureADMSFeatureRolloutPolicyDirectoryObject.md | 3 +-- ...ve-AzureADMSFeatureRolloutPolicyDirectoryObject.yml | 2 +- .../AzureAD/Remove-AzureADMSNamedLocationPolicy.md | 3 +-- .../AzureAD/Remove-AzureADMSNamedLocationPolicy.yml | 2 +- .../Remove-AzureADMSPasswordSingleSignOnCredential.md | 2 +- .../Remove-AzureADMSPasswordSingleSignOnCredential.yml | 2 +- .../Remove-AzureADMSPermissionGrantConditionSet.md | 3 +-- .../Remove-AzureADMSPermissionGrantConditionSet.yml | 2 +- .../AzureAD/Restore-AzureADDeletedApplication.md | 10 +++++----- .../AzureAD/Restore-AzureADDeletedApplication.yml | 10 +++++----- .../AzureAD/Revoke-AzureADUserAllRefreshToken.md | 2 +- .../AzureAD/Revoke-AzureADUserAllRefreshToken.yml | 2 +- .../AzureAD/Set-AzureADApplication.md | 3 +-- 20 files changed, 28 insertions(+), 35 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml index 1bd60292..fa339055 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Removes a key credential from an application' code: |- - PS C:\>Remove-AzureADMSApplicationKey -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} + PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} description: |- This command removes the specificed key credential from the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md index b760ea7d..7e627373 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Removes an owner from an application object. ### Example 1: Remove an owner from an application ``` -PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the owner from the specified application. @@ -75,4 +75,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADMSApplicationOwner]() [Get-AzureADMSApplicationOwner]() - diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml index da776d8b..64105392 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove an owner from an application' code: |- - PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" + PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command removes the owner from the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md index 234dd845..e362b3f3 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md @@ -23,7 +23,7 @@ Remove a password from an application. ### Example 1: Removes a password from an application ``` -PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId 1f88e99f-37a3-468f-80ae-e07b62ed0287 -KeyId 80e561ed-44ed-48dc-8c09-9d4803e26e4c +PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 ``` This command remove the specified password from the specified application. @@ -73,4 +73,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [New-AzureADMSApplicationPassword]() - diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml index 0f4ff460..2eb49b54 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Removes a password from an application' code: |- - PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId 1f88e99f-37a3-468f-80ae-e07b62ed0287 -KeyId 80e561ed-44ed-48dc-8c09-9d4803e26e4c + PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 description: |- This command remove the specified password from the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md index 144f7bec..f2331eca 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md @@ -24,7 +24,7 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Deletes a conditional access policy in Azure AD by PolicyId. ``` -PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 +PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 ``` This command deletes a conditional access policy in Azure AD. @@ -61,4 +61,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADMSConditionalAccessPolicy]() [Set-AzureADMSConditionalAccessPolicy]() - diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml index 95fbb9cf..63b8b1e1 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' code: |- - PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 + PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 description: |- This command deletes a conditional access policy in Azure AD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md index a9e6bfa3..f393a66e 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md @@ -26,7 +26,7 @@ federation). ### Example 1: Removes a group from the cloud authentication roll-out policy from Azure AD. ``` -PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -ObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes a group from the cloud authentication roll-out policy from Azure AD. @@ -74,4 +74,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [Add-AzureADMSFeatureRolloutPolicyDirectoryObject]() - diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml index e2e5cf67..27c8c510 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml @@ -9,7 +9,7 @@ syntaxes: examples: - title: 'Example 1: Removes a group from the cloud authentication roll-out policy from Azure AD.' code: |- - PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -ObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" + PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command removes a group from the cloud authentication roll-out policy from Azure AD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md index c3751c11..61bb6b82 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md @@ -24,7 +24,7 @@ Named locations are custom rules that define network locations which can then be ### Example 1: Deletes a named location policy in Azure AD with given PolicyId. ``` -PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe +PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 ``` This command deletes a named location policy in Azure AD. @@ -61,4 +61,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Set-AzureADMSNamedLocationPolicy]() [Get-AzureADMSNamedLocationPolicy]() - diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml index abf3e854..bfd2a9f7 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' code: |- - PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe + PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 description: |- This command deletes a named location policy in Azure AD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md index ed8fd3ad..ce095cdd 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md @@ -25,7 +25,7 @@ Admin could remove the group credentials as well. ### Remove password single-sign-on credentials ``` -PS C:\> Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOObjectId a4210a97-5e26-4cfe-88f1-118ed4886f27 +PS C:\> Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command removes the password sso credentials for the given ObjectId and PasswordSSOObjectId. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml index 53652c99..a5e9edee 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: Remove password single-sign-on credentials code: |- - PS C:\> Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOObjectId a4210a97-5e26-4cfe-88f1-118ed4886f27 + PS C:\> Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc description: |- This command removes the password sso credentials for the given ObjectId and PasswordSSOObjectId. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md index 5ec93bb1..700bc052 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md @@ -24,7 +24,7 @@ Delete an Azure Active Directory permission grant condition set object by id. ### Example 1: Delete a permission grant condition set from a policy ``` -PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" +PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" ``` ## PARAMETERS @@ -93,4 +93,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSPermissionGrantConditionSet]() [Set-AzureADMSPermissionGrantConditionSet]() - diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml index 4d74a504..f5ddf80f 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Delete a permission grant condition set from a policy' code: |- - PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" + PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" description: "" summary: "" parameters: diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md index 4a8c16fe..ece8359d 100644 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md +++ b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md @@ -33,7 +33,7 @@ ObjectId AppId Displa 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -41,18 +41,18 @@ d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f Extens e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension -PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog -PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog ``` This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml index ae9892c0..2c15c7df 100644 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml @@ -24,7 +24,7 @@ examples: 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -32,18 +32,18 @@ examples: e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog description: |- This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md b/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md index 87ccec66..1b45cac0 100644 --- a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md +++ b/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md @@ -27,7 +27,7 @@ The cmdlet operates by resetting the **refreshTokensValidFromDateTime** user pro ### Example 1: Revoke refresh tokens for a user ``` -PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "a1d91a49-70c6-4d1d-a80a-b74c820a9a33" +PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command revokes the tokens for the specified user. diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml b/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml index 1fe2fd09..3dde7fac 100644 --- a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml +++ b/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml @@ -13,7 +13,7 @@ syntaxes: examples: - title: 'Example 1: Revoke refresh tokens for a user' code: |- - PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "a1d91a49-70c6-4d1d-a80a-b74c820a9a33" + PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command revokes the tokens for the specified user. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md index d50e5f76..8927d479 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md @@ -43,7 +43,7 @@ Set-AzureADApplication -ObjectId ### Example 1: Update an application ``` -PS C:\>Set-AzureADApplication -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DisplayName "New Name" +PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" ``` This command updates the specified application. @@ -601,4 +601,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADApplication]() [Remove-AzureADApplication]() - From a09473bc55af9154237bfa16ac9fd6609f381f3f Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:03:07 -0600 Subject: [PATCH 16/82] status --- azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml | 2 +- .../AzureAD/Set-AzureADApplicationLogo.md | 2 +- .../AzureAD/Set-AzureADApplicationLogo.yml | 2 +- .../AzureAD/Set-AzureADApplicationProxyApplication.md | 2 +- .../AzureAD/Set-AzureADApplicationProxyApplication.yml | 2 +- ...Set-AzureADApplicationProxyApplicationConnectorGroup.md | 2 +- ...et-AzureADApplicationProxyApplicationConnectorGroup.yml | 2 +- ...ADApplicationProxyApplicationCustomDomainCertificate.md | 2 +- ...DApplicationProxyApplicationCustomDomainCertificate.yml | 2 +- .../Set-AzureADApplicationProxyApplicationSingleSignOn.md | 4 ++-- .../Set-AzureADApplicationProxyApplicationSingleSignOn.yml | 4 ++-- azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md | 2 +- azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml | 2 +- azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md | 2 +- azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml | 2 +- azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md | 7 +++---- azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml | 6 +++--- .../AzureAD/Set-AzureADMSApplicationLogo.md | 2 +- .../AzureAD/Set-AzureADMSApplicationLogo.yml | 2 +- .../AzureAD/Set-AzureADMSConditionalAccessPolicy.md | 5 ++--- 20 files changed, 27 insertions(+), 29 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml index e79da2de..c20b9e6a 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml @@ -47,7 +47,7 @@ syntaxes: examples: - title: 'Example 1: Update an application' code: |- - PS C:\>Set-AzureADApplication -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DisplayName "New Name" + PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" description: |- This command updates the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md index 4be38923..f3d533e5 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md @@ -36,7 +36,7 @@ This cmdlet is used to set the logo for an application ### Example 1 ``` -PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac -FilePath D:\applogo.jpg +PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg ``` This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml index 17b2b54c..33cca971 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac -FilePath D:\applogo.jpg + PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg description: |- This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md index bd3df580..1861ac24 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md @@ -26,7 +26,7 @@ The Set-AzureADApplicationProxyApplication allows you to modify and set addition ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 -IsTranslateLinksInBodyEnabled $true +PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true ExternalAuthenticationType : AadPreAuthentication diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml index 0eff8f1c..0c79a8ac 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml @@ -15,7 +15,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Set-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 -IsTranslateLinksInBodyEnabled $true + PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true ExternalAuthenticationType : AadPreAuthentication diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md index fa2578fd..2e25670c 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md @@ -25,7 +25,7 @@ The application must be configured for Application Proxy in Azure Active Directo ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 +PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc ``` Example 1: Set a new Connector Group for a specific application diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml index 73c57c7b..6fbffbe1 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -17,7 +17,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 + PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc description: |- Example 1: Set a new Connector Group for a specific application summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md index ade1349c..17d4621a 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md @@ -28,7 +28,7 @@ If you have one certificate that includes many of your applications, you only ne ### Example 1 ``` PS C:\> $securePassword = Read-Host -AsSecureString -PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword +PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword ``` Example 1: Assign a certificate to an application configured for Application Proxy diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml index 35df388a..58af524c 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml @@ -20,7 +20,7 @@ examples: - title: Example 1 code: |- PS C:\> $securePassword = Read-Host -AsSecureString - PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword + PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword description: |- Example 1: Assign a certificate to an application configured for Application Proxy summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md index d0e2153b..d41759e9 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md @@ -26,14 +26,14 @@ This is limited to setting No SSO, Kerberos Constrained Delegation (for applicat ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName +PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName ``` Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. ### Example 2 ``` -PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode None +PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None ``` Example 2: Remove SSO from an application diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml index 196289b9..7191c843 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml @@ -20,13 +20,13 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName + PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName description: |- Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. summary: "" - title: Example 2 code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode None + PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None description: |- Example 2: Remove SSO from an application summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md b/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md index 8d87567f..ef61492c 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md @@ -32,7 +32,7 @@ The **Set-AzureADDevice** cmdlet updates a device in Azure Active Directory (AD) ### Example 1: Update a device ``` -PS C:\>Set-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" -DisplayName "My OS/2 computer" +PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" ``` This command updates the specified device. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml index 75e4151b..940a6010 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml @@ -28,7 +28,7 @@ syntaxes: examples: - title: 'Example 1: Update a device' code: |- - PS C:\>Set-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" -DisplayName "My OS/2 computer" + PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" description: |- This command updates the specified device. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md b/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md index f3ec647b..41af10d1 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md @@ -28,7 +28,7 @@ The **Set-AzureADGroup** cmdlet updates a group in Azure Active Directory (AD). ### Example 1: Update a group ``` -PS C:\>Set-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" -Description "This is my new group" +PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" ``` This command updates the specfied group in Azure AD. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml index b69f7b94..d932a5b4 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml @@ -20,7 +20,7 @@ syntaxes: examples: - title: 'Example 1: Update a group' code: |- - PS C:\>Set-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" -Description "This is my new group" + PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" description: |- This command updates the specfied group in Azure AD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md index d3dd82f1..390b28da 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md @@ -37,7 +37,7 @@ Updates the properties of an application object. ### Example 1: Update an application ``` -PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` +PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` -DisplayName "my name" ` -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` -Api @{ AcceptMappedClaims = $true } ` @@ -45,14 +45,14 @@ PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "41111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "41111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -OrgRestrictions {orgrestrictions} ` @@ -445,4 +445,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADMSApplication]() [Remove-AzureADMSApplication]() - diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml index eb2fe1a7..194b21c7 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml @@ -70,7 +70,7 @@ syntaxes: examples: - title: 'Example 1: Update an application' code: |- - PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` + PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` -DisplayName "my name" ` -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` -Api @{ AcceptMappedClaims = $true } ` @@ -78,14 +78,14 @@ examples: -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "41111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "41111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -OrgRestrictions {orgrestrictions} ` diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md index 24053c6b..d8eacf3a 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md @@ -23,7 +23,7 @@ Sets the logo for an application object. ### Example 1: Sets the logo of the application ``` -PS C:\>Set-AzureADMSApplicationLogo -ObjectId 121ce3aa-64cb-44f2-99e8-deb705caeddd -Content {imagebytearray} +PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} ``` This command updates the application logo. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml index fff015e7..0506a1c9 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml @@ -13,7 +13,7 @@ syntaxes: examples: - title: 'Example 1: Sets the logo of the application' code: |- - PS C:\>Set-AzureADMSApplicationLogo -ObjectId 121ce3aa-64cb-44f2-99e8-deb705caeddd -Content {imagebytearray} + PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} description: |- This command updates the application logo. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md index eccfc2b8..418bf4ee 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md @@ -27,9 +27,9 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Updates a conditional access policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" +PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : MFA policy 1 CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -160,4 +160,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADMSConditionalAccessPolicy]() [Remove-AzureADMSConditionalAccessPolicy]() - From ac4a96261120dcd80060ac56da42f12a856cf1cd Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:04:26 -0600 Subject: [PATCH 17/82] status --- .../AzureAD/Set-AzureADMSConditionalAccessPolicy.yml | 4 ++-- .../AzureAD/Set-AzureADMSNamedLocationPolicy.md | 5 ++--- .../AzureAD/Set-AzureADMSNamedLocationPolicy.yml | 4 ++-- .../Set-AzureADMSPasswordSingleSignOnCredential.md | 2 +- .../Set-AzureADMSPasswordSingleSignOnCredential.yml | 2 +- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 9 ++++----- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 8 ++++---- .../AzureAD/Set-AzureADMSPrivilegedRoleSetting.md | 2 +- .../AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml | 2 +- .../AzureAD/Set-AzureADServicePrincipal.md | 2 +- .../AzureAD/Set-AzureADServicePrincipal.yml | 2 +- azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md | 3 +-- azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml | 2 +- azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md | 2 +- .../AzureAD/Set-AzureADUserPassword.yml | 2 +- .../AzureAD/Set-AzureADUserThumbnailPhoto.md | 2 +- .../AzureAD/Set-AzureADUserThumbnailPhoto.yml | 2 +- azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.md | 3 +-- azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml | 2 +- azureadps-2.0/AzureAD/Add-AzureADGroupMember.md | 3 +-- 20 files changed, 29 insertions(+), 34 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml index bda337e7..20be6fec 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml @@ -15,9 +15,9 @@ syntaxes: examples: - title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" + PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : MFA policy 1 CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md index ed946491..b30eddee 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md @@ -28,14 +28,14 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Update an ip named location policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false +PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false ``` This command updates an ip named location policy in Azure AD by PolicyId. ### Example 2: Update a country or region named location policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true +PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6 -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true ``` This command updates a country or region named location policy in Azure AD by PolicyId. @@ -177,4 +177,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADMSNamedLocationPolicy]() [Remove-AzureADMSNamedLocationPolicy]() - diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml index a2a403ed..de4df8f1 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml @@ -17,13 +17,13 @@ syntaxes: examples: - title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false description: |- This command updates an ip named location policy in Azure AD by PolicyId. summary: "" - title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6 -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true description: |- This command updates a country or region named location policy in Azure AD by PolicyId. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md index 700abc56..ed4827b0 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md @@ -30,7 +30,7 @@ PS C:\> $credentials.Id = "a4210a97-5e26-4cfe-88f1-118ed4886f27" PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_1"; Value="barfoo@ms.com"; Type="text"} PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} PS C:\> $credentials.Credentials = @($creds1, $creds2) -PS C:\> Set-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOCredential $credentials +PS C:\> Set-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials ``` This command sets the password sso credentials for the given ObjectId and PasswordSSOObjectId. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml index e2525141..b8dcea51 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml @@ -16,7 +16,7 @@ examples: PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_1"; Value="barfoo@ms.com"; Type="text"} PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} PS C:\> $credentials.Credentials = @($creds1, $creds2) - PS C:\> Set-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOCredential $credentials + PS C:\> Set-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials description: |- This command sets the password sso credentials for the given ObjectId and PasswordSSOObjectId. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 16db545d..9800b9ab 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -31,9 +31,9 @@ Updates an Azure Active Directory permission grant condition set object identifi ``` 1. Get exisiting permission grant policy by that need to be updated. - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 PermissionType : delegated PermissionClassification : all ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -49,7 +49,7 @@ Updates an Azure Active Directory permission grant condition set object identifi Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 PermissionType : delegated PermissionClassification : low ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -64,7 +64,7 @@ Updates an Azure Active Directory permission grant condition set object identifi ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7" -Permissions @("4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS @@ -258,4 +258,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSPermissionGrantConditionSet]() [Remove-AzureADMSPermissionGrantConditionSet]() - diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index d88ffe0f..ca26f0b0 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -30,9 +30,9 @@ examples: code: |- 1. Get exisiting permission grant policy by that need to be updated. - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 PermissionType : delegated PermissionClassification : all ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -48,7 +48,7 @@ examples: Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 PermissionType : delegated PermissionClassification : low ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -63,7 +63,7 @@ examples: summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7" -Permissions @("4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md index 6437a6ed..bfa4097a 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md @@ -32,7 +32,7 @@ Update role setting PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting PS C:\> $setting.RuleIdentifier = "JustificationRule" PS C:\> $setting.Setting = "{`"required`":false}" - PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId 3f5887ed-dd6e-4821-8bde-c813ec508cf9 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting + PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 -UserMemberSettings $setting ``` Update a role setting by setting the justification to be false diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml index b8e444f7..7fcbed38 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml @@ -30,7 +30,7 @@ examples: PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting PS C:\> $setting.RuleIdentifier = "JustificationRule" PS C:\> $setting.Setting = "{`"required`":false}" - PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId 3f5887ed-dd6e-4821-8bde-c813ec508cf9 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting + PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 -UserMemberSettings $setting description: |- Update a role setting by setting the justification to be false summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md index eeced805..060bec53 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md @@ -35,7 +35,7 @@ The **Set-AzureADServicePrincipal** cmdlet updates a service principal in Azure ### Example 1: Disable the account of a service principal ``` -PS C:\> Set-AzureADServicePrincipal -ObjectId 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False +PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False ``` This command disables the account of the specified service principal. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml index 8d330cc5..96189ea3 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml @@ -34,7 +34,7 @@ syntaxes: examples: - title: 'Example 1: Disable the account of a service principal' code: |- - PS C:\> Set-AzureADServicePrincipal -ObjectId 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False + PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False description: |- This command disables the account of the specified service principal. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md b/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md index d05ad852..f6fbdc98 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md @@ -27,7 +27,7 @@ The **Set-AzureADUserManager** cmdlet update the manager for a user in Azure Act ### Example 1: Update a user's manager ``` -PS C:\>Set-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -RefObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command update's the manager for the specified user. @@ -115,4 +115,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADUserManager](./Get-AzureADUserManager.md) [Remove-AzureADUserManager](./Remove-AzureADUserManager.md) - diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml index 50ab73ab..bfd5db76 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: "Example 1: Update a user's manager" code: |- - PS C:\>Set-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -RefObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command update's the manager for the specified user. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md b/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md index e9eb5565..01b0acf1 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md @@ -27,7 +27,7 @@ The **Set-AzureADUserPassword** cmdlet sets the password for a user in Azure Act ### Example 1: Set a user's password ``` -PS C:\>Set-AzureADUserPassword -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -Password $password +PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password ``` This command sets the specified user's password. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml index 0c8db9db..5d1feaf2 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: "Example 1: Set a user's password" code: |- - PS C:\>Set-AzureADUserPassword -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -Password $password + PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password description: |- This command sets the specified user's password. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md index cb067054..b6023db8 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md @@ -36,7 +36,7 @@ This cmdlet is used to set the thumbnail photo for a user ### Example 1 ``` -PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId ba6752c4-6a2e-4be5-a23d-67d8d5980796 -FilePath D:\UserThumbnailPhoto.jpg +PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg ``` This example sets the thumbnail photo of the user specified with the PObjectId parameter to the image specified with the FilePath parameter diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml index efad1f95..c59a5250 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId ba6752c4-6a2e-4be5-a23d-67d8d5980796 -FilePath D:\UserThumbnailPhoto.jpg + PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg description: |- This example sets the thumbnail photo of the user specified with the PObjectId parameter to the image specified with the FilePath parameter summary: "" diff --git a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.md index 916d3a31..791f791a 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.md @@ -24,7 +24,7 @@ The Add-AzureADDirectoryRoleMember cmdlet adds a member to an Azure Active Direc ### Example 1: Add a member to an Active Directory role ``` -PS C:\>Add-AzureADDirectoryRoleMember -ObjectId 019ea7a2-1613-47c9-81cb-20ba35b1ae48 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 +PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds a member to an Active Directory role. @@ -115,4 +115,3 @@ See the [migration guide for Add-AzureADDirectoryRoleMember](./migrate/Add-Azure [Get-AzureADDirectoryRoleMember](Get-AzureADDirectoryRoleMember.md) [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) - diff --git a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml index d61fe70b..82669a36 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml +++ b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Add a member to an Active Directory role' code: |- - PS C:\>Add-AzureADDirectoryRoleMember -ObjectId 019ea7a2-1613-47c9-81cb-20ba35b1ae48 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 + PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc description: |- This command adds a member to an Active Directory role. summary: "" diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md index 9c751af7..494a8761 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md @@ -24,7 +24,7 @@ The Add-AzureADGroupMember cmdlet adds a member to a group. ### Example 1: Add a member to a group ``` -PS C:\>Add-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command adds a member to a group. @@ -115,4 +115,3 @@ See the [migration guide for Add-AzureADGroupMember](./migrate/Add-AzureADGroupM [Get-AzureADGroupMember](Get-AzureADGroupMember.md) [Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) - From 679297a85b0de5bcbc34b668a7c7b7ef74f03918 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:09:49 -0600 Subject: [PATCH 18/82] status --- azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml | 2 +- azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md | 3 +-- azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml | 2 +- azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md | 3 +-- azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml | 2 +- azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md | 3 +-- azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml | 2 +- azureadps-2.0/AzureAD/Connect-AzureAD.md | 3 +-- azureadps-2.0/AzureAD/Connect-AzureAD.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADApplication.md | 5 ++--- azureadps-2.0/AzureAD/Get-AzureADApplication.yml | 2 +- .../AzureAD/Get-AzureADApplicationExtensionProperty.md | 3 +-- .../AzureAD/Get-AzureADApplicationExtensionProperty.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md | 3 +-- .../AzureAD/Get-AzureADApplicationKeyCredential.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md | 3 +-- azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml | 2 +- .../AzureAD/Get-AzureADApplicationPasswordCredential.md | 2 +- 20 files changed, 21 insertions(+), 29 deletions(-) diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml index 3b317e91..4d1ce2c9 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Add a member to a group' code: |- - PS C:\>Add-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" + PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command adds a member to a group. summary: "" diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md index 8dba1ab6..0870c8f5 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md @@ -24,7 +24,7 @@ The Add-AzureADGroupOwner cmdlet adds an owner to the Microsoft Entra ID group. ### Example 1: Add an owner to a group ``` -PS C:\>Add-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command adds an owner to a group. @@ -115,4 +115,3 @@ See the [migration guide for Add-AzureADGroupOwner](./migrate/Add-AzureADGroupOw [Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) - diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml index f0be6ad8..9baaff23 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Add an owner to a group' code: |- - PS C:\>Add-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" + PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command adds an owner to a group. summary: "" diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md index b5de415a..8f087a67 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Adds an owner for an application object. ### Example 1: Add an owner to an application ``` -PS C:\>Add-AzureADMSApplicationOwner -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 +PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds an owner to an application. @@ -75,4 +75,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSApplicationOwner]() [Remove-AzureADMSApplicationOwner]() - diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml index 2d3476f3..b7e805e7 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml +++ b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Add an owner to an application' code: |- - PS C:\>Add-AzureADMSApplicationOwner -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 + PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc description: |- This command adds an owner to an application. summary: "" diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md index eac93b5e..482e4d0d 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md @@ -35,7 +35,7 @@ $User = Get-AzureADUser -SearchString " diff --git a/azureadps-2.0/AzureAD/Connect-AzureAD.md b/azureadps-2.0/AzureAD/Connect-AzureAD.md index 58610105..80263c89 100644 --- a/azureadps-2.0/AzureAD/Connect-AzureAD.md +++ b/azureadps-2.0/AzureAD/Connect-AzureAD.md @@ -92,7 +92,7 @@ New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyId $sp=New-AzureADServicePrincipal -AppId $application.AppId # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) -Add-AzureADDirectoryRoleMember -ObjectId 5997d714-c3b5-4d5b-9973-ec2f38fd49d5 -RefObjectId $sp.ObjectId +Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId # Get Tenant Detail $tenant=Get-AzureADTenantDetail @@ -384,4 +384,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [Disconnect-AzureAD]() - diff --git a/azureadps-2.0/AzureAD/Connect-AzureAD.yml b/azureadps-2.0/AzureAD/Connect-AzureAD.yml index 18904288..4e07f08b 100644 --- a/azureadps-2.0/AzureAD/Connect-AzureAD.yml +++ b/azureadps-2.0/AzureAD/Connect-AzureAD.yml @@ -74,7 +74,7 @@ examples: $sp=New-AzureADServicePrincipal -AppId $application.AppId # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) - Add-AzureADDirectoryRoleMember -ObjectId 5997d714-c3b5-4d5b-9973-ec2f38fd49d5 -RefObjectId $sp.ObjectId + Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId # Get Tenant Detail $tenant=Get-AzureADTenantDetail diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplication.md b/azureadps-2.0/AzureAD/Get-AzureADApplication.md index 3d3c52d6..7298b8b5 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplication.md @@ -45,11 +45,11 @@ This command gets an application by its display name. ### Example 2: Get an application by ID ``` -PS C:\>Get-AzureADApplication -Filter "AppId eq '421599eb-eed7-4988-9b31-02b43a4d37b8'" +PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" ObjectId AppId DisplayName -------- ----- ----------- -ed192e92-84d4-4baf-997d-1e190a81f28e 421599eb-eed7-4988-9b31-02b43a4d37b8 MyNewApp +ed192e92-84d4-4baf-997d-1e190a81f28e 00001111-aaaa-2222-bbbb-3333cccc4444 MyNewApp ``` This command gets an application by its ID. @@ -162,4 +162,3 @@ See the [migration guide for Get-AzureADApplication](./migrate/Get-AzureADApplic [Remove-AzureADApplication](Remove-AzureADApplication.md) [Set-AzureADApplication](Set-AzureADApplication.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADApplication.yml index 1d70c313..062db80e 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplication.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADApplication.yml @@ -20,7 +20,7 @@ examples: summary: "" - title: 'Example 2: Get an application by ID' code: |- - PS C:\>Get-AzureADApplication -Filter "AppId eq '421599eb-eed7-4988-9b31-02b43a4d37b8'" + PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" ObjectId AppId DisplayName -------- ----- ----------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md index 23e5b0b2..f680b862 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md @@ -24,7 +24,7 @@ The Get-AzureADApplicationExtensionProperty cmdlet gets application extension pr ### Example 1: Get extension properties ``` -PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- @@ -105,4 +105,3 @@ See the [migration guide for Get-AzureADApplicationExtensionProperty](./migrate/ [New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) [Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml index 1a1cac46..8ecba506 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Get extension properties' code: |- - PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md index 3ddf5600..2d247b1f 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md @@ -24,7 +24,7 @@ The Get-AzureADApplicationKeyCredential cmdlet gets the key credentials for an a ### Example 1: Get key credentials ``` -PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the key credentials for the specified application. @@ -101,4 +101,3 @@ See the [migration guide for Get-AzureADApplicationKeyCredential](./migrate/Get- [New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) [Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml index 7e9a1efa..da62442c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Get key credentials' code: |- - PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command gets the key credentials for the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md index 2ca45d61..970349c0 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md @@ -24,7 +24,7 @@ This cmdlet retrieves the logo that is set for an application. ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml index 68907c23..593ac56b 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md index 83bb7b48..96e81bcd 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md @@ -23,7 +23,7 @@ The Get-AzureADApplicationOwner cmdlet get an owner of a Microsoft Entra ID appl ### Example 1: Get the owner of an application ``` -PS C:\>Get-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -96,4 +96,3 @@ See the [migration guide for Get-AzureADApplicationOwner](./migrate/Get-AzureADA [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) [Remove-AzureADApplicationOwner](Remove-AzureADApplicationOwner.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml index 31b91797..d3edc31f 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get the owner of an application' code: |- - PS C:\>Get-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md index 4b5ad9a9..dca53d15 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md @@ -24,7 +24,7 @@ The Get-AzureADApplicationPasswordCredential cmdlet gets the password credential ### Example 1: ``` -PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 +PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM From 3d2913bcc13ba26e81f847418a764a50c5497485 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:09:59 -0600 Subject: [PATCH 19/82] status --- .../Get-AzureADApplicationPasswordCredential.yml | 2 +- .../Get-AzureADApplicationProxyApplication.md | 2 +- .../Get-AzureADApplicationProxyApplication.yml | 2 +- ...ADApplicationProxyApplicationConnectorGroup.md | 2 +- ...DApplicationProxyApplicationConnectorGroup.yml | 2 +- .../Get-AzureADApplicationServiceEndpoint.md | 2 +- .../Get-AzureADApplicationServiceEndpoint.yml | 2 +- .../AzureAD/Get-AzureADContactThumbnailPhoto.md | 2 +- .../AzureAD/Get-AzureADContactThumbnailPhoto.yml | 2 +- .../AzureAD/Get-AzureADDeletedApplication.md | 6 +++--- .../AzureAD/Get-AzureADDeletedApplication.yml | 6 +++--- azureadps-2.0/AzureAD/Get-AzureADDevice.md | 15 +++++++-------- azureadps-2.0/AzureAD/Get-AzureADDevice.yml | 14 +++++++------- .../AzureAD/Get-AzureADDeviceConfiguration.md | 2 +- .../AzureAD/Get-AzureADDeviceConfiguration.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md | 7 +++---- .../AzureAD/Get-AzureADDirectoryRole.yml | 6 +++--- .../AzureAD/Get-AzureADDirectoryRoleMember.md | 3 +-- .../AzureAD/Get-AzureADDirectoryRoleMember.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADGroupMember.md | 5 ++--- 20 files changed, 41 insertions(+), 45 deletions(-) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml index a276bf64..1d69ae8c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1:' code: |- - PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 + PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.md index 96f515e5..e3fe952f 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.md @@ -23,7 +23,7 @@ The Get-AzureADApplicationProxyApplication cmdlet retrieves an application confi ### Example 1 ``` -PS C:\> Get-AzureADApplicationProxyApplication -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf +PS C:\> Get-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ExternalAuthenticationType : AadPreAuthentication diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml index a7b376c1..02ade31e 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Get-AzureADApplicationProxyApplication -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf + PS C:\> Get-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ExternalAuthenticationType : AadPreAuthentication diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md index a40dfd06..0b158002 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md @@ -24,7 +24,7 @@ The application must be configured for Application Proxy in Azure Active Directo ### Example 1 ``` -PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf +PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Id Name ConnectorGroupType IsDefault -- ---- ------------------ --------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml index 59e635fb..e1ef18e5 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf + PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Id Name ConnectorGroupType IsDefault -- ---- ------------------ --------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md index 6225a691..dd5b4451 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md @@ -26,7 +26,7 @@ Other services can use the information stored in the ServiceEndpoint entity to f ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Retrieves the Service EndPoint of the application that is specified through the Object ID parameter diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml index 5994aeea..0009e6c5 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml @@ -15,7 +15,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- Retrieves the Service EndPoint of the application that is specified through the Object ID parameter summary: "" diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.md b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.md index 59a01752..53e9cac7 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.md @@ -24,7 +24,7 @@ Retrieves the thumbnail photo of a contact ### Example 1 ``` -Get-AzureADContactThumbnailPhoto -ObjectId b052db07-e7ec-4c0e-b481-a5ba550b9ee7 +Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : PhysicalDimension : {Width=279, Height=390} diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml index 8e0efa5b..9ed537e4 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: Example 1 code: |- - Get-AzureADContactThumbnailPhoto -ObjectId b052db07-e7ec-4c0e-b481-a5ba550b9ee7 + Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : PhysicalDimension : {Width=279, Height=390} diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md index 8af8aa5c..de7adfd3 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md @@ -36,7 +36,7 @@ ObjectId AppId Displa 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -44,12 +44,12 @@ d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f Extens e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension -PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog ``` This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml index 1dc15b1e..f4838b09 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml @@ -23,7 +23,7 @@ examples: 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -31,12 +31,12 @@ examples: e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog description: |- This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications summary: "" diff --git a/azureadps-2.0/AzureAD/Get-AzureADDevice.md b/azureadps-2.0/AzureAD/Get-AzureADDevice.md index d6788205..24a94596 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDevice.md @@ -34,11 +34,11 @@ The Get-AzureADDevice cmdlet gets a device from Azure Active Directory (AD). ### Example 1: Get a device by ID ``` -PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" +PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DeviceId DisplayName -------- -------- ----------- -3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM ``` This command gets the specified device. @@ -49,8 +49,8 @@ PS C:\>Get-AzureADDevice ObjectId DeviceId DisplayName -------- -------- ----------- -3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM -62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM +62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device ``` @@ -62,8 +62,8 @@ PS C:\>Get-AzureADDevice -Filter "startswith(DeviceOSType,'Windows')" ObjectId DeviceId DisplayName -------- -------- ----------- -3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN -62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN +62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb DESKTOP-DJF4463Y d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 DESKTOP-HXB4327H ``` @@ -73,7 +73,7 @@ PS C:\>Get-AzureADDevice -SearchString "DESKTOP-DJF4463Y" ObjectId DeviceId DisplayName -------- -------- ----------- -62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y +62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb DESKTOP-DJF4463Y ``` ## PARAMETERS @@ -173,4 +173,3 @@ See the [migration guide for Get-AzureADDevice](./migrate/Get-AzureADDevice.md) [Remove-AzureADDevice](Remove-AzureADDevice.md) [Set-AzureADDevice](Set-AzureADDevice.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADDevice.yml index 84b32528..f4409b7e 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDevice.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADDevice.yml @@ -10,11 +10,11 @@ syntaxes: examples: - title: 'Example 1: Get a device by ID' code: |- - PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" + PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DeviceId DisplayName -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM description: |- This command gets the specified device. summary: "" @@ -24,8 +24,8 @@ examples: ObjectId DeviceId DisplayName -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device description: |- This command gets all available devices. @@ -36,8 +36,8 @@ examples: ObjectId DeviceId DisplayName -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb DESKTOP-DJF4463Y d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 DESKTOP-HXB4327H description: "" summary: "" @@ -47,7 +47,7 @@ examples: ObjectId DeviceId DisplayName -------- -------- ----------- - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb DESKTOP-DJF4463Y description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md index c998da6c..60c61056 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md @@ -27,7 +27,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl DeletionTimeStamp : -ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 +ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml index 9dc06d5d..8b39cec4 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml @@ -18,7 +18,7 @@ examples: DeletionTimeStamp : - ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 + ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md index f4f455aa..d90cd301 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md @@ -31,11 +31,11 @@ The Get-AzureADDirectoryRole cmdlet gets a directory role from Azure Active Dire ### Example 1: Get a directory role by ID ``` -PS C:\>Get-AzureADDirectoryRole -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" +PS C:\>Get-AzureADDirectoryRole -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DisplayName Description -------- ----------- ----------- -019ea7a2-1613-47c9-81cb-20ba35b1ae48 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. ``` ### Example 2: Get all directory roles @@ -44,7 +44,7 @@ PS C:\>Get-AzureADDirectoryRole ObjectId DisplayName Description -------- ----------- ----------- -019ea7a2-1613-47c9-81cb-20ba35b1ae48 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. 526b7173-5a6e-49dc-88ec-b677a9093709 User Administrator Can manage all aspects of users and groups, including resetting passwords for limited admins. 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Only used by Azure AD Connect service. @@ -140,4 +140,3 @@ See the [migration guide for Get-AzureADDirectoryRole](./migrate/Get-AzureADDire ## RELATED LINKS [Enable-AzureADDirectoryRole](Enable-AzureADDirectoryRole.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml index a0b560d9..63efd9f0 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml @@ -15,11 +15,11 @@ syntaxes: examples: - title: 'Example 1: Get a directory role by ID' code: |- - PS C:\>Get-AzureADDirectoryRole -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" + PS C:\>Get-AzureADDirectoryRole -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DisplayName Description -------- ----------- ----------- - 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. description: "" summary: "" - title: 'Example 2: Get all directory roles' @@ -28,7 +28,7 @@ examples: ObjectId DisplayName Description -------- ----------- ----------- - 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. 526b7173-5a6e-49dc-88ec-b677a9093709 User Administrator Can manage all aspects of users and groups, including resetting passwords for limited admins. 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Only used by Azure AD Connect service. diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md index 6ebc942e..68181ab8 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md @@ -24,7 +24,7 @@ The Get-AzureADDirectoryRoleMember cmdlet gets the members of a directory role i ### Example 1: Get members by role ID ``` -PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" +PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -108,4 +108,3 @@ See the [migration guide for Get-AzureADDirectoryRoleMember](./migrate/Get-Azure [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml index 6f043398..199220fb 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Get members by role ID' code: |- - PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" + PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md index 048458a6..57ac0edb 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md @@ -23,7 +23,7 @@ The Get-AzureADGroupMember cmdlet gets a member of a group in the Microsoft Entr ### Example 1: Get a group member by ID ``` -PS C:\>Get-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" +PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -32,7 +32,7 @@ ObjectId ObjectType ### Example 2: Get all members within a group by group ID ``` -PS C:\> Get-AzureADGroupMember -ObjectId "12431118-5c12-6653-h82e-1ee8d9217682" -All $true +PS C:\> Get-AzureADGroupMember -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" -All $true ObjectId ObjectType -------- ---------- @@ -111,4 +111,3 @@ See the [migration guide for Get-AzureADGroupMember](./migrate/Get-AzureADGroupM [Add-AzureADGroupMember](Add-AzureADGroupMember.md) [Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) - From a1208d56923836c99aabaaf813663392768348b3 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:10:38 -0600 Subject: [PATCH 20/82] status --- .../AzureAD/Get-AzureADGroupMember.yml | 4 ++-- azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md | 3 +-- azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml | 2 +- .../AzureAD/Get-AzureADMSApplication.md | 17 ++++++++--------- .../AzureAD/Get-AzureADMSApplication.yml | 16 ++++++++-------- ...Get-AzureADMSApplicationExtensionProperty.md | 3 +-- ...et-AzureADMSApplicationExtensionProperty.yml | 2 +- .../AzureAD/Get-AzureADMSApplicationOwner.md | 5 ++--- .../AzureAD/Get-AzureADMSApplicationOwner.yml | 4 ++-- .../Get-AzureADMSConditionalAccessPolicy.md | 7 +++---- .../Get-AzureADMSConditionalAccessPolicy.yml | 6 +++--- .../AzureAD/Get-AzureADMSNamedLocationPolicy.md | 5 ++--- .../Get-AzureADMSNamedLocationPolicy.yml | 4 ++-- .../Get-AzureADMSPermissionGrantConditionSet.md | 3 +-- ...Get-AzureADMSPermissionGrantConditionSet.yml | 2 +- .../AzureAD/Get-AzureADMSRoleAssignment.md | 10 +++++----- .../AzureAD/Get-AzureADMSRoleAssignment.yml | 8 ++++---- .../AzureAD/Get-AzureADObjectByObjectId.md | 4 ++-- .../AzureAD/Get-AzureADObjectByObjectId.yml | 4 ++-- .../AzureAD/Get-AzureADUserCreatedObject.md | 2 +- 20 files changed, 52 insertions(+), 59 deletions(-) diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml index 9921960c..2b0ff766 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get a group member by ID' code: |- - PS C:\>Get-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" + PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -17,7 +17,7 @@ examples: summary: "" - title: 'Example 2: Get all members within a group by group ID' code: |- - PS C:\> Get-AzureADGroupMember -ObjectId "12431118-5c12-6653-h82e-1ee8d9217682" -All $true + PS C:\> Get-AzureADGroupMember -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" -All $true ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md index fc914e7a..121b6cda 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md @@ -23,7 +23,7 @@ The Get-AzureADGroupOwner cmdlet gets an owner of a group in the Microsoft Entra ### Example 1: Get a group owner by ID ``` -PS C:\>Get-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" +PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -96,4 +96,3 @@ See the [migration guide for Get-AzureADGroupOwner](./migrate/Get-AzureADGroupOw [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml index 057fcf68..ad95260a 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get a group owner by ID' code: |- - PS C:\>Get-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" + PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.md index 1fcd8080..2c547679 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.md @@ -48,7 +48,7 @@ PS C:\>Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -92,7 +92,7 @@ This command gets an application by its display name. ### Example 2: Get an application by ID ``` -PS C:\>Get-AzureADMSApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" +PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" ``` This command gets an application by its ID. @@ -110,7 +110,7 @@ Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -156,7 +156,7 @@ Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips ### Example 4: Get an application by object ID ``` -PS C:\>Get-AzureADMSApplication -ObjectId ffe886bc-e978-4002-829e-cf5b1e83d56a +PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` This command gets an application by its object ID. @@ -174,7 +174,7 @@ Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : 18f78c92-365c-4fa0-9b6f-7e06fff27ffe + AppId : 22223333-cccc-4444-dddd-5555eeee6666 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -240,7 +240,7 @@ Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : a1293e4b-97ae-4f58-9eeb-d0ba5b4b821a + AppId : 33334444-dddd-5555-eeee-6666ffff7777 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -298,7 +298,7 @@ Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : 51546bbc-4233-42d3-a08e-c73a370f5d41 + AppId : 44445555-eeee-6666-ffff-7777aaaa8888 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -369,7 +369,7 @@ Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : 2cffc854-bbcf-404a-8bba-70d043534129 + AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -517,4 +517,3 @@ See the [migration guide for Get-AzureADMSApplication](./migrate/Get-AzureADMSAp [Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) [Set-AzureADMSApplication](Set-AzureADMSApplication.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml index e50444e5..07abbd2d 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml @@ -33,7 +33,7 @@ examples: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -76,7 +76,7 @@ examples: summary: "" - title: 'Example 2: Get an application by ID' code: |- - PS C:\>Get-AzureADMSApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" + PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" description: |- This command gets an application by its ID. @@ -93,7 +93,7 @@ examples: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -139,7 +139,7 @@ examples: summary: "" - title: 'Example 4: Get an application by object ID' code: |- - PS C:\>Get-AzureADMSApplication -ObjectId ffe886bc-e978-4002-829e-cf5b1e83d56a + PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- This command gets an application by its object ID. @@ -156,7 +156,7 @@ examples: Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : 18f78c92-365c-4fa0-9b6f-7e06fff27ffe + AppId : 22223333-cccc-4444-dddd-5555eeee6666 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -221,7 +221,7 @@ examples: Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : a1293e4b-97ae-4f58-9eeb-d0ba5b4b821a + AppId : 33334444-dddd-5555-eeee-6666ffff7777 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -279,7 +279,7 @@ examples: Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : 51546bbc-4233-42d3-a08e-c73a370f5d41 + AppId : 44445555-eeee-6666-ffff-7777aaaa8888 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -349,7 +349,7 @@ examples: Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : 2cffc854-bbcf-404a-8bba-70d043534129 + AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md index bc809e95..bcf441a3 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md @@ -23,7 +23,7 @@ Retrieves the list of extension properties on an application object. ### Example 1: Get extension properties ``` -PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- @@ -68,4 +68,3 @@ See the [migration guide for Get-AzureADMSApplicationExtensionProperty](./migrat [New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) [Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml index 88d9e552..5dd3780d 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: 'Example 1: Get extension properties' code: |- - PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md index 3398a17e..652b3f2a 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Retrieves the list of owners for an application object. ### Example 1: Get the owner of an application ``` -PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -Top 1 +PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 ObjectId ObjectType -------- ---------- @@ -34,7 +34,7 @@ This command gets the owner of an application. ### Example 1: Get the owners of an application ``` -PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -All $true +PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true ObjectId ObjectType -------- ---------- @@ -112,4 +112,3 @@ See the [migration guide for Get-AzureADMSApplicationOwner](./migrate/Get-AzureA [Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) [Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml index 48d38795..b6577e44 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Get the owner of an application' code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -Top 1 + PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 ObjectId ObjectType -------- ---------- @@ -28,7 +28,7 @@ examples: summary: "" - title: 'Example 1: Get the owners of an application' code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -All $true + PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md index 9fac8274..afdcace7 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md @@ -39,7 +39,7 @@ Conditional access policies are custom rules that define an access scenario. ``` PS C:\> Get-AzureADMSConditionalAccessPolicy - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -50,9 +50,9 @@ This command retrieves a list of all conditional access policies in Azure AD. ### Example 2: Retrieves a conditional access policy in Azure AD with given Id. ``` -PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" +PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -96,4 +96,3 @@ See the [migration guide for Get-AzureADMSConditionalAccessPolicy](./migrate/Get [Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) [Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml index aace89d0..b411989d 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml @@ -11,7 +11,7 @@ examples: code: |- PS C:\> Get-AzureADMSConditionalAccessPolicy - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -21,9 +21,9 @@ examples: summary: "" - title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" + PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md index c8114226..0328f09c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md @@ -49,10 +49,10 @@ This command retrieves a list of all named location policies in Azure AD. ### Example 2: Retrieves a named location policy in Azure AD with given Id. ``` -PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf +PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 OdataType : #microsoft.graph.countryNamedLocation - Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Country named location CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -100,4 +100,3 @@ See the [migration guide for Get-AzureADMSNamedLocationPolicy](./migrate/Get-Azu [Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) [Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml index f595bc55..dc7a2d02 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml @@ -27,10 +27,10 @@ examples: summary: "" - title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf + PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 OdataType : #microsoft.graph.countryNamedLocation - Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Country named location CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md index b14dea39..e74d6b5e 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md @@ -40,7 +40,7 @@ PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSe ### Example 3: Get a permission grant condition set ``` -PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" +PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" ``` ## PARAMETERS @@ -113,4 +113,3 @@ See the [migration guide for Get-AzureADMSPermissionGrantConditionSet](./migrate [Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) [Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml index 266fddbf..55826252 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml @@ -32,7 +32,7 @@ examples: summary: "" - title: 'Example 3: Get a permission grant condition set' code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md index d994ba52..c4f56390 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md @@ -38,19 +38,19 @@ PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5- RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- -62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 ``` ### Example 2 ```powershell -PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq '69584002-b4d1-4055-9c94-320542efd653'" +PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- -89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 -eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 +89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 +eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 aaaaaaaa-bbbb-cccc-1111-222222222222 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 ``` ## PARAMETERS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml index fe1699a3..428dd241 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml @@ -26,18 +26,18 @@ examples: RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- - 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 description: "" summary: "" - title: Example 2 code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq '69584002-b4d1-4055-9c94-320542efd653'" + PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- - 89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 + 89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 description: "" summary: "" diff --git a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md index 029e3524..eb3ca261 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md +++ b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md @@ -24,14 +24,14 @@ Retrieves the object(s) specified by the objectIds parameter ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds 2af3478a-27da-4837-a387-b22b3fb236a8, c4fdf87f-f68e-4859-8bcf-36579b66005e +PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e ObjectId AppId DisplayName -------- ----- ----------- c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App DeletionTimeStamp : -ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 +ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml index 87d7d22d..da2782c0 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml @@ -17,14 +17,14 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds 2af3478a-27da-4837-a387-b22b3fb236a8, c4fdf87f-f68e-4859-8bcf-36579b66005e + PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e ObjectId AppId DisplayName -------- ----- ----------- c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App DeletionTimeStamp : - ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 + ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md index ce28fde0..d359681c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md @@ -23,7 +23,7 @@ The Get-AzureADUserCreatedObject cmdlet gets objects created by a user in Azure ### Example 1: Get a user-created object ``` -PS C:\>Get-AzureADUserCreatedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- From a7dcdb716bf34dd8bc3c307597db7adc272ef0b3 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:10:49 -0600 Subject: [PATCH 21/82] status --- azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserManager.md | 3 +-- azureadps-2.0/AzureAD/Get-AzureADUserManager.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserMembership.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml | 2 +- .../AzureAD/New-AzureADApplicationExtensionProperty.md | 5 ++--- .../AzureAD/New-AzureADApplicationExtensionProperty.yml | 4 ++-- azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md | 3 +-- 20 files changed, 22 insertions(+), 25 deletions(-) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml index 0814c102..7806ce71 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get a user-created object' code: |- - PS C:\>Get-AzureADUserCreatedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md index 703b06bc..64229156 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md @@ -23,7 +23,7 @@ The Get-AzureADUserDirectReport cmdlet gets the direct reports for a user in Azu ### Example 1: Get a user's direct reports ``` -PS C:\>Get-AzureADUserDirectReport -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml index 4bdd94e3..a344cf5c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: "Example 1: Get a user's direct reports" code: |- - PS C:\>Get-AzureADUserDirectReport -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md index b06e4aa2..f304f78b 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md @@ -23,7 +23,7 @@ This cmdlet retrieves license details for a user ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 +PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId ServicePlans -------- ------------ diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml index a9e8fc96..98b6ed43 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 + PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId ServicePlans -------- ------------ diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserManager.md b/azureadps-2.0/AzureAD/Get-AzureADUserManager.md index faf09087..0c269ae0 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserManager.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserManager.md @@ -24,7 +24,7 @@ The Get-AzureADUserManager cmdlet gets the manager of a user in the Microsoft En ### Example 1: Get the manager of a user ``` -PS C:\>Get-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -104,4 +104,3 @@ See the [migration guide for Get-AzureADUserManager](./migrate/Get-AzureADUserMa [Remove-AzureADUserManager](Remove-AzureADUserManager.md) [Set-AzureADUserManager](Set-AzureADUserManager.md) - diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml index d4da0541..b7aa48de 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Get the manager of a user' code: |- - PS C:\>Get-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md index 388a14fe..b4b26ffe 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md @@ -23,7 +23,7 @@ The Get-AzureADUserMembership cmdlet gets user memberships in Azure Active Direc ### Example 1: Get user memberships ``` -PS C:\>Get-AzureADUserMembership -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml index 68fe7852..baebc935 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get user memberships' code: |- - PS C:\>Get-AzureADUserMembership -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md index ad40f833..ea2c022a 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md @@ -23,7 +23,7 @@ The Get-AzureADUserOwnedDevice cmdlet gets registered devices owned by the speci ### Example 1: Get devices owned by a user ``` -PS C:\>Get-AzureADUserOwnedDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the registered devices owned by the specified user. diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml index 98165993..8e0e7a59 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get devices owned by a user' code: |- - PS C:\>Get-AzureADUserOwnedDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command gets the registered devices owned by the specified user. summary: "" diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md index fea8cbca..4a66963f 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md @@ -23,7 +23,7 @@ The Get-AzureADUserOwnedObject cmdlet gets objects owned by a user in Azure Acti ### Example 1: Get objects owned by a user ``` -PS C:\>Get-AzureADUserOwnedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml index 6cacf173..de0f37b2 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get objects owned by a user' code: |- - PS C:\>Get-AzureADUserOwnedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md index 3c96e0cd..81283958 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md @@ -23,7 +23,7 @@ The Get-AzureADUserRegisteredDevice cmdlet gets devices registered by a user in ### Example 1: Get registered devices ``` -PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the devices that are registered to the specified user. diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml index 8d87480a..e06691bd 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Get registered devices' code: |- - PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command gets the devices that are registered to the specified user. summary: "" diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.md b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.md index efa956fc..ea7e103c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.md @@ -24,7 +24,7 @@ Retrieve the thumbnail photo of a user ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 +PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml index 57c1ccef..97931208 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 + PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md index b0a29ba1..846e4cfd 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md @@ -25,12 +25,12 @@ The New-AzureADApplicationExtensionProperty cmdlet creates an application extens ### Example 1: Create an extension property ``` -PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" +PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" ObjectId Name TargetObjects -------- ---- ------------- -3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} ``` This command creates an application extension property of the string type for the specified object. @@ -152,4 +152,3 @@ See the [migration guide for New-AzureADApplicationExtensionProperty](./migrate/ [Get-AzureADApplicationExtensionProperty](Get-AzureADApplicationExtensionProperty.md) [Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) - diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml index f2cc7d57..91fa36aa 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml @@ -13,12 +13,12 @@ syntaxes: examples: - title: 'Example 1: Create an extension property' code: |- - PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" + PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" ObjectId Name TargetObjects -------- ---- ------------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} description: |- This command creates an application extension property of the string type for the specified object. summary: "" diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md index f0e72818..b938334d 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md @@ -30,7 +30,7 @@ PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifie CustomKeyIdentifier : {84, 101, 115, 116} EndDate : 11/7/2017 12:00:00 AM -KeyId : a5845538-3f67-402d-a03e-36d768f1441e +KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDate : 11/7/2016 12:00:00 AM Type : Symmetric Usage : Sign @@ -222,4 +222,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Remove-AzureADApplicationKeyCredential]() [This cmdlet uses the ADAL library in Azure Active Directory. To learn more about ADAL, please follow this link:](http://www.cloudidentity.com/blog/2013/09/12/active-directory-authentication-library-adal-v1-for-net-general-availability/) - From ba1cf88f2bf0bcdf9f92ed5464f632137fb4ed4e Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:10:59 -0600 Subject: [PATCH 22/82] status --- .../New-AzureADApplicationKeyCredential.yml | 2 +- ...ew-AzureADApplicationPasswordCredential.md | 5 ++--- ...w-AzureADApplicationPasswordCredential.yml | 2 +- .../AzureAD/New-AzureADMSApplication.md | 12 +++++------ .../AzureAD/New-AzureADMSApplication.yml | 10 ++++----- ...w-AzureADMSApplicationExtensionProperty.md | 5 ++--- ...-AzureADMSApplicationExtensionProperty.yml | 4 ++-- .../AzureAD/New-AzureADMSApplicationKey.md | 3 +-- .../AzureAD/New-AzureADMSApplicationKey.yml | 2 +- .../New-AzureADMSApplicationPassword.md | 5 ++--- .../New-AzureADMSApplicationPassword.yml | 4 ++-- ...ew-AzureADMSPermissionGrantConditionSet.md | 21 +++++++++---------- ...w-AzureADMSPermissionGrantConditionSet.yml | 20 +++++++++--------- .../AzureAD/New-AzureADMSRoleAssignment.md | 2 +- .../AzureAD/New-AzureADMSRoleAssignment.yml | 2 +- .../AzureAD/Remove-AzureADApplication.md | 3 +-- .../AzureAD/Remove-AzureADApplication.yml | 2 +- ...ove-AzureADApplicationExtensionProperty.md | 3 +-- ...ve-AzureADApplicationExtensionProperty.yml | 2 +- .../Remove-AzureADApplicationKeyCredential.md | 3 +-- 20 files changed, 52 insertions(+), 60 deletions(-) diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml index 9d8a63f3..31736301 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml @@ -21,7 +21,7 @@ examples: CustomKeyIdentifier : {84, 101, 115, 116} EndDate : 11/7/2017 12:00:00 AM - KeyId : a5845538-3f67-402d-a03e-36d768f1441e + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDate : 11/7/2016 12:00:00 AM Type : Symmetric Usage : Sign diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md index c897614f..24053b70 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md @@ -25,7 +25,7 @@ The New-AzureADApplicationPasswordCredential cmdlet creates a password credentia ### Example 1: Create a password credential ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM @@ -35,7 +35,7 @@ Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= ``` ### Example 2: Create a custom password credential ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId '6e6a6561-e96d-453b-9641-743b499736cc' -Value 'Zihjfg-dsgs_d34_54"73fE"d!f~dg' +PS C:\>New-AzureADApplicationPasswordCredential -ObjectId 'bbbbbbbb-1111-2222-3333-cccccccccccc' -Value 'Zihjfg-dsgs_d34_54"73fE"d!f~dg' CustomKeyIdentifier : EndDate : 16-12-2023 06:00:44 @@ -173,4 +173,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADApplicationPasswordCredential]() [Remove-AzureADApplicationPasswordCredential]() - diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml index 1acd118b..4547836a 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml @@ -13,7 +13,7 @@ syntaxes: examples: - title: 'Example 1: Create a password credential' code: |- - PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" + PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md index ab1d3862..475b022e 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md @@ -53,14 +53,14 @@ PS C:\>New-AzureADMSApplication ` -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "11111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "11111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -PasswordCredentials {passwordcredentials} @@ -81,7 +81,7 @@ PS C:\>New-AzureADMSApplication ` Oauth2PermissionScopes: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - AppId : 4095dbc0-2095-42d3-b631-7a48eeede86c + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 ApplicationTemplateId : AppRoles : {class AppRole { AllowedMemberTypes: System.Collections.Generic.List`1[System.String] @@ -112,7 +112,7 @@ PS C:\>New-AzureADMSApplication ` CustomKeyIdentifier: System.Byte[] DisplayName: EndDateTime: - KeyId: 11111111-1111-1111-1111-111111111111 + KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime: Type: AsymmetricX509Cert Usage: Encrypt @@ -145,7 +145,7 @@ PS C:\>New-AzureADMSApplication ` } SignInAudience : AzureADandPersonalMicrosoftAccount Tags : {mytag} - TokenEncryptionKeyId : 11111111-1111-1111-1111-111111111111 + TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 Web : class WebApplication { HomePageUrl: LogoutUrl: https://mynewapp.contoso.com/logout.html @@ -501,4 +501,4 @@ See the [migration guide for New-AzureADMSApplication](./migrate/New-AzureADMSAp [Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) -[Set-AzureADMSApplication](Set-AzureADMSApplication.md) \ No newline at end of file +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml index 578da9db..9d84418d 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml @@ -83,14 +83,14 @@ examples: -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "11111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "11111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -PasswordCredentials {passwordcredentials} @@ -111,7 +111,7 @@ examples: Oauth2PermissionScopes: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - AppId : 4095dbc0-2095-42d3-b631-7a48eeede86c + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 ApplicationTemplateId : AppRoles : {class AppRole { AllowedMemberTypes: System.Collections.Generic.List`1[System.String] @@ -142,7 +142,7 @@ examples: CustomKeyIdentifier: System.Byte[] DisplayName: EndDateTime: - KeyId: 11111111-1111-1111-1111-111111111111 + KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime: Type: AsymmetricX509Cert Usage: Encrypt @@ -175,7 +175,7 @@ examples: } SignInAudience : AzureADandPersonalMicrosoftAccount Tags : {mytag} - TokenEncryptionKeyId : 11111111-1111-1111-1111-111111111111 + TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 Web : class WebApplication { HomePageUrl: LogoutUrl: https://mynewapp.contoso.com/logout.html diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md index d6d21348..870a7c4c 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md @@ -24,12 +24,12 @@ Creates an extension property on an application object. ### Example 1: Create an extension property ``` -PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" +PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" ObjectId Name TargetObjects -------- ---- ------------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} ``` This command creates an application extension property of the string type for the specified object. @@ -113,4 +113,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSApplicationExtensionProperty]() [Remove-AzureADMSApplicationExtensionProperty]() - diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml index f174206f..ef0f38f7 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml @@ -19,12 +19,12 @@ syntaxes: examples: - title: 'Example 1: Create an extension property' code: |- - PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" + PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" ObjectId Name TargetObjects -------- ---- ------------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} description: |- This command creates an application extension property of the string type for the specified object. summary: "" diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md index e6fe289a..c76413ed 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md @@ -24,7 +24,7 @@ Adds a new key to an application. ### Example 1: Add a key credential to an application ``` -PS C:\>New-AzureADMSApplicationKey -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" +PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" ``` This command adds a key credential the specified application. @@ -111,4 +111,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [Remove-AzureADMSApplicationKey]() - diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml index bba40f44..d362f072 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml @@ -21,7 +21,7 @@ syntaxes: examples: - title: 'Example 1: Add a key credential to an application' code: |- - PS C:\>New-AzureADMSApplicationKey -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" + PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" description: |- This command adds a key credential the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md index 5f10fa5f..68593ef9 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md @@ -24,12 +24,12 @@ Adds a strong password to an application. ### Example 1: Add a password to an application ``` -PS C:\>New-AzureADMSApplicationPassword -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -PasswordCredential @{ displayname = "mypassword" } +PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } CustomKeyIdentifier : EndDateTime : 10/28/2021 3:57:37 PM DisplayName : - KeyId : 024c4c6e-87c3-4473-8e36-650f16bb730d + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime : 10/28/2019 3:57:37 PM SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E Hint : EQ: @@ -84,4 +84,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [Remove-AzureADMSApplicationPassword]() - diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml index 586507e7..b8dfa742 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml @@ -19,12 +19,12 @@ syntaxes: examples: - title: 'Example 1: Add a password to an application' code: |- - PS C:\>New-AzureADMSApplicationPassword -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -PasswordCredential @{ displayname = "mypassword" } + PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } CustomKeyIdentifier : EndDateTime : 10/28/2021 3:57:37 PM DisplayName : - KeyId : 024c4c6e-87c3-4473-8e36-650f16bb730d + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime : 10/28/2019 3:57:37 PM SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E Hint : EQ: diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md index 6251f40f..4d6e0b5a 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md @@ -44,14 +44,14 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 PermissionType : delegated PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 + Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, + 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} ClientApplicationIds : {all} ClientApplicationTenantIds : {all} ClientApplicationPublisherIds : {all} @@ -60,16 +60,16 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 3: Create a permission grant condition set in an existing policy that is excluded ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("4a6c40ea-edc1-4202-8620-dd4060ee6583", "17a961bd-e743-4e6f-8097-d7e6612999a7") -ClientApplicationTenantIds @("17a961bd-e743-4e6f-8097-d7e6612999a8", "17a961bd-e743-4e6f-8097-d7e6612999a9", "17a961bd-e743-4e6f-8097-d7e6612999a0") -ClientApplicationPublisherIds @("verifiedpublishermpnid") +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9", "6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0") -ClientApplicationTenantIds @("7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1", "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, 17a961bd-e743-4e6f-8097-d7e6612999a0} + ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 + Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, + 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} + ClientApplicationIds : {5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9, 6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0} + ClientApplicationTenantIds : {7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1, 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` @@ -257,4 +257,3 @@ See the [migration guide for New-AzureADMSPermissionGrantConditionSet](./migrate [Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) [Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) - diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml index d2d2e4f9..373ae69d 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml @@ -44,14 +44,14 @@ examples: summary: "" - title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 PermissionType : delegated PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 + Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, + 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} ClientApplicationIds : {all} ClientApplicationTenantIds : {all} ClientApplicationPublisherIds : {all} @@ -60,16 +60,16 @@ examples: summary: "" - title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("4a6c40ea-edc1-4202-8620-dd4060ee6583", "17a961bd-e743-4e6f-8097-d7e6612999a7") -ClientApplicationTenantIds @("17a961bd-e743-4e6f-8097-d7e6612999a8", "17a961bd-e743-4e6f-8097-d7e6612999a9", "17a961bd-e743-4e6f-8097-d7e6612999a0") -ClientApplicationPublisherIds @("verifiedpublishermpnid") + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9", "6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0") -ClientApplicationTenantIds @("7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1", "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, 17a961bd-e743-4e6f-8097-d7e6612999a0} + ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 + Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, + 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} + ClientApplicationIds : {5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9, 6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0} + ClientApplicationTenantIds : {7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1, 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True description: "" diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md index 2ca3aade..df992722 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md @@ -24,7 +24,7 @@ The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure ### Example 1 ```powershell -PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId 69584089-b4d1-4055-9c94-320412efd653 -DirectoryScopeId '/' +PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' ``` This command creates a new role assignment. diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml index 2387a633..19d69b21 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId 69584089-b4d1-4055-9c94-320412efd653 -DirectoryScopeId '/' + PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' description: |- This command creates a new role assignment. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplication.md b/azureadps-2.0/AzureAD/Remove-AzureADApplication.md index 7f5998ff..f4e63178 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplication.md @@ -24,7 +24,7 @@ The Remove-AzureADApplication cmdlet removes the specified application from Azur ### Example 1: Remove an application ``` -PS C:\>Remove-AzureADApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" +PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified application. @@ -103,4 +103,3 @@ See the [migration guide for Remove-AzureADApplication](./migrate/Remove-AzureAD [New-AzureADApplication](New-AzureADApplication.md) [Set-AzureADApplication](Set-AzureADApplication.md) - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml index 0912e26c..e8ae64cc 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove an application' code: |- - PS C:\>Remove-AzureADApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" + PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command removes the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md index eef5bf42..c75c7e78 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md @@ -24,7 +24,7 @@ The Remove-AzureADApplicationExtensionProperty cmdlet removes an application ext ### Example 1: Remove an extension property ``` -PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" +PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" ``` This command removes the extension property that has the specified ID from an application in Azure Active Directory. @@ -116,4 +116,3 @@ See the [migration guide for Remove-AzureADApplicationExtensionProperty](./migra [Get-AzureADApplicationExtensionProperty](Get-AzureADApplicationExtensionProperty.md) [New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml index e705b8cb..85a59f44 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove an extension property' code: |- - PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" + PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" description: |- This command removes the extension property that has the specified ID from an application in Azure Active Directory. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md index 69bd6b27..f00d3051 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md @@ -24,7 +24,7 @@ The Remove-AzureADApplicationKeyCredential cmdlet removes a key credential from ### Example 1: Remove a key credential ``` -PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "6aa971c6-3040-45df-87ed-581c8c09ff2b" +PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ``` This command removes the specified key credential from the specified application. @@ -114,4 +114,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADApplicationKeyCredential]() [New-AzureADApplicationKeyCredential]() - From 0ac9914dfe125e38f27f79977fccf5b768afb83e Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:11:38 -0600 Subject: [PATCH 23/82] status --- .../AzureAD/Remove-AzureADApplicationKeyCredential.yml | 2 +- azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md | 3 +-- azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml | 2 +- .../AzureAD/Remove-AzureADApplicationProxyApplication.md | 4 ++-- .../AzureAD/Remove-AzureADApplicationProxyApplication.yml | 4 ++-- ...Remove-AzureADApplicationProxyApplicationConnectorGroup.md | 2 +- ...emove-AzureADApplicationProxyApplicationConnectorGroup.yml | 2 +- azureadps-2.0/AzureAD/Remove-AzureADDevice.md | 3 +-- azureadps-2.0/AzureAD/Remove-AzureADDevice.yml | 2 +- azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md | 3 +-- azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml | 2 +- azureadps-2.0/AzureAD/Remove-AzureADGroup.md | 3 +-- azureadps-2.0/AzureAD/Remove-AzureADGroup.yml | 2 +- azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md | 3 +-- azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml | 2 +- azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md | 3 +-- azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml | 2 +- azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md | 3 +-- azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml | 2 +- .../AzureAD/Remove-AzureADMSApplicationExtensionProperty.md | 3 +-- 20 files changed, 22 insertions(+), 30 deletions(-) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml index 0c5dfabf..b5609189 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove a key credential' code: |- - PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "6aa971c6-3040-45df-87ed-581c8c09ff2b" + PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" description: |- This command removes the specified key credential from the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md index e9c9278a..0946fb0c 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md @@ -24,7 +24,7 @@ The Remove-AzureADApplicationOwner cmdlet removes an owner from an application i ### Example 1: Remove an owner from an application ``` -PS C:\>Remove-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the owner from the specified application. @@ -114,4 +114,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADApplicationOwner]() [Get-AzureADApplicationOwner]() - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml index 2753943b..a87fd435 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove an owner from an application' code: |- - PS C:\>Remove-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" + PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command removes the owner from the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.md index 47b54909..2459719a 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.md @@ -24,14 +24,14 @@ The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy c ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 +PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove a Proxy Application ### Example 2 ``` -PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 0d7b0f02-3f63-414d-8d20-4b8bd0291e42 -RemoveADApplication $true +PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true ``` Example 2: Remove a Proxy Application, and remove it from Azure AD completely diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml index 65116849..ca9701e9 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml @@ -11,13 +11,13 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 + PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- Example 1: Remove a Proxy Application summary: "" - title: Example 2 code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 0d7b0f02-3f63-414d-8d20-4b8bd0291e42 -RemoveADApplication $true + PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true description: |- Example 2: Remove a Proxy Application, and remove it from Azure AD completely summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md index 8fc4740b..2de9a28e 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md @@ -24,7 +24,7 @@ The application must be configured for Application Proxy in Azure Active Directo ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce +PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml index 510c22a9..c7db4ff3 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce + PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDevice.md b/azureadps-2.0/AzureAD/Remove-AzureADDevice.md index c6764739..69edb09e 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDevice.md @@ -24,7 +24,7 @@ The Remove-AzureADDevice cmdlet removes a device from Azure Active Directory (AD ### Example 1: Remove a device ``` -PS C:\>Remove-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" +PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified device. @@ -102,4 +102,3 @@ See the [migration guide for Remove-AzureADDevice](./migrate/Remove-AzureADDevic [New-AzureADDevice](New-AzureADDevice.md) [Set-AzureADDevice](Set-AzureADDevice.md) - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml b/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml index b189ddbc..a20ef2bc 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove a device' code: |- - PS C:\>Remove-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" + PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command removes the specified device. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md index 97438771..25cb8d2a 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md @@ -24,7 +24,7 @@ The Remove-AzureADDirectoryRoleMember cmdlet removes a member from a directory r ### Example 1: Remove a member from a directory role ``` -PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" -MemberId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the specified member from the specified role. @@ -115,4 +115,3 @@ See the [migration guide for Remove-AzureADDirectoryRoleMember](./migrate/Remove [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) [Get-AzureADDirectoryRoleMember](Get-AzureADDirectoryRoleMember.md) - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml index f9dd4baa..98882072 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove a member from a directory role' code: |- - PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" -MemberId "c13dd34a-492b-4561-b171-40fcce2916c5" + PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command removes the specified member from the specified role. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADGroup.md index 89e96074..94630750 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroup.md @@ -26,7 +26,7 @@ Security groups cannot be restored after deletion. ### Example 1: Remove a group ``` -PS C:\>Remove-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" +PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified group from Azure AD. @@ -102,4 +102,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADGroup]() [Set-AzureADGroup]() - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml index 2d1c9494..c49fef08 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove a group' code: |- - PS C:\>Remove-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" + PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command removes the specified group from Azure AD. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md index b8b34fd4..980d9217 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md @@ -24,7 +24,7 @@ The Remove-AzureADGroupMember cmdlet removes a member from a group in Azure Acti ### Example 1: Remove a member ``` -PS C:\>Remove-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -MemberId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the specified member from the specified group. @@ -115,4 +115,3 @@ See the [migration guide for Remove-AzureADGroupMember](./migrate/Remove-AzureAD [Add-AzureADGroupMember](Add-AzureADGroupMember.md) [Get-AzureADGroupMember](Get-AzureADGroupMember.md) - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml index 2bcf08c1..aed9b477 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove a member' code: |- - PS C:\>Remove-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -MemberId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" + PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command removes the specified member from the specified group. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md index cd56facd..929ea5d6 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md @@ -24,7 +24,7 @@ The Remove-AzureADGroupOwner cmdlet removes an owner from a group in Azure Activ ### Example 1: Remove an owner ``` -PS C:\>Remove-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -OwnerId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` ## PARAMETERS @@ -114,4 +114,3 @@ See the [migration guide for Remove-AzureADGroupOwner](./migrate/Remove-AzureADG [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) [Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml index 8bedda5f..ed8d8faf 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove an owner' code: |- - PS C:\>Remove-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -OwnerId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" + PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md index 8b8d0d64..68564402 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md @@ -23,7 +23,7 @@ Deletes an application object identified by objectId. ### Example 1: Remove an application ``` -PS C:\>Remove-AzureADMSApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" +PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified application. @@ -62,4 +62,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADMSApplication]() [Set-AzureADMSApplication]() - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml index 943aa484..644d52ef 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove an application' code: |- - PS C:\>Remove-AzureADMSApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" + PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command removes the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md index 61c22c4d..83aabb69 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md @@ -24,7 +24,7 @@ Deletes an extension property from an application object. ### Example 1: Remove an extension property ``` -PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" +PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" ``` This command removes the extension property that has the specified ID from an application in Azure Active Directory. @@ -76,4 +76,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADMSApplicationExtensionProperty]() [New-AzureADMSApplicationExtensionProperty]() - From 933e11996b8b9c01a81c1f4c8519fd387f6956e2 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:11:48 -0600 Subject: [PATCH 24/82] status --- .../Remove-AzureADMSApplicationExtensionProperty.yml | 2 +- .../AzureAD/Remove-AzureADMSApplicationKey.md | 3 +-- .../AzureAD/Remove-AzureADMSApplicationKey.yml | 2 +- .../AzureAD/Remove-AzureADMSApplicationOwner.md | 3 +-- .../AzureAD/Remove-AzureADMSApplicationOwner.yml | 2 +- .../AzureAD/Remove-AzureADMSApplicationPassword.md | 3 +-- .../AzureAD/Remove-AzureADMSApplicationPassword.yml | 2 +- .../AzureAD/Remove-AzureADMSConditionalAccessPolicy.md | 3 +-- .../Remove-AzureADMSConditionalAccessPolicy.yml | 2 +- .../AzureAD/Remove-AzureADMSNamedLocationPolicy.md | 3 +-- .../AzureAD/Remove-AzureADMSNamedLocationPolicy.yml | 2 +- .../Remove-AzureADMSPermissionGrantConditionSet.md | 3 +-- .../Remove-AzureADMSPermissionGrantConditionSet.yml | 2 +- .../AzureAD/Restore-AzureADDeletedApplication.md | 10 +++++----- .../AzureAD/Restore-AzureADDeletedApplication.yml | 10 +++++----- .../AzureAD/Revoke-AzureADUserAllRefreshToken.md | 3 +-- .../AzureAD/Revoke-AzureADUserAllRefreshToken.yml | 2 +- azureadps-2.0/AzureAD/Set-AzureADApplication.md | 3 +-- azureadps-2.0/AzureAD/Set-AzureADApplication.yml | 2 +- azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.md | 2 +- 20 files changed, 28 insertions(+), 36 deletions(-) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml index 3ad8eaca..56e78e9d 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: 'Example 1: Remove an extension property' code: |- - PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" + PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" description: |- This command removes the extension property that has the specified ID from an application in Azure Active Directory. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md index 8a72ee7b..9091dcab 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md @@ -23,7 +23,7 @@ Removes a key from an application. ### Example 1: Removes a key credential from an application ``` -PS C:\>Remove-AzureADMSApplicationKey -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} +PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} ``` This command removes the specificed key credential from the specified application. @@ -88,4 +88,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [New-AzureADMSApplicationKey]() - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml index 8ceea4d0..8e864b0d 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Removes a key credential from an application' code: |- - PS C:\>Remove-AzureADMSApplicationKey -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} + PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} description: |- This command removes the specificed key credential from the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md index d07453a9..6ca5e90c 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Removes an owner from an application object. ### Example 1: Remove an owner from an application ``` -PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the owner from the specified application. @@ -75,4 +75,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADMSApplicationOwner]() [Get-AzureADMSApplicationOwner]() - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml index 8ce712dd..0b5ca014 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove an owner from an application' code: |- - PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" + PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command removes the owner from the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md index 094c82f4..dec1f898 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md @@ -23,7 +23,7 @@ Remove a password from an application. ### Example 1: Removes a password from an application ``` -PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId 1f88e99f-37a3-468f-80ae-e07b62ed0287 -KeyId 80e561ed-44ed-48dc-8c09-9d4803e26e4c +PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 ``` This command remove the specified password from the specified application. @@ -73,4 +73,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [New-AzureADMSApplicationPassword]() - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml index 753a1de2..97a07b2f 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Removes a password from an application' code: |- - PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId 1f88e99f-37a3-468f-80ae-e07b62ed0287 -KeyId 80e561ed-44ed-48dc-8c09-9d4803e26e4c + PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 description: |- This command remove the specified password from the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md index 2736ab68..7d8b1f0a 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md @@ -31,7 +31,7 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Deletes a conditional access policy in Azure AD by PolicyId. ``` -PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 +PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 ``` This command deletes a conditional access policy in Azure AD. @@ -71,4 +71,3 @@ See the [migration guide for Remove-AzureADMSConditionalAccessPolicy](./migrate/ [New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) [Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml index 2000850d..7f2704a8 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' code: |- - PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 + PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 description: |- This command deletes a conditional access policy in Azure AD. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md index 3d61ad0c..34d69058 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md @@ -24,7 +24,7 @@ Named locations are custom rules that define network locations which can then be ### Example 1: Deletes a named location policy in Azure AD with given PolicyId. ``` -PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe +PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 ``` This command deletes a named location policy in Azure AD. @@ -64,4 +64,3 @@ See the [migration guide for Remove-AzureADMSNamedLocationPolicy](./migrate/Remo [Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) [Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml index 59fffdc1..52f111a6 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' code: |- - PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe + PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 description: |- This command deletes a named location policy in Azure AD. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md index 80210a28..095c7e78 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md @@ -24,7 +24,7 @@ Delete an Azure Active Directory permission grant condition set object by id. ### Example 1: Delete a permission grant condition set from a policy ``` -PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" +PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" ``` ## PARAMETERS @@ -95,4 +95,3 @@ See the [migration guide for Remove-AzureADMSPermissionGrantConditionSet](./migr [Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) [Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) - diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml index 90af67e0..5d115121 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Delete a permission grant condition set from a policy' code: |- - PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" + PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md index 91f26fa5..7be30ac6 100644 --- a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md +++ b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md @@ -31,7 +31,7 @@ ObjectId AppId Displa 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -39,18 +39,18 @@ d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f Extens e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension -PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog -PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog ``` This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml index 92509cae..0ee9b061 100644 --- a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml +++ b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml @@ -24,7 +24,7 @@ examples: 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -32,18 +32,18 @@ examples: e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog description: |- This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet summary: "" diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md index b753bef7..9151c05d 100644 --- a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md +++ b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md @@ -25,7 +25,7 @@ The cmdlet operates by resetting the refreshTokensValidFromDateTime user propert ### Example 1: Revoke refresh tokens for a user ``` -PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "a1d91a49-70c6-4d1d-a80a-b74c820a9a33" +PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command revokes the tokens for the specified user. @@ -65,4 +65,3 @@ See the [migration guide for Revoke-AzureADUserAllRefreshToken](./migrate/Revoke [Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) [(#AzureAD: Certificate based authentication for iOS and Android now in preview!](https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/) - diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml index c0fa6a28..e4679dad 100644 --- a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml +++ b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Revoke refresh tokens for a user' code: |- - PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "a1d91a49-70c6-4d1d-a80a-b74c820a9a33" + PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command revokes the tokens for the specified user. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplication.md b/azureadps-2.0/AzureAD/Set-AzureADApplication.md index 4ae80f8d..dc2e55b4 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplication.md @@ -41,7 +41,7 @@ Set-AzureADApplication -ObjectId ### Example 1: Update an application ``` -PS C:\>Set-AzureADApplication -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DisplayName "New Name" +PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" ``` This command updates the specified application. @@ -601,4 +601,3 @@ See the [migration guide for Set-AzureADApplication](./migrate/Set-AzureADApplic [New-AzureADApplication](New-AzureADApplication.md) [Remove-AzureADApplication](Remove-AzureADApplication.md) - diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADApplication.yml index b3605f6c..a8d9d5f7 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplication.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADApplication.yml @@ -47,7 +47,7 @@ syntaxes: examples: - title: 'Example 1: Update an application' code: |- - PS C:\>Set-AzureADApplication -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DisplayName "New Name" + PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" description: |- This command updates the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.md index a43f8d11..57ea462f 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.md @@ -34,7 +34,7 @@ This cmdlet is used to set the logo for an application ### Example 1 ``` -PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac -FilePath D:\applogo.jpg +PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg ``` This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter From c42c36c8074e4f7d9568e9ebeb7763a0cc2579b1 Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:12:25 -0600 Subject: [PATCH 25/82] status --- azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml | 2 +- .../AzureAD/Set-AzureADApplicationProxyApplication.md | 2 +- .../AzureAD/Set-AzureADApplicationProxyApplication.yml | 2 +- ...Set-AzureADApplicationProxyApplicationConnectorGroup.md | 2 +- ...et-AzureADApplicationProxyApplicationConnectorGroup.yml | 2 +- ...ADApplicationProxyApplicationCustomDomainCertificate.md | 2 +- ...DApplicationProxyApplicationCustomDomainCertificate.yml | 2 +- .../Set-AzureADApplicationProxyApplicationSingleSignOn.md | 4 ++-- .../Set-AzureADApplicationProxyApplicationSingleSignOn.yml | 4 ++-- azureadps-2.0/AzureAD/Set-AzureADDevice.md | 3 +-- azureadps-2.0/AzureAD/Set-AzureADDevice.yml | 2 +- azureadps-2.0/AzureAD/Set-AzureADGroup.md | 3 +-- azureadps-2.0/AzureAD/Set-AzureADGroup.yml | 2 +- azureadps-2.0/AzureAD/Set-AzureADMSApplication.md | 7 +++---- azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml | 6 +++--- azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md | 2 +- azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml | 2 +- .../AzureAD/Set-AzureADMSConditionalAccessPolicy.md | 5 ++--- .../AzureAD/Set-AzureADMSConditionalAccessPolicy.yml | 4 ++-- azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md | 5 ++--- 20 files changed, 29 insertions(+), 34 deletions(-) diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml index a74a81ac..7a5271c4 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml @@ -17,7 +17,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac -FilePath D:\applogo.jpg + PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg description: |- This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.md index 75921a9b..84dd7407 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.md @@ -27,7 +27,7 @@ The Set-AzureADApplicationProxyApplication allows you to modify and set addition ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 -IsTranslateLinksInBodyEnabled $true +PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true ExternalAuthenticationType : AadPreAuthentication diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml index 07457d3d..0cb60683 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml @@ -17,7 +17,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Set-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 -IsTranslateLinksInBodyEnabled $true + PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true ExternalAuthenticationType : AadPreAuthentication diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md index aa932f84..5634e82f 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md @@ -25,7 +25,7 @@ The application must be configured for Application Proxy in Azure Active Directo ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 +PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc ``` Example 1: Set a new Connector Group for a specific application diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml index 60566d76..e36c4e25 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -17,7 +17,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 + PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc description: |- Example 1: Set a new Connector Group for a specific application summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md index f5ab4f4b..16fda79b 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md @@ -28,7 +28,7 @@ If you have one certificate that includes many of your applications, you only ne ### Example 1 ``` PS C:\> $securePassword = Read-Host -AsSecureString -PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword +PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword ``` Example 1: Assign a certificate to an application configured for Application Proxy diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml index ab5d03e6..fea4f711 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml @@ -20,7 +20,7 @@ examples: - title: Example 1 code: |- PS C:\> $securePassword = Read-Host -AsSecureString - PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword + PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword description: |- Example 1: Assign a certificate to an application configured for Application Proxy summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md index 1c917900..32a1b3ed 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md @@ -26,14 +26,14 @@ This is limited to setting No SSO, Kerberos Constrained Delegation (for applicat ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName +PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName ``` Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. ### Example 2 ``` -PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode None +PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None ``` Example 2: Remove SSO from an application diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml index 618a767f..8db72bd7 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml @@ -20,13 +20,13 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName + PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName description: |- Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. summary: "" - title: Example 2 code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode None + PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None description: |- Example 2: Remove SSO from an application summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADDevice.md b/azureadps-2.0/AzureAD/Set-AzureADDevice.md index 9ad30409..953b2b50 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Set-AzureADDevice.md @@ -29,7 +29,7 @@ The Set-AzureADDevice cmdlet updates a device in Azure Active Directory (AD). ### Example 1: Update a device ``` -PS C:\>Set-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" -DisplayName "My OS/2 computer" +PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" ``` This command updates the specified device. @@ -294,4 +294,3 @@ See the [migration guide for Set-AzureADDevice](./migrate/Set-AzureADDevice.md) [New-AzureADDevice](New-AzureADDevice.md) [Remove-AzureADDevice](Remove-AzureADDevice.md) - diff --git a/azureadps-2.0/AzureAD/Set-AzureADDevice.yml b/azureadps-2.0/AzureAD/Set-AzureADDevice.yml index 1751d54d..6c1865c9 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADDevice.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADDevice.yml @@ -21,7 +21,7 @@ syntaxes: examples: - title: 'Example 1: Update a device' code: |- - PS C:\>Set-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" -DisplayName "My OS/2 computer" + PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" description: |- This command updates the specified device. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADGroup.md b/azureadps-2.0/AzureAD/Set-AzureADGroup.md index 413e15c3..7cec59af 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/Set-AzureADGroup.md @@ -25,7 +25,7 @@ The Set-AzureADGroup cmdlet updates a group in Azure Active Directory (AD). ### Example 1: Update a group ``` -PS C:\>Set-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" -Description "This is my new group" +PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" ``` This command updates the specified group in Azure AD. @@ -176,4 +176,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADGroup]() [Remove-AzureADGroup]() - diff --git a/azureadps-2.0/AzureAD/Set-AzureADGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADGroup.yml index 63cc5fda..b0f54d38 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADGroup.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADGroup.yml @@ -13,7 +13,7 @@ syntaxes: examples: - title: 'Example 1: Update a group' code: |- - PS C:\>Set-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" -Description "This is my new group" + PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" description: |- This command updates the specified group in Azure AD. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md index bedee80c..5bf692eb 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md @@ -35,7 +35,7 @@ Updates the properties of an application object. ### Example 1: Update an application ``` -PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` +PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` -DisplayName "my name" ` -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` -Api @{ AcceptMappedClaims = $true } ` @@ -43,14 +43,14 @@ PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "41111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "41111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -IdentifierUris "https://mynewapp.contoso.com/"` @@ -406,4 +406,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADMSApplication]() [Remove-AzureADMSApplication]() - diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml index bcd6d388..e90aedf8 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml @@ -64,7 +64,7 @@ syntaxes: examples: - title: 'Example 1: Update an application' code: |- - PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` + PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` -DisplayName "my name" ` -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` -Api @{ AcceptMappedClaims = $true } ` @@ -72,14 +72,14 @@ examples: -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "41111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "41111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -IdentifierUris "https://mynewapp.contoso.com/"` diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md index ec688912..6ae41640 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md @@ -23,7 +23,7 @@ Sets the logo for an application object. ### Example 1: Sets the logo of the application ``` -PS C:\>Set-AzureADMSApplicationLogo -ObjectId 121ce3aa-64cb-44f2-99e8-deb705caeddd -Content {imagebytearray} +PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} ``` This command updates the application logo. diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml index 6cdf19a4..7bfa2429 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml @@ -13,7 +13,7 @@ syntaxes: examples: - title: 'Example 1: Sets the logo of the application' code: |- - PS C:\>Set-AzureADMSApplicationLogo -ObjectId 121ce3aa-64cb-44f2-99e8-deb705caeddd -Content {imagebytearray} + PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} description: |- This command updates the application logo. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md index 7af21034..55aedd45 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md @@ -34,9 +34,9 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Updates a conditional access policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" +PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : MFA policy 1 CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -170,4 +170,3 @@ See the [migration guide for Set-AzureADMSConditionalAccessPolicy](./migrate/Set [New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) [Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) - diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml index 9633cadc..05c7e542 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml @@ -15,9 +15,9 @@ syntaxes: examples: - title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" + PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : MFA policy 1 CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md index 63db1d67..95a6ebad 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md @@ -28,14 +28,14 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Update an ip named location policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false +PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false ``` This command updates an ip named location policy in Azure AD by PolicyId. ### Example 2: Update a country or region named location policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true +PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6 -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true ``` This command updates a country or region named location policy in Azure AD by PolicyId. @@ -180,4 +180,3 @@ See the [migration guide for Set-AzureADMSNamedLocationPolicy](./migrate/Set-Azu [New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) [Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) - From 507b0671526f426d19e0c971789968f14f9644ac Mon Sep 17 00:00:00 2001 From: Megan Bradley Date: Fri, 18 Oct 2024 13:16:07 -0600 Subject: [PATCH 26/82] status --- .../AzureAD/Set-AzureADMSNamedLocationPolicy.yml | 4 ++-- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 9 ++++----- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 8 ++++---- azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md | 3 +-- azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml | 2 +- azureadps-2.0/AzureAD/Set-AzureADUserManager.md | 3 +-- azureadps-2.0/AzureAD/Set-AzureADUserManager.yml | 2 +- azureadps-2.0/AzureAD/Set-AzureADUserPassword.md | 2 +- azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml | 2 +- azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.md | 2 +- azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml | 2 +- .../azureadps-2.0-preview/recovering-deleted-data.md | 8 ++++---- .../using-extension-attributes-sample.md | 6 +++--- docs-conceptual/azureadps-2.0/recovering-deleted-data.md | 6 +++--- .../azureadps-2.0/using-extension-attributes-sample.md | 6 +++--- 15 files changed, 31 insertions(+), 34 deletions(-) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml index 9937f5b5..1bc9c84a 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml @@ -17,13 +17,13 @@ syntaxes: examples: - title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false description: |- This command updates an ip named location policy in Azure AD by PolicyId. summary: "" - title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6 -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true description: |- This command updates a country or region named location policy in Azure AD by PolicyId. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index fb356174..7c204384 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -31,9 +31,9 @@ Updates an Azure Active Directory permission grant condition set object identifi ``` 1. Get existing permission grant policy by that need to be updated. - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 PermissionType : delegated PermissionClassification : all ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -49,7 +49,7 @@ Updates an Azure Active Directory permission grant condition set object identifi Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 PermissionType : delegated PermissionClassification : low ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -64,7 +64,7 @@ Updates an Azure Active Directory permission grant condition set object identifi ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7" -Permissions @("4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS @@ -260,4 +260,3 @@ See the [migration guide for Set-AzureADMSPermissionGrantConditionSet](./migrate [Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) [Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) - diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index 3fc687e7..8649c285 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -30,9 +30,9 @@ examples: code: |- 1. Get existing permission grant policy by that need to be updated. - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 PermissionType : delegated PermissionClassification : all ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -48,7 +48,7 @@ examples: Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 PermissionType : delegated PermissionClassification : low ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -63,7 +63,7 @@ examples: summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7" -Permissions @("4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md index 98e546d1..c7126799 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md +++ b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md @@ -32,7 +32,7 @@ The Set-AzureADServicePrincipal cmdlet updates a service principal in Azure Acti ### Example 1: Disable the account of a service principal ``` -PS C:\> Set-AzureADServicePrincipal -ObjectId 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False +PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False ``` This command disables the account of the specified service principal. @@ -313,4 +313,3 @@ See the [migration guide for Set-AzureADServicePrincipal](./migrate/Set-AzureADS [New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) [Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) - diff --git a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml index efdc0dc7..14db0684 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml @@ -27,7 +27,7 @@ syntaxes: examples: - title: 'Example 1: Disable the account of a service principal' code: |- - PS C:\> Set-AzureADServicePrincipal -ObjectId 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False + PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False description: |- This command disables the account of the specified service principal. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserManager.md b/azureadps-2.0/AzureAD/Set-AzureADUserManager.md index bd0dee92..d82f8df7 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserManager.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserManager.md @@ -24,7 +24,7 @@ The Set-AzureADUserManager cmdlet update the manager for a user in Azure Active ### Example 1: Update a user's manager ``` -PS C:\>Set-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -RefObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command update's the manager for the specified user. @@ -113,4 +113,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADUserManager]() [Remove-AzureADUserManager]() - diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml index 6fe14cc9..bd9edef7 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: "Example 1: Update a user's manager" code: |- - PS C:\>Set-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -RefObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" + PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" description: |- This command update's the manager for the specified user. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.md b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.md index 58b8c369..0a2dddf2 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.md @@ -24,7 +24,7 @@ The Set-AzureADUserPassword cmdlet sets the password for a user in Azure Active ### Example 1: Set a user's password ``` -PS C:\>Set-AzureADUserPassword -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -Password $password +PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password ``` This command sets the specified user's password. diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml index 5e20c800..55b72903 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: "Example 1: Set a user's password" code: |- - PS C:\>Set-AzureADUserPassword -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -Password $password + PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password description: |- This command sets the specified user's password. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.md b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.md index b9dcaa57..83a01cf6 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.md @@ -34,7 +34,7 @@ This cmdlet is used to set the thumbnail photo for a user ### Example 1 ``` -PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId ba6752c4-6a2e-4be5-a23d-67d8d5980796 -FilePath D:\UserThumbnailPhoto.jpg +PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg ``` This example sets the thumbnail photo of the user specified with the ObjectId parameter to the image specified with the FilePath parameter diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml index 358f4583..7000cb27 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml @@ -17,7 +17,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId ba6752c4-6a2e-4be5-a23d-67d8d5980796 -FilePath D:\UserThumbnailPhoto.jpg + PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg description: |- This example sets the thumbnail photo of the user specified with the ObjectId parameter to the image specified with the FilePath parameter summary: "" diff --git a/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md b/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md index 06c7b977..aec2023d 100644 --- a/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md +++ b/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md @@ -34,7 +34,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag ``` Within the first 30 days after an object is deleted, it can be recovered using the Recover-AzureADMSDeletedDirectoryObject cmdlet. To recover a deleted directory pobject you must specify the Id of the object. This is what you see when you recover a deleted group: @@ -55,11 +55,11 @@ The first cmdlet will retrieve the deleted unified groups in your directory, the If you want to recover a deleted application object, you can use ```powershell -Restore-AzureADDeletedApplication -ObjectId 9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 +Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- -9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag ``` If you want to permanently delete a unified group to prevent anyone from recovering it, you can use @@ -68,4 +68,4 @@ Remove-AzureADMSDeletedDirectoryObject -Id 854e0412-6975-4ac0-94a3-9bfff671b7f8 ``` >Note: If you attempt to recover a deleted unified group for which the SAMAccountName already exists the cmdlet will fail. You must first remove the existing SAMAccountName by either changing it or deleting the object that has it. -> \ No newline at end of file +> diff --git a/docs-conceptual/azureadps-2.0-preview/using-extension-attributes-sample.md b/docs-conceptual/azureadps-2.0-preview/using-extension-attributes-sample.md index a3fbe17e..36f3c3d5 100644 --- a/docs-conceptual/azureadps-2.0-preview/using-extension-attributes-sample.md +++ b/docs-conceptual/azureadps-2.0-preview/using-extension-attributes-sample.md @@ -103,7 +103,7 @@ When the cmdlet completes successfully it returns the new extension attribute ob ```powershell ObjectId Name TargetObjects -------- ---- ------------- -91ec8ae5-6813-4453-afd7-31680a484892 extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} ``` >Note that the Name of the new property is generated from the format "Extension_" + \ + "_" + \. The exact value of the name will therefore be different for different applications you create. @@ -131,12 +131,12 @@ This cmdlet returns the list of extension properties in your application: ObjectId Name TargetObjects -------- ---- ------------- -91ec8ae5-6813-4453-afd7-31680a484892 extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} ``` ### Deleting extension properties If you no longer need an extension property, you can delete it: ```powershell -Remove-AzureADApplicationExtensionProperty -ObjectId (Get-AzureADApplication -SearchString "My Properties Bag").ObjectID -ExtensionPropertyId 91ec8ae5-6813-4453-afd7-31680a484892 +Remove-AzureADApplicationExtensionProperty -ObjectId (Get-AzureADApplication -SearchString "My Properties Bag").ObjectID -ExtensionPropertyId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` diff --git a/docs-conceptual/azureadps-2.0/recovering-deleted-data.md b/docs-conceptual/azureadps-2.0/recovering-deleted-data.md index 84d5d2ac..6f2d5ea5 100644 --- a/docs-conceptual/azureadps-2.0/recovering-deleted-data.md +++ b/docs-conceptual/azureadps-2.0/recovering-deleted-data.md @@ -34,7 +34,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag ``` Within the first 30 days after an object is deleted, it can be recovered using the Restore-AzureADMSDeletedDirectoryObject cmdlet. To recover a deleted directory pobject you must specify the Id of the object. This is what you see when you recover a deleted group: @@ -55,11 +55,11 @@ The first cmdlet will retrieve the deleted unified groups in your directory, the If you want to recover a deleted application object, you can use ```powershell -Restore-AzureADDeletedApplication -ObjectId 9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 +Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- -9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag ``` If you want to permanently delete a unified group to prevent anyone from recovering it, you can use diff --git a/docs-conceptual/azureadps-2.0/using-extension-attributes-sample.md b/docs-conceptual/azureadps-2.0/using-extension-attributes-sample.md index 0dda2186..d8312b2c 100644 --- a/docs-conceptual/azureadps-2.0/using-extension-attributes-sample.md +++ b/docs-conceptual/azureadps-2.0/using-extension-attributes-sample.md @@ -101,7 +101,7 @@ When the cmdlet completes successfully it returns the new extension attribute ob ```powershell ObjectId Name TargetObjects -------- ---- ------------- -91ec8ae5-6813-4453-afd7-31680a484892 extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} ``` > [!NOTE] @@ -130,14 +130,14 @@ This cmdlet returns the list of extension properties in your application: ObjectId Name TargetObjects -------- ---- ------------- -91ec8ae5-6813-4453-afd7-31680a484892 extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} ``` ### Deleting extension properties If you no longer need an extension property, you can delete it: ```powershell -Remove-AzureADApplicationExtensionProperty -ObjectId (Get-AzureADApplication -SearchString "My Properties Bag").ObjectID -ExtensionPropertyId 91ec8ae5-6813-4453-afd7-31680a484892 +Remove-AzureADApplicationExtensionProperty -ObjectId (Get-AzureADApplication -SearchString "My Properties Bag").ObjectID -ExtensionPropertyId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` > [!NOTE] From c92d3563fd2b1ca4b9338e37c90eaa8b853ac7a9 Mon Sep 17 00:00:00 2001 From: Shujing Zhang Date: Thu, 14 Nov 2024 12:58:40 +0800 Subject: [PATCH 27/82] Delete .openpublishing.build.ps1 --- .openpublishing.build.ps1 | 17 ----------------- 1 file changed, 17 deletions(-) delete mode 100644 .openpublishing.build.ps1 diff --git a/.openpublishing.build.ps1 b/.openpublishing.build.ps1 deleted file mode 100644 index aadef762..00000000 --- a/.openpublishing.build.ps1 +++ /dev/null @@ -1,17 +0,0 @@ -param( - [string]$buildCorePowershellUrl = "https://opbuildstorageprod.blob.core.windows.net/opps1container/.openpublishing.buildcore.ps1", - [string]$parameters -) -# Main -$errorActionPreference = 'Stop' - -# Step-1: Download buildcore script to local -echo "download build core script to local with source url: $buildCorePowershellUrl" -$repositoryRoot = Split-Path -Parent $MyInvocation.MyCommand.Definition -$buildCorePowershellDestination = "$repositoryRoot\.openpublishing.buildcore.ps1" -Invoke-WebRequest $buildCorePowershellUrl -OutFile "$buildCorePowershellDestination" - -# Step-2: Run build core -echo "run build core script with parameters: $parameters" -& "$buildCorePowershellDestination" "$parameters" -exit $LASTEXITCODE From 124a3e6748f5655ddcccf86429254b0b17dad68a Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 14 Nov 2024 12:27:58 +0300 Subject: [PATCH 28/82] Replace Global Admin with a lesser privileged role --- .../Working-with-Administrative-Units.md | 44 ++++--- .../Working-with-Administrative-Units.md | 113 ++++++++++-------- 2 files changed, 93 insertions(+), 64 deletions(-) diff --git a/docs-conceptual/azureadps-2.0-preview/Working-with-Administrative-Units.md b/docs-conceptual/azureadps-2.0-preview/Working-with-Administrative-Units.md index 72ed24ce..4c918e72 100644 --- a/docs-conceptual/azureadps-2.0-preview/Working-with-Administrative-Units.md +++ b/docs-conceptual/azureadps-2.0-preview/Working-with-Administrative-Units.md @@ -7,7 +7,7 @@ ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article -ms.date: 07/10/2017 +ms.date: 11/13/2024 ms.author: eunicewaweru ms.custom: posh-docs-conceptual ms.reviewer: stevemutungi @@ -16,14 +16,22 @@ description: "Learn to use Azure AD PowerShell with Administrative Units: create # Working with Administrative Units -Here are some demo scripts that you can use to learn how to use Azure AD PowerShell to work with Administrative Units. These scripts form a complete demo - You'll setup a demo environment for Administrative Units in your directory, see how to create and populate Administrative Units as a Global Admin and assign roles to delegated admins, and you'll see the effects of your actions when you sign in as a delegated admin, and finally there is a cleanup script to clean up all the object we created in this demo. + +In this article you learn how to use Azure AD PowerShell to work with Administrative Units(AU). The article is made up of scripts that form a complete demo. The steps in this article help you to: + +- Setup a demo environment for administrative units in your directory, +- Create and populate administrative units +- As a # Login as Privileged Role Administrator, assign roles to delegated admins +- Sign in as a delegated admin to see the effects of the previous steps +- Finally, clean up all the objects we created in this demo. ## Demo scripts -## Setup.ps1 +### Step 1: Setup script + Run this script initially to create the users and admins used later in the demo. ```powershell -# Login as Global Administrator +# Login as Privileged Role Administrator Connect-AzureAD ### Create users we'll add as AU members later @@ -66,10 +74,12 @@ if ($role -eq $null) { ``` -## Global Admin.ps1 -Run this script after the setup script to walk through the experience of a global admin creating and populating the AUs, and assigning the respective AU-scoped User Account and Helpdesk Admins. +## Step 2: Create administrative units and assign roles + +Run this script to walk through the experience of a Privileged Role Administrator creating and populating the AUs, and assigning the respective AU-scoped User Account and Helpdesk Admins. + ```powershell -### Login as Global Administrator +### Login as Privileged Role Administrator Connect-AzureAD <# Simple Administrative Unit (AU) Demo @@ -154,8 +164,10 @@ Get-AzureADScopedRoleMembership -ObjectId $eastCoastAU.ObjectId | fl * ################################################################################### ``` -## AU UA Admin.ps1 -Run this script after the Global Admin script to walk through the experience of an AU-scoped User Account Admin updating profile information, resetting passwords, and assigning licenses for users in their AU. +### Step 3 : Sign in as User Administrator + +Run this script ato walk through the experience of an AU-scoped User Account Admin updating profile information, resetting passwords, and assigning licenses for users in their AU. + ```powershell ### Login as AU-scoped User Account Admin (WestCoastUserAdmin@, PS: Windows2000) Connect-AzureAD @@ -187,8 +199,10 @@ $eastCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser1@ Set-AzureADUserPassword -ObjectId $eastCoastUser1.ObjectId -Password $password ``` -## AU Helpdesk Admin.ps1 -Run this script after the Global Admin script to walk through the experience of an AU-scoped Helpdesk Admin resetting passwords for users in their AU. +### Sign in as Helpdesk Administrator + +Run this script to walk through the experience of an AU-scoped Helpdesk Admin resetting passwords for users in their AU. + ```powershell ### Login as East Coast Helpdesk Admin (EastCoastHelpdeskAdmin@, PS: Windows2000) Connect-AzureAD @@ -206,10 +220,12 @@ $westCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUser1@ Set-AzureADUserPassword -ObjectId $westCoastUser1.ObjectId -Password $password ``` -## Cleanup.ps1 -Run this script to delete the created users and AUs +## Cleanup + +Run this script to delete the created users and AUs. + ```powershell -### Login as a Global Admin +### Login as Privileged Role Administrator Connect-AzureAD ### Cleanup demo diff --git a/docs-conceptual/azureadps-2.0/Working-with-Administrative-Units.md b/docs-conceptual/azureadps-2.0/Working-with-Administrative-Units.md index 351c00c6..be0f70eb 100644 --- a/docs-conceptual/azureadps-2.0/Working-with-Administrative-Units.md +++ b/docs-conceptual/azureadps-2.0/Working-with-Administrative-Units.md @@ -7,7 +7,7 @@ ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article -ms.date: 07/10/2017 +ms.date: 11/13/2024 ms.author: eunicewaweru ms.custom: posh-docs-conceptual ms.reviewer: stevemutungi @@ -15,14 +15,22 @@ ms.reviewer: stevemutungi # Working with Administrative Units -Here are some demo scripts that you can use to learn how to use Azure AD PowerShell to work with Administrative Units. These scripts form a complete demo - You'll setup a demo environment for Administrative Units in your directory, see how to create and populate Administrative Units as a Global Admin and assign roles to delegated admins, and you'll see the effects of your actions when you sign in as a delegated admin, and finally there is a cleanup script to clean up all the object we created in this demo. +In this article you learn how to use Azure AD PowerShell to work with Administrative Units. The article is made up of scripts that form a complete demo. The steps in this article help you to: + +- Setup a demo environment for administrative units in your directory, +- Create and populate administrative units +- As a # Login as Privileged Role Administrator, assign roles to delegated admins +- Sign in as a delegated admin to see the effects of the previous steps +- Finally, clean up all the objects we created in this demo. ## Demo scripts -### Setup.ps1 +### Step 1: Setup script + Run this script initially to create the users and admins used later in the demo. + ```powershell -# Login as Global Administrator +# Login as Privileged Role Administrator Connect-AzureAD ### Create users we'll add as AU members later @@ -48,10 +56,10 @@ Enable-AzureADDirectoryRole -RoleTemplateId "fe930be7-5e62-47db-91af-98c3a49a38b ``` -## Global Admin.ps1 -Run this script after the setup script to walk through the experience of a global admin creating and populating the AUs, and assigning the respective AU-scoped User Account and Helpdesk Admins. +## Step 2: Create administrative units and assign roles + +Run this script after the setup script to walk through the experience of creating and populating the AUs, and assigning the respective AU-scoped User Account and Helpdesk Admins. ```powershell -### Login as Global Administrator Connect-AzureAD <# Simple Administrative Unit (AU) Demo @@ -71,29 +79,29 @@ Get-AzureADUser | ft DisplayName, UserPrincipalName ### Setup Administrative Units ###################################################### #Create West Coast AU -New-AzureADAdministrativeUnit -Description “West Coast region” -DisplayName “West Coast” +New-AzureADMSAdministrativeUnit -Description “West Coast region” -DisplayName “West Coast” #Create East Coast AU -New-AzureADAdministrativeUnit -Description “East Coast region” -DisplayName “East Coast” +New-AzureADMSAdministrativeUnit -Description “East Coast region” -DisplayName “East Coast” ### Get the list of AUs -Get-AzureADAdministrativeUnit | ft DisplayName, Description +Get-AzureADMSAdministrativeUnit | ft DisplayName, Description ### Add West Coast AU member -$westCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'West Coast'” +$westCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'West Coast'” $initialDomain = (Get-AzureADDomain)[0].Name $westCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUser1@$InitialDomain'" $westCoastUser2 = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUser2@$InitialDomain'" -Add-AzureADAdministrativeUnitMember -ObjectId $westCoastAU.ObjectId -RefObjectId $westCoastUser1.ObjectId -Add-AzureADAdministrativeUnitMember -ObjectId $westCoastAU.ObjectId -RefObjectId $westCoastUser2.ObjectId -Get-AzureADAdministrativeUnitMember -ObjectId $westCoastAU.ObjectId | Get-AzureADUser +Add-AzureADMSAdministrativeUnitMember -Id $westCoastAU.Id -RefObjectId $westCoastUser1.ObjectId +Add-AzureADMSAdministrativeUnitMember -Id $westCoastAU.Id -RefObjectId $westCoastUser2.ObjectId +Get-AzureADMSAdministrativeUnitMember -Id $westCoastAU.Id ### Add East Coast AU member -$eastCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'East Coast'” +$eastCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'East Coast'” $eastCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser1@$InitialDomain'" $eastCoastUser2 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser2@$InitialDomain'" -Add-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId -RefObjectId $eastCoastUser1.ObjectId -Add-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId -RefObjectId $eastCoastUser2.ObjectId -Get-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId | Get-AzureADUser +Add-AzureADMSAdministrativeUnitMember -Id $eastCoastAU.Id -RefObjectId $eastCoastUser1.ObjectId +Add-AzureADMSAdministrativeUnitMember -Id $eastCoastAU.Id -RefObjectId $eastCoastUser2.ObjectId +Get-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId ################################################################################### ### Delegate Admin Permissions Scoped to Administrative Units ###################### @@ -110,41 +118,42 @@ foreach($i in $admins) { ### Add West Coast-scoped User Account Admin role member $westCoastUA = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUserAdmin@$InitialDomain'" -$uaRoleMemberInfo = New-Object -TypeName Microsoft.Open.AzureAD.Model.RoleMemberInfo -Property @{ ObjectId = $westCoastUA.ObjectId } -Add-AzureADScopedRoleMembership -RoleObjectId $uaAdmin.ObjectId -ObjectId $westCoastAU.ObjectId -RoleMemberInfo $uaRoleMemberInfo +$uaRoleMemberInfo = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRoleMemberInfo -Property @{Id = $westCoastUA.Id } +Add-AzureADMSScopedRoleMembership -RoleId $uaAdmin.ObjectId -Id $westCoastAU.Id -RoleMemberInfo $uaRoleMemberInfo ### Add West Coast-scoped Helpdesk Admin role member $westCoastHDA = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastHelpdeskAdmin@$InitialDomain'" -$hdaRoleMemberInfo = New-Object -TypeName Microsoft.Open.AzureAD.Model.RoleMemberInfo -Property @{ ObjectId = $westCoastHDA.ObjectId } -Add-AzureADScopedRoleMembership -RoleObjectId $helpDeskAdmin.ObjectId -ObjectId $westCoastAU.ObjectId -RoleMemberInfo $hdaRoleMemberInfo +$hdaRoleMemberInfo = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRoleMemberInfo -Property @{Id = $westCoastHDA.Id } +Add-AzureADMSScopedRoleMembership -RoleId $helpDeskAdmin.ObjectId -Id $westCoastHDA.Id -RoleMemberInfo $hdaRoleMemberInfo ### Get list of West coast AU Admins -Get-AzureADScopedRoleMembership -ObjectId $westCoastAU.ObjectId | fl * +Get-AzureADMSScopedRoleMembership -Id $westCoastAU.Id | fl * ### Add East Coast-scoped User Account Admin role member $eastcoastua = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUserAdmin@$InitialDomain'" -$uaRoleMemberInfo = New-Object -TypeName Microsoft.Open.AzureAD.Model.RoleMemberInfo -Property @{ ObjectId = $eastCoastUA.ObjectId } -Add-AzureADScopedRoleMembership -RoleObjectId $uaadmin.ObjectId -ObjectId $eastCoastAU.ObjectId -RoleMemberInfo $uaRoleMemberInfo +$uaRoleMemberInfo = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRoleMemberInfo -Property @{Id = $eastCoastUA.Id } +Add-AzureADMSScopedRoleMembership -RoleId $uaadmin.ObjectId -Id $eastCoastAU.Id -RoleMemberInfo $uaRoleMemberInfo ### Add East Coast-scoped Helpdesk Admin role member $eastcoasthda = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastHelpdeskAdmin@$InitialDomain'" -$hdaRoleMemberInfo = New-Object -TypeName Microsoft.Open.AzureAD.Model.RoleMemberInfo -Property @{ ObjectId = $eastCoastHDA.ObjectId } -Add-AzureADScopedRoleMembership -RoleObjectId $helpDeskAdmin.ObjectId -ObjectId $eastCoastAU.ObjectId -RoleMemberInfo $hdaRoleMemberInfo +$hdaRoleMemberInfo = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRoleMemberInfo -Property @{Id = $eastCoastHDA.Id } +Add-AzureADScopedRoleMembership -RoleId $helpDeskAdmin.ObjectId -Id $eastCoastAU.Id -RoleMemberInfo $hdaRoleMemberInfo ### Get list of East coast AU Admins -Get-AzureADScopedRoleMembership -ObjectId $eastCoastAU.ObjectId | fl * +Get-AzureADMSScopedRoleMembership -ObjectId $eastCoastAU.ObjectId | fl * ################################################################################### ``` -### AU UA Admin.ps1 -Run this script after the Global Admin script to walk through the experience of an AU-scoped User Account Admin updating profile information, resetting passwords, and assigning licenses for users in their AU. +### Step 3 : Sign in as User Administrator + +Run this script to walk through the experience of an AU-scoped User Account Admin updating profile information, resetting passwords, and assigning licenses for users in their administrative unit. ```powershell ### Login as AU-scoped User Account Admin (WestCoastUserAdmin@, PS: Windows2000) Connect-AzureAD ### Get list of West Coast AU members -$westCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'West Coast'” -Get-AzureADAdministrativeUnitMember -ObjectId $westCoastAU.ObjectId | Get-AzureADUser +$westCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'West Coast'” +Get-AzureADMSAdministrativeUnitMember -Id $westCoastAU.Id ### Set department property (for example) for West Coast AU member. $initialDomain = (Get-AzureADDomain)[0].Name @@ -162,22 +171,24 @@ Set-AzureADUserPassword -ObjectId $westCoastUser1.ObjectId -Password $password ### Get list of East Coast AU members $eastCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'East Coast'” -Get-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId | Get-AzureADUser +Get-AzureADMSAdministrativeUnitMember -Id $eastCoastAU.Id ### Attempt to set password for user in East Coast AU. All attempts to update users who are not members of West Coast AU should result in access denied. $eastCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser1@$InitialDomain'" Set-AzureADUserPassword -ObjectId $eastCoastUser1.ObjectId -Password $password ``` -### AU Helpdesk Admin.ps1 -Run this script after the Global Admin script to walk through the experience of an AU-scoped Helpdesk Admin resetting passwords for users in their AU. +### Sign in as Helpdesk Administrator + +Run this script to walk through the experience of an AU-scoped Helpdesk Admin resetting passwords for users in their AU. + ```powershell #Login as East Coast Helpdesk Admin (EastCoastHelpdeskAdmin@, PS: Windows2000) Connect-AzureAD ### Get list of East Coast AU members -$eastCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'East Coast'” -Get-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId | Get-AzureADUser +$eastCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'East Coast'” +Get-AzureADMSAdministrativeUnitMember -Id $eastCoastAU.Id | Get-AzureADUser ### Set password for user in East Coast AU $eastCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser1@$InitialDomain'" @@ -188,10 +199,12 @@ $westCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUser1@ Set-AzureADUserPassword -ObjectId $westCoastUser1.ObjectId -Password $password ``` -## Cleanup.ps1 -Run this script to delete the created users and AUs +## Cleanup + +Run this script to delete the created users and administrative units. + ```powershell -### Login as a Global Admin +### Login as Privileged Role Administrator Connect-AzureAD ### Cleanup demo @@ -209,32 +222,32 @@ foreach($i in $admins) { ##### ## Delete all scoped role memberships used in demo -$adminunits = Get-AzureADAdministrativeUnit +$adminunits = Get-AzureADMSAdministrativeUnit foreach($adminunit in $adminunits) { - $adminScopes = Get-AzureADScopedRoleMembership -ObjectId $adminunit.ObjectId + $adminScopes = Get-AzureADMSScopedRoleMembership -Id $adminunit.ObjectId foreach($SRM in $adminScopes) { - Remove-AzureADScopedRoleMembership -ObjectId $adminunit.ObjectId -ScopedRoleMembershipId $SRM.Id + Remove-AzureADMSScopedRoleMembership -Id $adminunit.ObjectId -ScopedRoleMembershipId $SRM.Id } } # Check all scoped role memberships were deleted foreach($adminunit in $adminunits) { - $adminScopes = Get-AzureADScopedRoleMembership -ObjectId $adminunit.ObjectId + $adminScopes = Get-AzureADMSScopedRoleMembership -Id $adminunit.ObjectId } #### ## Delete demo Administrative Units Get-AzureADAdministrativeUnit -$WestCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'West Coast'” +$WestCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'West Coast'” foreach ($au in $WestCoastAU) { - Remove-AzureADAdministrativeUnit –ObjectId $au.ObjectId + Remove-AzureADMSAdministrativeUnit –Id $au.Id } -$eastcoastau = Get-AzureADAdministrativeUnit -Filter “displayname eq 'East Coast'” +$eastcoastau = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'East Coast'” foreach ($au in $eastcoastau) { - Remove-AzureADAdministrativeUnit –ObjectId $au.ObjectId + Remove-AzureADMSAdministrativeUnit –Id $au.Id } -Get-AzureADAdministrativeUnit +Get-AzureADMSAdministrativeUnit #### ## Delete demo AU member users @@ -263,7 +276,7 @@ Remove-AzureADUser -ObjectId $mobileadmin.ObjectId #### Get-AzureADUser | ft DisplayName, UserPrincipalName -Get-AzureADAdministrativeUnit +Get-AzureADMSAdministrativeUnit ``` From ec64f23cf94755d002ff6df6f7190186f2e26953 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 11:40:25 +0300 Subject: [PATCH 29/82] Update Get-AzureADApplication.yml --- azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml index a89c9e78..209c5c6e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml @@ -21,7 +21,7 @@ examples: ObjectId AppId DisplayName -------- ----- ----------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 36ee4c6c-0812-40a2-b820-b22ebd02bce3 TestName + bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 TestName description: |- This command gets an application by its display name. summary: "" @@ -35,7 +35,7 @@ examples: ObjectId AppId DisplayName -------- ----- ----------- - ed192e92-84d4-4baf-997d-1e190a81f28e 36ee4c6c-0812-40a2-b820-b22ebd02bce3 MyNewApp + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 MyNewApp summary: "" - title: Retrieve an application by identifierUris code: |- From 6c81943c4d0a2ac7f90d9a0b7b5039f5fc440145 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 11:53:26 +0300 Subject: [PATCH 30/82] Update Get-AzureADApplicationExtensionProperty.yml --- .../AzureAD/Get-AzureADApplicationExtensionProperty.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml index 2d0a2281..f94ece38 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml @@ -20,7 +20,7 @@ examples: ObjectId Name TargetObjects -------- ---- ------------- - 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} description: |- This command gets the extension properties for the specified application in Azure Active Directory. summary: "" From 8fcdcab72feef9fa2168934d91760eb5738c85ed Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 11:54:41 +0300 Subject: [PATCH 31/82] Update Get-AzureADApplicationOwner.md --- azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md index 93ebfa39..4a40b667 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md @@ -30,7 +30,7 @@ PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbb ObjectId ObjectType -------- ---------- -c13dd34a-492b-4561-b171-40fcce2916c5 User +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User ``` This command gets the owner of an application. From 12a9535e82625bdba1bf4432611690d0065ab4b6 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 11:57:20 +0300 Subject: [PATCH 32/82] Update Get-AzureADApplicationOwner.yml --- azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml index f68df0ac..6d49c201 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml @@ -17,7 +17,7 @@ examples: ObjectId ObjectType -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User description: |- This command gets the owner of an application. summary: "" From 3ce9a4a046c4eca5472eb72a0fd63c56b181f60f Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 12:04:36 +0300 Subject: [PATCH 33/82] Update Get-AzureADApplicationPasswordCredential.md resolve merge conflict --- .../AzureAD/Get-AzureADApplicationPasswordCredential.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md index 058005f2..1c98b814 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md @@ -27,7 +27,7 @@ The **Get-AzureADApplicationPasswordCredential** cmdlet gets the password creden ### Example 1: ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb +PS C:\>New-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM From 8ac564e325b20218ef9c9ec071a0e604ae0921ae Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 12:16:53 +0300 Subject: [PATCH 34/82] Correct GUID --- .../AzureAD/Get-AzureADApplicationPasswordCredential.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md index 1c98b814..058005f2 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md @@ -27,7 +27,7 @@ The **Get-AzureADApplicationPasswordCredential** cmdlet gets the password creden ### Example 1: ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 +PS C:\>New-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM From 9ed462bdd9e41c43efcceb89b6adab4ba4da93a7 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 12:28:28 +0300 Subject: [PATCH 35/82] Correct GUID --- .../AzureAD/Get-AzureADApplicationPasswordCredential.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md index 78b24ae1..5b144a9f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md @@ -27,7 +27,7 @@ The **Get-AzureADApplicationPasswordCredential** cmdlet gets the password creden ### Example 1: ``` -PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 +PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM From 37c5c8db9c0769182754d761231b7bcdd6821ef4 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 13:25:40 +0300 Subject: [PATCH 36/82] Correct missed GUIDs --- .../AzureAD/Get-AzureADDeletedApplication.md | 14 ++++---------- .../AzureAD/Get-AzureADDeletedApplication.yml | 14 ++++---------- .../AzureAD/Get-AzureADDevice.md | 4 ++-- .../AzureAD/Get-AzureADDevice.yml | 4 ++-- .../AzureAD/Get-AzureADDirectoryRole.md | 16 +++++----------- .../AzureAD/Get-AzureADDirectoryRole.yml | 15 ++++----------- .../AzureAD/Get-AzureADDirectoryRoleMember.md | 10 ++++------ .../AzureAD/Get-AzureADDirectoryRoleMember.yml | 10 ++++------ .../AzureAD/Get-AzureADGroupMember.md | 2 +- .../AzureAD/Get-AzureADGroupMember.yml | 2 +- .../AzureAD/Get-AzureADGroupOwner.md | 2 +- 11 files changed, 32 insertions(+), 61 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md index 1e635c56..f5f854ac 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md @@ -35,15 +35,9 @@ PS C:\WINDOWS\system32> Get-AzureADApplication ObjectId AppId DisplayName -------- ----- ----------- -421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI -4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips -49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog -9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App -a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner -c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App -d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes -e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI +bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 WingTips +cccccccc-2222-3333-4444-dddddddddddd 22223333-cccc-4444-dddd-5555eeee6666 AzurePopulator PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb @@ -51,7 +45,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI ``` This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml index 746ef0c9..7d9c5f3f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml @@ -21,15 +21,9 @@ examples: ObjectId AppId DisplayName -------- ----- ----------- - 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI - 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips - 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes - e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI + bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 WingTips + cccccccc-2222-3333-4444-dddddddddddd 22223333-cccc-4444-dddd-5555eeee6666 AzurePopulator PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb @@ -37,7 +31,7 @@ examples: ObjectId AppId DisplayName -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI description: |- This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md index 10e3452b..2c380660 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md @@ -53,8 +53,8 @@ PS C:\>Get-AzureADDevice ObjectId DeviceId DisplayName -------- -------- ----------- aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM -62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device -d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device +bbbbbbbb-1111-2222-3333-cccccccccccc aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device +cccccccc-2222-3333-4444-dddddddddddd 293872f6-c006-4e6a-8629-07847c5ab078 New Device ``` This command gets all available devices. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml index 93193fa5..18eb5d5c 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml @@ -32,8 +32,8 @@ examples: ObjectId DeviceId DisplayName -------- -------- ----------- aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device - d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device + bbbbbbbb-1111-2222-3333-cccccccccccc7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device + cccccccc-2222-3333-4444-dddddddddddd 293872f6-c006-4e6a-8629-07847c5ab078 New Device description: |- This command gets all available devices. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md index 86cb704e..d95b7861 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md @@ -34,11 +34,11 @@ The **Get-AzureADDirectoryRole** cmdlet gets a directory role from Azure Active ### Example 1: Get a directory role by ID ``` -PS C:\>Get-AzureADDirectoryRole -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" +PS C:\>Get-AzureADDirectoryRole -ObjectId "87166072-c682-42c6-8d6b-68c8fb88a868" ObjectId DisplayName Description -------- ----------- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Company Administrator Company Administrator role has full access to perform any operation in the company scope. +87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. ``` ### Example 2: Get all directory roles @@ -47,15 +47,9 @@ PS C:\>Get-AzureADDirectoryRole ObjectId DisplayName Description -------- ----------- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Company Administrator Company Administrator role has full access to perform any operation in the company scope. -2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Allows access read tasks and a subset of write tasks in the directory. -526b7173-5a6e-49dc-88ec-b677a9093709 User Account Administrator User Account Administrator has access to perform common user management related tasks. -542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Directory Synchronization Accounts -68239fa3-6b01-4396-aeb4-6af38a1b6abf Directory Readers Allows access to various read only tasks in the directory. -8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. -8f8a1cf4-d535-4ccd-8552-7267c7ee0a88 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. -b89a48d4-7595-48d0-bb36-69fe4b220668 Device Administrators Device Administrators -d96eb2b3-0970-4827-8f26-6008efd86511 Security Administrator Security Administrator allows ability to read and manage security configuration and reports. +87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. +67efd1ad-1046-4fb8-bb57-1d2e4f66c74e Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. + ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml index 3ac1a2de..349b1545 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml @@ -18,11 +18,11 @@ syntaxes: examples: - title: 'Example 1: Get a directory role by ID' code: |- - PS C:\>Get-AzureADDirectoryRole -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + PS C:\>Get-AzureADDirectoryRole -ObjectId "87166072-c682-42c6-8d6b-68c8fb88a868" ObjectId DisplayName Description -------- ----------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Company Administrator Company Administrator role has full access to perform any operation in the company scope. + 87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. description: "" summary: "" - title: 'Example 2: Get all directory roles' @@ -31,15 +31,8 @@ examples: ObjectId DisplayName Description -------- ----------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Company Administrator Company Administrator role has full access to perform any operation in the company scope. - 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Allows access read tasks and a subset of write tasks in the directory. - 526b7173-5a6e-49dc-88ec-b677a9093709 User Account Administrator User Account Administrator has access to perform common user management related tasks. - 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Directory Synchronization Accounts - 68239fa3-6b01-4396-aeb4-6af38a1b6abf Directory Readers Allows access to various read only tasks in the directory. - 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. - 8f8a1cf4-d535-4ccd-8552-7267c7ee0a88 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. - b89a48d4-7595-48d0-bb36-69fe4b220668 Device Administrators Device Administrators - d96eb2b3-0970-4827-8f26-6008efd86511 Security Administrator Security Administrator allows ability to read and manage security configuration and reports. + 87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. + 67efd1ad-1046-4fb8-bb57-1d2e4f66c74e Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. description: "" summary: "" parameters: diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md index 8243fd38..d6a2eb7b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md @@ -27,15 +27,13 @@ The **Get-AzureADDirectoryRoleMember** cmdlet gets the members of a directory ro ### Example 1: Get members by role ID ``` -PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" +PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "67efd1ad-1046-4fb8-bb57-1d2e4f66c74e" ObjectId ObjectType -------- ---------- -ba6752c4-6a2e-4be5-a23d-67d8d5980796 User -df19e8e6-2ad7-453e-87f5-037f6529ae16 User -c13dd34a-492b-4561-b171-40fcce2916c5 User -0558a23b-438a-48aa-8e30-5042e0746f69 User -1fbae2b2-bb4b-48f9-bb38-83e9e1ad4bff User +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User +bbbbbbbb-1111-2222-3333-cccccccccccc User +cccccccc-2222-3333-4444-dddddddddddd User ``` This command gets the members of the specified role. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml index 50dbb306..d25a9e9d 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml @@ -16,15 +16,13 @@ syntaxes: examples: - title: 'Example 1: Get members by role ID' code: |- - PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "67efd1ad-1046-4fb8-bb57-1d2e4f66c74e" ObjectId ObjectType -------- ---------- - ba6752c4-6a2e-4be5-a23d-67d8d5980796 User - df19e8e6-2ad7-453e-87f5-037f6529ae16 User - c13dd34a-492b-4561-b171-40fcce2916c5 User - 0558a23b-438a-48aa-8e30-5042e0746f69 User - 1fbae2b2-bb4b-48f9-bb38-83e9e1ad4bff User + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User + bbbbbbbb-1111-2222-3333-cccccccccccc User + cccccccc-2222-3333-4444-dddddddddddd User description: |- This command gets the members of the specified role. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md index 1a88f5f7..dff2a334 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md @@ -30,7 +30,7 @@ PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- -0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml index d8adf486..322ec36e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml @@ -17,7 +17,7 @@ examples: ObjectId ObjectType -------- ---------- - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User description: "" summary: "" parameters: diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md index 79e3c50d..e29fc309 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md @@ -30,7 +30,7 @@ PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- -0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User +bbbbbbbb-1111-2222-3333-cccccccccccc User ``` This command gets the specified group owner. From a0ff30b2fcf4bb16fd79cb6396b51ebfd990da34 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 17:05:53 +0300 Subject: [PATCH 37/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Set-AzureADMSNamedLocationPolicy.yml | 4 ++-- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 8 ++++---- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 8 ++++---- 3 files changed, 10 insertions(+), 10 deletions(-) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml index 1bc9c84a..9937f5b5 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml @@ -17,13 +17,13 @@ syntaxes: examples: - title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false description: |- This command updates an ip named location policy in Azure AD by PolicyId. summary: "" - title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6 -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true description: |- This command updates a country or region named location policy in Azure AD by PolicyId. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 7c204384..7b7bafb4 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -31,9 +31,9 @@ Updates an Azure Active Directory permission grant condition set object identifi ``` 1. Get existing permission grant policy by that need to be updated. - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : all ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -49,7 +49,7 @@ Updates an Azure Active Directory permission grant condition set object identifi Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -64,7 +64,7 @@ Updates an Azure Active Directory permission grant condition set object identifi ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7" -Permissions @("4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "00001111-aaaa-2222-bbbb-3333cccc4444" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index 8649c285..3fc687e7 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -30,9 +30,9 @@ examples: code: |- 1. Get existing permission grant policy by that need to be updated. - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : all ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -48,7 +48,7 @@ examples: Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -63,7 +63,7 @@ examples: summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7" -Permissions @("4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: From 86ac60eff33917455d32ccd9e87d1b0227b2851b Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 17:16:33 +0300 Subject: [PATCH 38/82] Apply suggestions from code review --- .../azureadps-2.0-preview/recovering-deleted-data.md | 4 ++-- docs-conceptual/azureadps-2.0/recovering-deleted-data.md | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md b/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md index aec2023d..aabea856 100644 --- a/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md +++ b/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md @@ -34,7 +34,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 My Properties Bag ``` Within the first 30 days after an object is deleted, it can be recovered using the Recover-AzureADMSDeletedDirectoryObject cmdlet. To recover a deleted directory pobject you must specify the Id of the object. This is what you see when you recover a deleted group: @@ -59,7 +59,7 @@ Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 My Properties Bag ``` If you want to permanently delete a unified group to prevent anyone from recovering it, you can use diff --git a/docs-conceptual/azureadps-2.0/recovering-deleted-data.md b/docs-conceptual/azureadps-2.0/recovering-deleted-data.md index 6f2d5ea5..fdb9c58d 100644 --- a/docs-conceptual/azureadps-2.0/recovering-deleted-data.md +++ b/docs-conceptual/azureadps-2.0/recovering-deleted-data.md @@ -34,7 +34,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 My Properties Bag ``` Within the first 30 days after an object is deleted, it can be recovered using the Restore-AzureADMSDeletedDirectoryObject cmdlet. To recover a deleted directory pobject you must specify the Id of the object. This is what you see when you recover a deleted group: From b2885d7cfedb144a9edd3904339a7668dca9efb3 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 18:50:03 +0300 Subject: [PATCH 39/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md | 2 +- azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml | 2 +- .../AzureAD/Remove-AzureADMSConditionalAccessPolicy.md | 2 +- .../AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml | 2 +- .../AzureAD/Remove-AzureADMSNamedLocationPolicy.md | 2 +- .../AzureAD/Remove-AzureADMSNamedLocationPolicy.yml | 2 +- .../AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md | 2 +- .../AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml | 2 +- azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md | 6 +++--- azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml | 2 +- 10 files changed, 12 insertions(+), 12 deletions(-) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md index 9091dcab..b8e6b927 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md @@ -23,7 +23,7 @@ Removes a key from an application. ### Example 1: Removes a key credential from an application ``` -PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} +PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} ``` This command removes the specificed key credential from the specified application. diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml index 8e864b0d..9b3fba43 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Removes a key credential from an application' code: |- - PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} + PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} description: |- This command removes the specificed key credential from the specified application. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md index 7d8b1f0a..e9355008 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md @@ -31,7 +31,7 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Deletes a conditional access policy in Azure AD by PolicyId. ``` -PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 +PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 ``` This command deletes a conditional access policy in Azure AD. diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml index 7f2704a8..2000850d 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' code: |- - PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 description: |- This command deletes a conditional access policy in Azure AD. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md index 34d69058..0cdd1a3e 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md @@ -24,7 +24,7 @@ Named locations are custom rules that define network locations which can then be ### Example 1: Deletes a named location policy in Azure AD with given PolicyId. ``` -PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 +PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe ``` This command deletes a named location policy in Azure AD. diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml index 52f111a6..59fffdc1 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' code: |- - PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe description: |- This command deletes a named location policy in Azure AD. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md index 095c7e78..7309ff98 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md @@ -24,7 +24,7 @@ Delete an Azure Active Directory permission grant condition set object by id. ### Example 1: Delete a permission grant condition set from a policy ``` -PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" +PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" ``` ## PARAMETERS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml index 5d115121..90af67e0 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Delete a permission grant condition set from a policy' code: |- - PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md index 7be30ac6..f0df500d 100644 --- a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md +++ b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md @@ -31,7 +31,7 @@ ObjectId AppId Displa 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -44,13 +44,13 @@ PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog ``` This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml index 0ee9b061..4e3624c2 100644 --- a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml +++ b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml @@ -24,7 +24,7 @@ examples: 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App From 7cb49ef1413baf2e480b04171a5eb68b1785f3df Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 18:53:12 +0300 Subject: [PATCH 40/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Restore-AzureADDeletedApplication.md | 2 +- .../AzureAD/Restore-AzureADDeletedApplication.yml | 8 ++++---- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md index f0df500d..09ce8be9 100644 --- a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md +++ b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md @@ -39,7 +39,7 @@ d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f Extens e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension -PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb +PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml index 4e3624c2..92509cae 100644 --- a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml +++ b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml @@ -32,18 +32,18 @@ examples: e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac ObjectId AppId DisplayName -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog description: |- This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet summary: "" From 05a05a4b63e204233ea746a642fa2096ead97210 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 20:14:39 +0300 Subject: [PATCH 41/82] Update azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md index 09ce8be9..91f26fa5 100644 --- a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md +++ b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.md @@ -46,7 +46,7 @@ ObjectId AppId Displa -------- ----- ----------- 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog -PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb +PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac ObjectId AppId DisplayName -------- ----- ----------- From 3be22b993ed9ea73e0baba44649178873d1ceb8c Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 20:35:55 +0300 Subject: [PATCH 42/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Set-AzureADMSConditionalAccessPolicy.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md index 418bf4ee..ea02cbb7 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md @@ -27,9 +27,9 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Updates a conditional access policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" +PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : MFA policy 1 CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z From e15b207639d5ebab30875549c497e1b20fbdb7a2 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 4 Dec 2024 20:42:25 +0300 Subject: [PATCH 43/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md | 2 +- azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md index 482e4d0d..89a6e162 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md @@ -35,7 +35,7 @@ $User = Get-AzureADUser -SearchString " From 6167a7436abc7665fc16818880f500e64ec3d3c7 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 18:27:40 +0300 Subject: [PATCH 44/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Set-AzureADMSConditionalAccessPolicy.yml | 4 ++-- .../AzureAD/Set-AzureADMSNamedLocationPolicy.md | 4 ++-- .../AzureAD/Set-AzureADMSNamedLocationPolicy.yml | 4 ++-- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 8 ++++---- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 8 ++++---- .../AzureAD/Set-AzureADMSPrivilegedRoleSetting.md | 2 +- .../AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml | 2 +- 7 files changed, 16 insertions(+), 16 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml index 20be6fec..bda337e7 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml @@ -15,9 +15,9 @@ syntaxes: examples: - title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" + PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : MFA policy 1 CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md index b30eddee..2399fa5a 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md @@ -28,14 +28,14 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Update an ip named location policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false +PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false ``` This command updates an ip named location policy in Azure AD by PolicyId. ### Example 2: Update a country or region named location policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6 -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true +PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true ``` This command updates a country or region named location policy in Azure AD by PolicyId. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml index de4df8f1..a2a403ed 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml @@ -17,13 +17,13 @@ syntaxes: examples: - title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false description: |- This command updates an ip named location policy in Azure AD by PolicyId. summary: "" - title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6 -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true description: |- This command updates a country or region named location policy in Azure AD by PolicyId. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 9800b9ab..49fc208d 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -31,9 +31,9 @@ Updates an Azure Active Directory permission grant condition set object identifi ``` 1. Get exisiting permission grant policy by that need to be updated. - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : all ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -49,7 +49,7 @@ Updates an Azure Active Directory permission grant condition set object identifi Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -64,7 +64,7 @@ Updates an Azure Active Directory permission grant condition set object identifi ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7" -Permissions @("4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index ca26f0b0..d88ffe0f 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -30,9 +30,9 @@ examples: code: |- 1. Get exisiting permission grant policy by that need to be updated. - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : all ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -48,7 +48,7 @@ examples: Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 @@ -63,7 +63,7 @@ examples: summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7" -Permissions @("4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md index bfa4097a..9d6239c0 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md @@ -32,7 +32,7 @@ Update role setting PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting PS C:\> $setting.RuleIdentifier = "JustificationRule" PS C:\> $setting.Setting = "{`"required`":false}" - PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 -UserMemberSettings $setting + PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting ``` Update a role setting by setting the justification to be false diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml index 7fcbed38..9a6e0d5d 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml @@ -30,7 +30,7 @@ examples: PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting PS C:\> $setting.RuleIdentifier = "JustificationRule" PS C:\> $setting.Setting = "{`"required`":false}" - PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 -UserMemberSettings $setting + PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting description: |- Update a role setting by setting the justification to be false summary: "" From 7c18b3e9954648ca3213138245ab557206841ebc Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 18:35:16 +0300 Subject: [PATCH 45/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Get-AzureADMSConditionalAccessPolicy.md | 6 +++--- .../AzureAD/Get-AzureADMSConditionalAccessPolicy.yml | 6 +++--- .../AzureAD/Get-AzureADMSNamedLocationPolicy.md | 4 ++-- .../AzureAD/Get-AzureADMSNamedLocationPolicy.yml | 4 ++-- .../AzureAD/Get-AzureADMSPermissionGrantConditionSet.md | 2 +- .../AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml | 2 +- 6 files changed, 12 insertions(+), 12 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md index 46445424..fa6fc3e1 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md @@ -32,7 +32,7 @@ Conditional access policies are custom rules that define an access scenario. ``` PS C:\> Get-AzureADMSConditionalAccessPolicy - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -43,9 +43,9 @@ This command retrieves a list of all conditional access policies in Azure AD. ### Example 2: Retrieves a conditional access policy in Azure AD with given Id. ``` -PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" +PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml index ffa0d37b..a1359585 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml @@ -11,7 +11,7 @@ examples: code: |- PS C:\> Get-AzureADMSConditionalAccessPolicy - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -21,9 +21,9 @@ examples: summary: "" - title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md index a2387782..0f1d6f14 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md @@ -49,10 +49,10 @@ This command retrieves a list of all named location policies in Azure AD. ### Example 2: Retrieves a named location policy in Azure AD with given Id. ``` -PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 +PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf OdataType : #microsoft.graph.countryNamedLocation - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf DisplayName : Country named location CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml index 3c284c8e..a912d6ff 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml @@ -27,10 +27,10 @@ examples: summary: "" - title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf OdataType : #microsoft.graph.countryNamedLocation - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf DisplayName : Country named location CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md index 8bdebf5c..bf518357 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md @@ -40,7 +40,7 @@ PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSe ### Example 3: Get a permission grant condition set ``` -PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" +PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml index c84029c4..341af2b1 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml @@ -32,7 +32,7 @@ examples: summary: "" - title: 'Example 3: Get a permission grant condition set' code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" description: "" summary: "" parameters: From 0de6cf0ed6381f2ed25f8ed9734d1a4edb268fe2 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 18:36:43 +0300 Subject: [PATCH 46/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Get-AzureADMSRoleAssignment.md | 7 ++++--- .../AzureAD/Get-AzureADMSRoleAssignment.yml | 6 +++--- 2 files changed, 7 insertions(+), 6 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md index 7e834a80..bd373bbc 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md @@ -50,9 +50,10 @@ PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc- RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- -89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 -eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 aaaaaaaa-bbbb-cccc-1111-222222222222 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 +89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 +eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 + ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml index 1051458a..9a2e65ee 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml @@ -22,7 +22,7 @@ examples: RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- - 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 description: "" summary: "" @@ -32,8 +32,8 @@ examples: RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- - 89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 + 89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 description: "" summary: "" From 60853f29bc5a6cb922e6f23eb46f900f09acfdc2 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 18:44:20 +0300 Subject: [PATCH 47/82] Update Get-AzureADMSGroupPermissionGrant.yml --- .../AzureAD/Get-AzureADMSGroupPermissionGrant.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml index efbc862d..b9eb2263 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml @@ -20,7 +20,7 @@ examples: Id : vsMaSY2k_E7761KhRqpx7OGFvAwvdZnJM1s7Iqkt4PU ClientId : 00001111-aaaa-2222-bbbb-3333cccc4444 - ClientAppId : ba4e4a78-c352-4e59-b657-81b2b395d32b + ClientAppId : 11112222-bbbb-3333-cccc-4444dddd5555 ResourceAppId : 00000003-0000-0000-c000-000000000000 PermissionType : Application Permission : Member.Read.Group From e3b4253ed555e5fa20a4df349968e1489d5ac754 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 18:45:02 +0300 Subject: [PATCH 48/82] Update Get-AzureADMSGroupPermissionGrant.md --- .../AzureAD/Get-AzureADMSGroupPermissionGrant.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md index 9b10e9a6..df7b913f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md @@ -29,7 +29,7 @@ List exisiting permission grants for the group. Id : vsMaSY2k_E7761KhRqpx7OGFvAwvdZnJM1s7Iqkt4PU ClientId : 00001111-aaaa-2222-bbbb-3333cccc4444 - ClientAppId : ba4e4a78-c352-4e59-b657-81b2b395d32b + ClientAppId : 11112222-bbbb-3333-cccc-4444dddd5555 ResourceAppId : 00000003-0000-0000-c000-000000000000 PermissionType : Application Permission : Member.Read.Group From 9b16c325776c019103682ca9a2488cc4cf30a0c6 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 18:52:54 +0300 Subject: [PATCH 49/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- ...ew-AzureADMSPermissionGrantConditionSet.md | 20 +++++++++---------- ...w-AzureADMSPermissionGrantConditionSet.yml | 20 +++++++++---------- 2 files changed, 20 insertions(+), 20 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md index 1733e8b7..ef06b1dd 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md @@ -44,14 +44,14 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 PermissionType : delegated PermissionClassification : all - ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, - 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} ClientApplicationIds : {all} ClientApplicationTenantIds : {all} ClientApplicationPublisherIds : {all} @@ -60,16 +60,16 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 3: Create a permission grant condition set in an existing policy that is excluded ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9", "6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0") -ClientApplicationTenantIds @("7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1", "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6") -ClientApplicationPublisherIds @("verifiedpublishermpnid") +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low - ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, - 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} - ClientApplicationIds : {5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9, 6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0} - ClientApplicationTenantIds : {7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1, 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6} + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml index 92a6562c..6cb8d307 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml @@ -44,14 +44,14 @@ examples: summary: "" - title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 PermissionType : delegated PermissionClassification : all - ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, - 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} ClientApplicationIds : {all} ClientApplicationTenantIds : {all} ClientApplicationPublisherIds : {all} @@ -60,16 +60,16 @@ examples: summary: "" - title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9", "6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0") -ClientApplicationTenantIds @("7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1", "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6") -ClientApplicationPublisherIds @("verifiedpublishermpnid") + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low - ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, - 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} - ClientApplicationIds : {5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9, 6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0} - ClientApplicationTenantIds : {7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1, 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6} + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True description: "" From 3c50beb598d68a68ba46c76588e3263fb8e79448 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 18:55:12 +0300 Subject: [PATCH 50/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md index 387a1ef5..ccaadf0f 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md @@ -23,7 +23,7 @@ Removes a key from an application. ### Example 1: Removes a key credential from an application ``` -PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} +PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} ``` This command removes the specificed key credential from the specified application. From 2de7fe0c979e7f94b196602276063c7ff839cbd3 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 19:21:43 +0300 Subject: [PATCH 51/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Remove-AzureADMSApplicationKey.yml | 2 +- .../AzureAD/Remove-AzureADMSConditionalAccessPolicy.md | 2 +- .../AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml | 2 +- .../AzureAD/Remove-AzureADMSNamedLocationPolicy.md | 2 +- .../AzureAD/Remove-AzureADMSNamedLocationPolicy.yml | 2 +- .../AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md | 2 +- .../AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml | 2 +- .../AzureAD/Restore-AzureADDeletedApplication.md | 2 +- .../AzureAD/Restore-AzureADDeletedApplication.yml | 2 +- 9 files changed, 9 insertions(+), 9 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml index fa339055..288ffb18 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Removes a key credential from an application' code: |- - PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} + PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} description: |- This command removes the specificed key credential from the specified application. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md index f2331eca..9e4f18c1 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md @@ -24,7 +24,7 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Deletes a conditional access policy in Azure AD by PolicyId. ``` -PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 +PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 ``` This command deletes a conditional access policy in Azure AD. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml index 63b8b1e1..95fbb9cf 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' code: |- - PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 description: |- This command deletes a conditional access policy in Azure AD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md index 61bb6b82..fc2f2650 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md @@ -24,7 +24,7 @@ Named locations are custom rules that define network locations which can then be ### Example 1: Deletes a named location policy in Azure AD with given PolicyId. ``` -PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 +PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe ``` This command deletes a named location policy in Azure AD. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml index bfd2a9f7..abf3e854 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml @@ -8,7 +8,7 @@ syntaxes: examples: - title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' code: |- - PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe description: |- This command deletes a named location policy in Azure AD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md index 700bc052..0ca9b955 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md @@ -24,7 +24,7 @@ Delete an Azure Active Directory permission grant condition set object by id. ### Example 1: Delete a permission grant condition set from a policy ``` -PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" +PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml index f5ddf80f..4d74a504 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Delete a permission grant condition set from a policy' code: |- - PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" description: "" summary: "" parameters: diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md index ece8359d..2edce14c 100644 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md +++ b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md @@ -33,7 +33,7 @@ ObjectId AppId Displa 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml index 2c15c7df..610acdd2 100644 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml @@ -24,7 +24,7 @@ examples: 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App From 3faf3f27a2ec4136eb5c0e4c901b5671f8632328 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 20:13:47 +0300 Subject: [PATCH 52/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Get-AzureADDeletedApplication.md | 6 +++--- .../AzureAD/Get-AzureADDeletedApplication.yml | 6 +++--- azureadps-2.0/AzureAD/Get-AzureADDevice.md | 10 +++++----- azureadps-2.0/AzureAD/Get-AzureADDevice.yml | 14 +++++++------- azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md | 6 +++--- azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml | 6 +++--- .../AzureAD/Get-AzureADDirectoryRoleMember.md | 2 +- 7 files changed, 25 insertions(+), 25 deletions(-) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md index de7adfd3..8af8aa5c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md @@ -36,7 +36,7 @@ ObjectId AppId Displa 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -44,12 +44,12 @@ d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f Extens e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension -PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb +PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog ``` This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml index f4838b09..1dc15b1e 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml @@ -23,7 +23,7 @@ examples: 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App @@ -31,12 +31,12 @@ examples: e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog description: |- This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications summary: "" diff --git a/azureadps-2.0/AzureAD/Get-AzureADDevice.md b/azureadps-2.0/AzureAD/Get-AzureADDevice.md index 24a94596..d5fa2228 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDevice.md @@ -49,8 +49,8 @@ PS C:\>Get-AzureADDevice ObjectId DeviceId DisplayName -------- -------- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM -62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device +3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM +62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device ``` @@ -62,8 +62,8 @@ PS C:\>Get-AzureADDevice -Filter "startswith(DeviceOSType,'Windows')" ObjectId DeviceId DisplayName -------- -------- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN -62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb DESKTOP-DJF4463Y +3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN +62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 DESKTOP-HXB4327H ``` @@ -73,7 +73,7 @@ PS C:\>Get-AzureADDevice -SearchString "DESKTOP-DJF4463Y" ObjectId DeviceId DisplayName -------- -------- ----------- -62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb DESKTOP-DJF4463Y +62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y ``` ## PARAMETERS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADDevice.yml index f4409b7e..84b32528 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDevice.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADDevice.yml @@ -10,11 +10,11 @@ syntaxes: examples: - title: 'Example 1: Get a device by ID' code: |- - PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" ObjectId DeviceId DisplayName -------- -------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM description: |- This command gets the specified device. summary: "" @@ -24,8 +24,8 @@ examples: ObjectId DeviceId DisplayName -------- -------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device + 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device description: |- This command gets all available devices. @@ -36,8 +36,8 @@ examples: ObjectId DeviceId DisplayName -------- -------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb DESKTOP-DJF4463Y + 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 DESKTOP-HXB4327H description: "" summary: "" @@ -47,7 +47,7 @@ examples: ObjectId DeviceId DisplayName -------- -------- ----------- - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb DESKTOP-DJF4463Y + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md index d90cd301..2f6c49b6 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md @@ -31,11 +31,11 @@ The Get-AzureADDirectoryRole cmdlet gets a directory role from Azure Active Dire ### Example 1: Get a directory role by ID ``` -PS C:\>Get-AzureADDirectoryRole -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" +PS C:\>Get-AzureADDirectoryRole -ObjectId "62e90394-69f5-4237-9190-012177145e10" ObjectId DisplayName Description -------- ----------- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. +62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. ``` ### Example 2: Get all directory roles @@ -44,7 +44,7 @@ PS C:\>Get-AzureADDirectoryRole ObjectId DisplayName Description -------- ----------- ----------- -aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. +62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. 526b7173-5a6e-49dc-88ec-b677a9093709 User Administrator Can manage all aspects of users and groups, including resetting passwords for limited admins. 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Only used by Azure AD Connect service. diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml index 63efd9f0..bea46167 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml @@ -15,11 +15,11 @@ syntaxes: examples: - title: 'Example 1: Get a directory role by ID' code: |- - PS C:\>Get-AzureADDirectoryRole -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + PS C:\>Get-AzureADDirectoryRole -ObjectId "62e90394-69f5-4237-9190-012177145e10" ObjectId DisplayName Description -------- ----------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. + 62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. description: "" summary: "" - title: 'Example 2: Get all directory roles' @@ -28,7 +28,7 @@ examples: ObjectId DisplayName Description -------- ----------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. + 62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. 526b7173-5a6e-49dc-88ec-b677a9093709 User Administrator Can manage all aspects of users and groups, including resetting passwords for limited admins. 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Only used by Azure AD Connect service. diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md index 68181ab8..42a52637 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md @@ -24,7 +24,7 @@ The Get-AzureADDirectoryRoleMember cmdlet gets the members of a directory role i ### Example 1: Get members by role ID ``` -PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" +PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "62e90394-69f5-4237-9190-012177145e10" ObjectId ObjectType -------- ---------- From 29e66ea4e993897c229ab2be03cbd52989770c7b Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 20:20:59 +0300 Subject: [PATCH 53/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md | 2 +- .../AzureAD/Get-AzureADMSConditionalAccessPolicy.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml | 2 +- .../AzureAD/Get-AzureADMSPermissionGrantConditionSet.md | 2 +- .../AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml | 4 ++-- azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md | 4 ++-- azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml | 4 ++-- 10 files changed, 13 insertions(+), 13 deletions(-) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md index afdcace7..645ccee2 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md @@ -39,7 +39,7 @@ Conditional access policies are custom rules that define an access scenario. ``` PS C:\> Get-AzureADMSConditionalAccessPolicy - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml index b411989d..5c860472 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml @@ -11,7 +11,7 @@ examples: code: |- PS C:\> Get-AzureADMSConditionalAccessPolicy - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md index 0328f09c..eb3a87c1 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md @@ -49,7 +49,7 @@ This command retrieves a list of all named location policies in Azure AD. ### Example 2: Retrieves a named location policy in Azure AD with given Id. ``` -PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 +PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 OdataType : #microsoft.graph.countryNamedLocation Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml index dc7a2d02..05802520 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml @@ -27,7 +27,7 @@ examples: summary: "" - title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 OdataType : #microsoft.graph.countryNamedLocation Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md index e74d6b5e..d57bd7e9 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md @@ -40,7 +40,7 @@ PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSe ### Example 3: Get a permission grant condition set ``` -PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" +PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "6b5e999b-0ba8-4186-a106-e0296c1c4358" ``` ## PARAMETERS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml index 55826252..eeed005a 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml @@ -32,7 +32,7 @@ examples: summary: "" - title: 'Example 3: Get a permission grant condition set' code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "6b5e999b-0ba8-4186-a106-e0296c1c4358" description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md index c4f56390..2741ef81 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md @@ -39,7 +39,7 @@ PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5- RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 ``` ### Example 2 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml index 428dd241..d054b262 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml @@ -27,7 +27,7 @@ examples: RoleDefinitionId PrincipalId ResourceScope Id ---------------- ----------- ------------- -- 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 + 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 description: "" summary: "" - title: Example 2 @@ -38,7 +38,7 @@ examples: ---------------- ----------- ------------- -- 89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 - eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 + eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 aaaaaaaa-bbbb-cccc-1111-222222222222 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md index eb3ca261..936065a5 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md +++ b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md @@ -24,11 +24,11 @@ Retrieves the object(s) specified by the objectIds parameter ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e +PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, bbbbbbbb-1111-2222-3333-cccccccccccc ObjectId AppId DisplayName -------- ----- ----------- -c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App +bbbbbbbb-1111-2222-3333-cccccccccccc 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App DeletionTimeStamp : ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb diff --git a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml index da2782c0..bf675e74 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml @@ -17,11 +17,11 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e + PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, bbbbbbbb-1111-2222-3333-cccccccccccc ObjectId AppId DisplayName -------- ----- ----------- - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App + bbbbbbbb-1111-2222-3333-cccccccccccc 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App DeletionTimeStamp : ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb From bd3e2d3ea31d553d2609c9561856bb54ca096452 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 20:22:36 +0300 Subject: [PATCH 54/82] Update azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md index 645ccee2..6f02813f 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md @@ -50,7 +50,7 @@ This command retrieves a list of all conditional access policies in Azure AD. ### Example 2: Retrieves a conditional access policy in Azure AD with given Id. ``` -PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" +PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : Demo app for documentation From a306e993de1890eab8236af690f2f9ddd525108c Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 20:22:52 +0300 Subject: [PATCH 55/82] Update azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md index 6f02813f..ec71ae5d 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md @@ -52,7 +52,7 @@ This command retrieves a list of all conditional access policies in Azure AD. ``` PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z From f643f10f99f600d8d6df258d4b0873efa9747ee8 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 20:28:20 +0300 Subject: [PATCH 56/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Get-AzureADMSConditionalAccessPolicy.yml | 4 ++-- azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md | 2 +- azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml index 5c860472..aace89d0 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml @@ -21,9 +21,9 @@ examples: summary: "" - title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5" + PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Demo app for documentation CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md index eb3a87c1..e3e475c3 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md @@ -52,7 +52,7 @@ This command retrieves a list of all named location policies in Azure AD. PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 OdataType : #microsoft.graph.countryNamedLocation - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Country named location CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml index 05802520..76d66bf8 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml @@ -30,7 +30,7 @@ examples: PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 OdataType : #microsoft.graph.countryNamedLocation - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Country named location CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z From 9b4b4f53b53b8d0db9e22f40ccf9b43228522dcc Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 5 Dec 2024 20:33:40 +0300 Subject: [PATCH 57/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- ...ew-AzureADMSPermissionGrantConditionSet.md | 20 +++++++++---------- ...w-AzureADMSPermissionGrantConditionSet.yml | 18 ++++++++--------- 2 files changed, 19 insertions(+), 19 deletions(-) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md index 4d6e0b5a..1dc4e724 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md @@ -44,14 +44,14 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 PermissionType : delegated PermissionClassification : all - ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, - 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} ClientApplicationIds : {all} ClientApplicationTenantIds : {all} ClientApplicationPublisherIds : {all} @@ -60,16 +60,16 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 3: Create a permission grant condition set in an existing policy that is excluded ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9", "6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0") -ClientApplicationTenantIds @("7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1", "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6") -ClientApplicationPublisherIds @("verifiedpublishermpnid") +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low - ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, - 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} - ClientApplicationIds : {5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9, 6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0} - ClientApplicationTenantIds : {7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1, 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6} + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml index 373ae69d..6e32dd4e 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml @@ -44,14 +44,14 @@ examples: summary: "" - title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 PermissionType : delegated PermissionClassification : all - ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, - 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} ClientApplicationIds : {all} ClientApplicationTenantIds : {all} ClientApplicationPublisherIds : {all} @@ -60,16 +60,16 @@ examples: summary: "" - title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6", "3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7") -ResourceApplication "4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9", "6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0") -ClientApplicationTenantIds @("7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1", "1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5", "2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6") -ClientApplicationPublisherIds @("verifiedpublishermpnid") + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated PermissionClassification : low ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6, - 3cccccc3-4dd4-5ee5-6ff6-7aaaaaaaaaa7} - ClientApplicationIds : {5eeeeee5-6ff6-7aa7-8bb8-9cccccccccc9, 6ffffff6-7aa7-8bb8-9cc9-0dddddddddd0} - ClientApplicationTenantIds : {7aaaaaa7-8bb8-9cc9-0dd0-1eeeeeeeeee1, 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5, 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6} + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True description: "" From c231c435f0a2daeea032e38e07bcde8339b277db Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Tue, 10 Dec 2024 12:12:47 +0300 Subject: [PATCH 58/82] GUID remediation --- azureadps-1.0/MSOnline/Add-MsolGroupMember.md | 2 +- azureadps-1.0/MSOnline/Add-MsolGroupMember.yml | 2 +- azureadps-1.0/MSOnline/Get-MsolGroupMember.md | 2 +- azureadps-1.0/MSOnline/Get-MsolGroupMember.yml | 2 +- azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md | 2 +- azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml | 2 +- .../Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md | 2 +- .../Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml | 2 +- ...MSServicePrincipalDelegatedPermissionClassification.md | 2 +- ...SServicePrincipalDelegatedPermissionClassification.yml | 2 +- .../AzureAD/Get-AzureADDirectoryRoleMember.md | 2 +- .../AzureAD/Get-AzureADDirectoryRoleMember.yml | 2 +- .../AzureAD/Get-AzureADMSRoleDefinition.md | 6 +++--- .../AzureAD/Get-AzureADMSRoleDefinition.yml | 6 +++--- ...MSServicePrincipalDelegatedPermissionClassification.md | 6 +++--- ...SServicePrincipalDelegatedPermissionClassification.yml | 6 +++--- azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md | 4 ++-- .../AzureAD/New-AzureADMSApplication.yml | 4 ++-- .../AzureAD/New-AzureADMSRoleAssignment.md | 2 +- .../AzureAD/New-AzureADMSRoleAssignment.yml | 2 +- .../AzureAD/New-AzureADMSRoleDefinition.md | 2 +- .../AzureAD/New-AzureADMSRoleDefinition.yml | 2 +- ...Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md | 2 +- ...emove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml | 2 +- .../AzureAD/Remove-AzureADMSRoleDefinition.md | 2 +- .../AzureAD/Remove-AzureADMSRoleDefinition.yml | 2 +- ...MSServicePrincipalDelegatedPermissionClassification.md | 2 +- ...SServicePrincipalDelegatedPermissionClassification.yml | 2 +- azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md | 2 +- .../AzureAD/Set-AzureADMSApplication.yml | 2 +- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 8 ++++---- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 8 ++++---- .../AzureAD/Set-AzureADMSPrivilegedRoleSetting.md | 2 +- .../AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml | 2 +- .../AzureAD/Set-AzureADMSRoleDefinition.md | 2 +- .../AzureAD/Set-AzureADMSRoleDefinition.yml | 2 +- .../AzureAD/Add-AzureADMSScopedRoleMembership.md | 4 +--- .../AzureAD/Add-AzureADMSScopedRoleMembership.yml | 2 +- ...MSServicePrincipalDelegatedPermissionClassification.md | 2 +- ...SServicePrincipalDelegatedPermissionClassification.yml | 2 +- azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md | 6 +++--- azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml | 6 +++--- ...MSServicePrincipalDelegatedPermissionClassification.md | 6 +++--- ...SServicePrincipalDelegatedPermissionClassification.yml | 6 +++--- azureadps-2.0/AzureAD/New-AzureADMSApplication.md | 4 ++-- azureadps-2.0/AzureAD/New-AzureADMSApplication.yml | 4 ++-- azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md | 2 +- azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml | 2 +- azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md | 2 +- azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml | 2 +- azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md | 2 +- azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml | 2 +- ...MSServicePrincipalDelegatedPermissionClassification.md | 2 +- ...SServicePrincipalDelegatedPermissionClassification.yml | 2 +- azureadps-2.0/AzureAD/Set-AzureADMSApplication.md | 2 +- azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml | 2 +- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 8 ++++---- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 8 ++++---- azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md | 2 +- azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml | 2 +- 60 files changed, 92 insertions(+), 94 deletions(-) diff --git a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md index 3027a578..9f742dfb 100644 --- a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md @@ -27,7 +27,7 @@ The new members can be either users or other security groups. ### Example 1: Add a user to a security group ``` -PS C:\> Add-MsolGroupMember -GroupObjectId 62f684d7-9ab1-4abc-a543-2257e085bdc6 -GroupMemberType User -GroupMemberObjectId bbb55777-d5aa-499d-abbf-353d4523049f +PS C:\> Add-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -GroupMemberType User -GroupMemberObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds a user to a security group. diff --git a/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml index 83b765ca..a4d2a17f 100644 --- a/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml +++ b/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Add a user to a security group' code: |- - PS C:\> Add-MsolGroupMember -GroupObjectId 62f684d7-9ab1-4abc-a543-2257e085bdc6 -GroupMemberType User -GroupMemberObjectId bbb55777-d5aa-499d-abbf-353d4523049f + PS C:\> Add-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -GroupMemberType User -GroupMemberObjectId bbbbbbbb-1111-2222-3333-cccccccccccc description: |- This command adds a user to a security group. summary: "" diff --git a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md index 0ad49715..2fb2c80a 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md @@ -34,7 +34,7 @@ The members can be either users or groups. ### Example 1: Get all members of a group ``` -PS C:\> Get-MsolGroupMember -GroupObjectId 74d7b44e-6811-4250-bffe-8292e3b0b689 +PS C:\> Get-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` This command retrieves all members of the specified group. diff --git a/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml index 87eacd6c..dab17083 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml +++ b/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml @@ -34,7 +34,7 @@ syntaxes: examples: - title: 'Example 1: Get all members of a group' code: |- - PS C:\> Get-MsolGroupMember -GroupObjectId 74d7b44e-6811-4250-bffe-8292e3b0b689 + PS C:\> Get-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb description: |- This command retrieves all members of the specified group. The members can be users or groups. diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md index d0145688..77d26a7c 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md @@ -61,7 +61,7 @@ This is an exact match of the **appClass** portion of the service principal name ### Example 3: Get a service principal ``` -PS C:\> Get-MsolServicePrincipal -AppPrincipalId 5e964d2f-e384-4292-ae55-dd24c89cc53b +PS C:\> Get-MsolServicePrincipal -AppPrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 ``` This command gets a service principal that has a specific application principal ID. diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml index 685c30fa..88b16be0 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml @@ -43,7 +43,7 @@ examples: summary: "" - title: 'Example 3: Get a service principal' code: |- - PS C:\> Get-MsolServicePrincipal -AppPrincipalId 5e964d2f-e384-4292-ae55-dd24c89cc53b + PS C:\> Get-MsolServicePrincipal -AppPrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 description: |- This command gets a service principal that has a specific application principal ID. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md index ce5e491a..866bddd1 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md @@ -26,7 +26,7 @@ with Seamless Single Sign-On or not, or whether Passthrough auth or not). ### Example 1: Adds a group to the cloud authentication roll-out policy in Azure AD. ``` -PS C:\> Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\> Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command adds a group to the cloud authentication roll-out policy in Azure AD. diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml index eac7a5ca..dee2b76e 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml @@ -9,7 +9,7 @@ syntaxes: examples: - title: 'Example 1: Adds a group to the cloud authentication roll-out policy in Azure AD.' code: |- - PS C:\> Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" + PS C:\> Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command adds a group to the cloud authentication roll-out policy in Azure AD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 4106e7e2..621b3e4f 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -24,7 +24,7 @@ The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet create ### Example 1: Create Delegated Permission Classification ``` -PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" +PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml index 6f5e46c7..9cc71053 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: 'Example 1: Create Delegated Permission Classification' code: |- - PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" + PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md index cf2f61e6..8b211078 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md @@ -27,7 +27,7 @@ The **Get-AzureADDirectoryRoleMember** cmdlet gets the members of a directory ro ### Example 1: Get members by role ID ``` -PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "67efd1ad-1046-4fb8-bb57-1d2e4f66c74e" +PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml index 66098255..aa8e3c02 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml @@ -16,7 +16,7 @@ syntaxes: examples: - title: 'Example 1: Get members by role ID' code: |- - PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "67efd1ad-1046-4fb8-bb57-1d2e4f66c74e" + PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md index c1ef54a9..8b36b7fb 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md @@ -64,7 +64,7 @@ RolePermissions : {class RolePermission { Condition: } } -TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : ``` @@ -85,7 +85,7 @@ RolePermissions : {class RolePermission { Condition: } } -TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : ``` @@ -119,7 +119,7 @@ RolePermissions : {class RolePermission { Condition: } } -TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : ``` diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml index 75445a19..5561f635 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml @@ -46,7 +46,7 @@ examples: Condition: } } - TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : description: "" summary: "" @@ -67,7 +67,7 @@ examples: Condition: } } - TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : description: "" summary: "" @@ -101,7 +101,7 @@ examples: Condition: } } - TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : description: "" summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 2dcef2c9..aa2b8f4e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -31,7 +31,7 @@ The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrie ### Example 1: Get a list of delegated permission classifications ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -48,7 +48,7 @@ This command retrieves all delegated permission classifications from the service ### Example 2: Get a delegated permission classifications ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -60,7 +60,7 @@ This command retrieves the delegated permission classification by Id from the se ### Example 3: Get a delegated permission classification with filter ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Filter "PermissionName eq 'Sites.Read.All'" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml index 2925f265..7ccb5d94 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Get a list of delegated permission classifications' code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -34,7 +34,7 @@ examples: summary: "" - title: 'Example 2: Get a delegated permission classifications' code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -45,7 +45,7 @@ examples: summary: "" - title: 'Example 3: Get a delegated permission classification with filter' code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Filter "PermissionName eq 'Sites.Read.All'" + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md index c8cee018..485c55a3 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md @@ -59,7 +59,7 @@ PS C:\>New-AzureADMSApplication ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` @@ -144,7 +144,7 @@ PS C:\>New-AzureADMSApplication ` PublisherDomain : RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 31111111-1111-1111-1111-111111111111 + ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 ResourceAccess: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] } diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml index 08f4828c..a470a053 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml @@ -93,7 +93,7 @@ examples: -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` @@ -178,7 +178,7 @@ examples: PublisherDomain : RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 31111111-1111-1111-1111-111111111111 + ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 ResourceAccess: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] } diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md index 95a0521b..27c824e0 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md @@ -24,7 +24,7 @@ The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure ### Example 1 ```powershell -PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' +PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' ``` This command creates a new role assignment. diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml index 913b836b..4110b8ba 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml @@ -17,7 +17,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' + PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' description: |- This command creates a new role assignment. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md index e19d1845..76c19d10 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md @@ -51,7 +51,7 @@ RolePermissions : {class RolePermission { Condition: } } -TemplateId : 4dd5aa9c-cf4d-4895-a993-740d342802b9 +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : ``` diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml index 9da63002..14970334 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml @@ -46,7 +46,7 @@ examples: Condition: } } - TemplateId : 4dd5aa9c-cf4d-4895-a993-740d342802b9 + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : description: |- This command creates a new role definition in AzureAD. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md index f393a66e..c8ade242 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md @@ -26,7 +26,7 @@ federation). ### Example 1: Removes a group from the cloud authentication roll-out policy from Azure AD. ``` -PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" +PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes a group from the cloud authentication roll-out policy from Azure AD. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml index 27c8c510..737ec659 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml @@ -9,7 +9,7 @@ syntaxes: examples: - title: 'Example 1: Removes a group from the cloud authentication roll-out policy from Azure AD.' code: |- - PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" description: |- This command removes a group from the cloud authentication roll-out policy from Azure AD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md index 3651ec10..0883bc21 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md @@ -23,7 +23,7 @@ The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure A ### Example 1 ```powershell -PS C:\> Remove-AzureADMSRoleDefinition -Id 62e90894-69f5-4237-9190-012177145e10 +PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 ``` This command removes the specified role definition from AzureAD. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml index c0666af5..c660f4f3 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Remove-AzureADMSRoleDefinition -Id 62e90894-69f5-4237-9190-012177145e10 + PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 description: |- This command removes the specified role definition from AzureAD. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 3e528c94..8c473456 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -24,7 +24,7 @@ The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet del ### Example 1: Remove a delegated permission classifications ``` -PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" +PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" ``` This command delete the delegated permission classification by Id from the service principal. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml index 708e4089..c6ff2e47 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove a delegated permission classifications' code: |- - PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" + PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" description: |- This command delete the delegated permission classification by Id from the service principal. summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md index 390b28da..b10b992d 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md @@ -49,7 +49,7 @@ PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml index 194b21c7..c8aaaa21 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml @@ -82,7 +82,7 @@ examples: -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 49fc208d..25345e48 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -39,9 +39,9 @@ Updates an Azure Active Directory permission grant condition set object identifi ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True @@ -64,7 +64,7 @@ Updates an Azure Active Directory permission grant condition set object identifi ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index d88ffe0f..450eebbc 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -38,9 +38,9 @@ examples: ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True @@ -63,7 +63,7 @@ examples: summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md index 9d6239c0..1e720a09 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md @@ -32,7 +32,7 @@ Update role setting PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting PS C:\> $setting.RuleIdentifier = "JustificationRule" PS C:\> $setting.Setting = "{`"required`":false}" - PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting + PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting ``` Update a role setting by setting the justification to be false diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml index 9a6e0d5d..e92c9f19 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml @@ -30,7 +30,7 @@ examples: PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting PS C:\> $setting.RuleIdentifier = "JustificationRule" PS C:\> $setting.Setting = "{`"required`":false}" - PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting + PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting description: |- Update a role setting by setting the justification to be false summary: "" diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md index 356f13ae..d4454dbd 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md @@ -26,7 +26,7 @@ The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Di ### Example 1 ```powershell -PS C:\> Set-AzureADMSRoleDefinition -ID c466024e-f789-4409-a897-d220916814b1 -DisplayName 'UpdatedDisplayName' +PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' ``` This command updates the specified role definition in Azure AD. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml index 5f4b6eca..32382756 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml @@ -21,7 +21,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Set-AzureADMSRoleDefinition -ID c466024e-f789-4409-a897-d220916814b1 -DisplayName 'UpdatedDisplayName' + PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' description: |- This command updates the specified role definition in Azure AD. summary: "" diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md index 89a6e162..dae6ae7a 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md @@ -33,9 +33,7 @@ $User = Get-AzureADUser -SearchString " diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 39710ad3..cf93d138 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -24,7 +24,7 @@ The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet create ### Example 1: Create Delegated Permission Classification ``` -PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -PermissionId "b340eb25-3456-403f-be2f-af7a0d370277" -Classification Low -PermissionName "User.ReadBasic.All" +PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "b340eb25-3456-403f-be2f-af7a0d370277" -Classification Low -PermissionName "User.ReadBasic.All" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml index 3a2b837e..004266ca 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: 'Example 1: Create Delegated Permission Classification' code: |- - PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -PermissionId "b340eb25-3456-403f-be2f-af7a0d370277" -Classification Low -PermissionName "User.ReadBasic.All" + PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "b340eb25-3456-403f-be2f-af7a0d370277" -Classification Low -PermissionName "User.ReadBasic.All" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md index 38177d42..b8a537ae 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md @@ -62,7 +62,7 @@ RolePermissions : {class RolePermission { Condition: } } -TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : ``` @@ -83,7 +83,7 @@ RolePermissions : {class RolePermission { Condition: } } -TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : ``` @@ -117,7 +117,7 @@ RolePermissions : {class RolePermission { Condition: } } -TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : ``` diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml index e2018bc6..481f7ec7 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml @@ -50,7 +50,7 @@ examples: Condition: } } - TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : description: "" summary: "" @@ -71,7 +71,7 @@ examples: Condition: } } - TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : description: "" summary: "" @@ -105,7 +105,7 @@ examples: Condition: } } - TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : description: "" summary: "" diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md index a5298c16..d4251613 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -31,7 +31,7 @@ The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrie ### Example 1: Get a list of delegated permission classifications ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -48,7 +48,7 @@ This command retrieves all delegated permission classifications from the service ### Example 2: Get a delegated permission classifications ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -60,7 +60,7 @@ This command retrieves the delegated permission classification by Id from the se ### Example 3: Get a delegated permission classification with filter ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Filter "PermissionName eq 'Sites.Read.All'" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml index 9b29b57d..48eb51c2 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: 'Example 1: Get a list of delegated permission classifications' code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -34,7 +34,7 @@ examples: summary: "" - title: 'Example 2: Get a delegated permission classifications' code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -45,7 +45,7 @@ examples: summary: "" - title: 'Example 3: Get a delegated permission classification with filter' code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Filter "PermissionName eq 'Sites.Read.All'" + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md index 475b022e..7b319cd4 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md @@ -57,7 +57,7 @@ PS C:\>New-AzureADMSApplication ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` @@ -138,7 +138,7 @@ PS C:\>New-AzureADMSApplication ` PublisherDomain : RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 31111111-1111-1111-1111-111111111111 + ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 ResourceAccess: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] } diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml index 9d84418d..6dea6694 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml @@ -87,7 +87,7 @@ examples: -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` @@ -168,7 +168,7 @@ examples: PublisherDomain : RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 31111111-1111-1111-1111-111111111111 + ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 ResourceAccess: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] } diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md index df992722..7d47a667 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md @@ -24,7 +24,7 @@ The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure ### Example 1 ```powershell -PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' +PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' ``` This command creates a new role assignment. diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml index 19d69b21..7149e394 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml @@ -14,7 +14,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' + PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' description: |- This command creates a new role assignment. summary: "" diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md index 3e1cdfa6..3da784ed 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md @@ -51,7 +51,7 @@ RolePermissions : {class RolePermission { Condition: } } -TemplateId : 4dd5aa9c-cf4d-4895-a993-740d342802b9 +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : ``` diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml index 1295b7e6..b2355835 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml @@ -43,7 +43,7 @@ examples: Condition: } } - TemplateId : 4dd5aa9c-cf4d-4895-a993-740d342802b9 + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 Version : description: |- This command creates a new role definition in Azure AD. diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md index e2aa37f0..02b7c38f 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md @@ -23,7 +23,7 @@ The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure A ### Example 1 ```powershell -PS C:\> Remove-AzureADMSRoleDefinition -Id 62e90894-69f5-4237-9190-012177145e10 +PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 ``` This command removes the specified role definition from Azure AD. diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml index dba657ec..7815d44e 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Remove-AzureADMSRoleDefinition -Id 62e90894-69f5-4237-9190-012177145e10 + PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 description: |- This command removes the specified role definition from Azure AD. summary: "" diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 6807175c..9d963fba 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -24,7 +24,7 @@ The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet del ### Example 1: Remove a delegated permission classifications ``` -PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" +PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" ``` This command delete the delegated permission classification by Id from the service principal. diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml index aeed8e79..1dff8a35 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -11,7 +11,7 @@ syntaxes: examples: - title: 'Example 1: Remove a delegated permission classifications' code: |- - PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" + PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" description: |- This command delete the delegated permission classification by Id from the service principal. summary: "" diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md index 5bf692eb..051efc6e 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md @@ -47,7 +47,7 @@ PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml index e90aedf8..0df7235c 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml @@ -76,7 +76,7 @@ examples: -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 7b7bafb4..25825bf4 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -39,9 +39,9 @@ Updates an Azure Active Directory permission grant condition set object identifi ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True @@ -64,7 +64,7 @@ Updates an Azure Active Directory permission grant condition set object identifi ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "00001111-aaaa-2222-bbbb-3333cccc4444" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "00001111-aaaa-2222-bbbb-3333cccc4444" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index 3fc687e7..2815844f 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -38,9 +38,9 @@ examples: ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True @@ -63,7 +63,7 @@ examples: summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md index 054b2739..baa0695c 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md @@ -26,7 +26,7 @@ The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Di ### Example 1 ```powershell -PS C:\> Set-AzureADMSRoleDefinition -ID c466024e-f789-4409-a897-d220916814b1 -DisplayName 'UpdatedDisplayName' +PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' ``` This command updates the specified role definition in Azure AD. diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml index 8af27253..24156fe8 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml @@ -18,7 +18,7 @@ syntaxes: examples: - title: Example 1 code: |- - PS C:\> Set-AzureADMSRoleDefinition -ID c466024e-f789-4409-a897-d220916814b1 -DisplayName 'UpdatedDisplayName' + PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' description: |- This command updates the specified role definition in Azure AD. summary: "" From e15120706e11168afe59496cc7595ed7ddab858e Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Wed, 11 Dec 2024 11:29:42 +0300 Subject: [PATCH 59/82] Apply suggestions from code review Co-authored-by: Chris Werner <59959532+cilwerner@users.noreply.github.com> --- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 2 +- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 2 +- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 2 +- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 25345e48..4de22090 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -64,7 +64,7 @@ Updates an Azure Active Directory permission grant condition set object identifi ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index 450eebbc..7df662c4 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -63,7 +63,7 @@ examples: summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 25825bf4..bfd34249 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -64,7 +64,7 @@ Updates an Azure Active Directory permission grant condition set object identifi ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "00001111-aaaa-2222-bbbb-3333cccc4444" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "00001111-aaaa-2222-bbbb-3333cccc4444" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index 2815844f..0fd4a7a2 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -63,7 +63,7 @@ examples: summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: From b0eca32bb75554034efdf749a6e77ed33653e9e8 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Fri, 13 Dec 2024 13:03:25 +0300 Subject: [PATCH 60/82] Resolve residue hits --- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 8 ++++---- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 8 ++++---- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.md | 8 ++++---- .../AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml | 8 ++++---- 4 files changed, 16 insertions(+), 16 deletions(-) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 4de22090..f07eb2af 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -55,16 +55,16 @@ Updates an Azure Active Directory permission grant condition set object identifi ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index 7df662c4..99bff79a 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -54,16 +54,16 @@ examples: ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True description: "" summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index bfd34249..7c9e8d9e 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -55,16 +55,16 @@ Updates an Azure Active Directory permission grant condition set object identifi ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "00001111-aaaa-2222-bbbb-3333cccc4444" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "00001111-aaaa-2222-bbbb-3333cccc4444" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml index 0fd4a7a2..335e0697 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -54,16 +54,16 @@ examples: ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True description: "" summary: "" - title: 'Example 2: Update a permission grant condition set' code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true description: "" summary: "" parameters: From c58e9517d44a1ef262d2e584635b98f7d7f2bbfa Mon Sep 17 00:00:00 2001 From: Eunice Waweru Date: Wed, 28 May 2025 10:22:57 +0300 Subject: [PATCH 61/82] Updated the migration FAQ to add Microsoft Entra PowerShell --- .../azureadps-2.0/migration-faq.yml | 27 +++++++++---------- docs-conceptual/azureadps-2.0/toc.yml | 2 +- 2 files changed, 14 insertions(+), 15 deletions(-) diff --git a/docs-conceptual/azureadps-2.0/migration-faq.yml b/docs-conceptual/azureadps-2.0/migration-faq.yml index 733b6f05..0c8f2bca 100644 --- a/docs-conceptual/azureadps-2.0/migration-faq.yml +++ b/docs-conceptual/azureadps-2.0/migration-faq.yml @@ -1,37 +1,36 @@ ### YamlMime:FAQ metadata: - title: 'Azure AD PowerShell to Microsoft Graph PowerShell migration FAQ' - description: Answers to frequently asked questions about the migration from Azure AD PowerShell to Microsoft Graph PowerShell. + title: 'Azure AD PowerShell to Microsoft Graph and Microsoft Entra PowerShell migration FAQ' + description: Answers to frequently asked questions about the migration from Azure AD PowerShell to Microsoft Graph and Microsoft Entra PowerShell. ms.service: azure-active-directory ms.workload: identity ms.topic: article - ms.date: 04/13/2024 + ms.date: 05/28/2025 ms.author: eunicewaweru author: msewaweru -title: Azure AD PowerShell to Microsoft Graph PowerShell migration FAQ -summary: This article answers common questions about migrating from Azure AD PowerShell to Microsoft Graph PowerShell. +title: Azure AD PowerShell to Microsoft Graph and Microsoft Entra PowerShell migration FAQ +summary: This article answers common questions about migrating from Azure AD PowerShell to Microsoft Graph and Microsoft Entra PowerShell modules. sections: - name: Ignored questions: - question: What happens to Azure AD PowerShell after March 30, 2024? answer: | - As of March 30, 2024, Azure AD, Azure AD Preview, and MS Online PowerShell modules are deprecated. Support will only be offered for critical security fixes. They will continue to function through March 30, 2025. Note: Only MSOnline versions 1.1.166.0 (2017) and later are assured to function through March 30, 2025. Use of versions earlier than 1.1.166.0 may experience disruptions after June 30, 2024. + As of March 30, 2024, Azure AD, Azure AD Preview, and MS Online PowerShell modules are deprecated and support will only be offered for critical security fixes until March 30, 2025. As of May 30, 2025, MSOnline is retired. - question: What is Microsoft doing about the gaps in functionality between Azure AD and Microsoft Graph PowerShell modules? answer: | We've been updating Microsoft Graph PowerShell to match the old modules. To help with migration, see the [cmdlet map](/powershell/microsoftgraph/azuread-msoline-cmdlet-map) of MSOnline and Azure AD PowerShell cmdlets to Microsoft Graph PowerShell. - - We have also added tools such as the [Find-MgGraphCommand](/powershell/microsoftgraph/find-mg-graph-command) and [Find-MgGraphPermission](/powershell/microsoftgraph/find-mg-graph-permission) to help you find and use the appropriate Microsoft Graph PowerShell cmdlets. + + The Microsoft Entra PowerShell module is also available, offering over 90% parity with Azure AD PowerShell. To help with migration, see the [Microsoft Entra PowerShell cmdlet map](/powershell/entra-powershell/azuread-powershell-to-entra-powershell-mapping) of MSOnline and Azure AD PowerShell cmdlets to Microsoft Entra PowerShell.. - question: What is Microsoft doing to improve the Microsoft Graph PowerShell user experience? answer: | - Microsoft Graph PowerShell cmdlets are created automatically from the API schema and are always up to date. However, they might not be as easy to use as those made by people. We're working to make them easier to use and better documented. We will also continue to add rich examples to the cmdlets. - - The Microsoft Graph PowerShell SDK is open source, so you can help improve its usability or suggest new features for managing Microsoft Entra ID. Your contributions are welcome! + Microsoft Graph PowerShell cmdlets are created automatically from the API schema and are always up to date. However, they might not be as easy to use as those made by people. We have build Microsoft Entra PowerShell to provide a more user-friendly experience, with cmdlets that are easier to use and understand. + [Microsoft Entra PowerShell](/powershell/entra-powershell/overview) is built on top of Microsoft Graph PowerShell, is fully operable with Microsoft Graph PowerShell, enabling to to perform complex operations with simple, well-documented cmdlets. - - question: How is Microsoft going to support users who are migrating to Microsoft Graph PowerShell? + - question: How is Microsoft going to support users who are migrating from Azure AD and MSOnline PowerShell modules? answer: | - We’re making substantial new and future investments in the PowerShell experience for managing Entra. Please continue to monitor this space as we announce exciting improvements in the coming months.. - + Microsoft has invested significant effort into the Microsoft Graph PowerShell and Microsoft Entra PowerShell modules to provide feature parity with the retiring Azure AD and MSOnline modules. These modules are regularly updated to address gaps and improve the migration experience. + Send us your feedback or suggestions on how we can improve Microsoft Entra ID management within Microsoft Graph PowerShell SDK by [logging an issue](https://github.com/microsoftgraph/msgraph-sdk-powershell/issues/new). diff --git a/docs-conceptual/azureadps-2.0/toc.yml b/docs-conceptual/azureadps-2.0/toc.yml index 2c758b1a..c55dacc6 100644 --- a/docs-conceptual/azureadps-2.0/toc.yml +++ b/docs-conceptual/azureadps-2.0/toc.yml @@ -38,7 +38,7 @@ items: href: Enabling-licenses-sample.md - name: Connecting an Azure AD Powershell session with Service Principal credentials href: signing-in-service-principal.md -- name: Migrate to Microsoft Graph PowerShell +- name: Migrate from Azure AD PowerShell items: - name: Migration FAQ href: migration-faq.yml From 44ea79705b20f59a4f210c89eaa7dd339ca2b359 Mon Sep 17 00:00:00 2001 From: Eunice Waweru Date: Wed, 28 May 2025 10:42:05 +0300 Subject: [PATCH 62/82] Minor edit --- docs-conceptual/azureadps-2.0/migration-faq.yml | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/docs-conceptual/azureadps-2.0/migration-faq.yml b/docs-conceptual/azureadps-2.0/migration-faq.yml index 0c8f2bca..585ef62d 100644 --- a/docs-conceptual/azureadps-2.0/migration-faq.yml +++ b/docs-conceptual/azureadps-2.0/migration-faq.yml @@ -22,12 +22,14 @@ sections: answer: | We've been updating Microsoft Graph PowerShell to match the old modules. To help with migration, see the [cmdlet map](/powershell/microsoftgraph/azuread-msoline-cmdlet-map) of MSOnline and Azure AD PowerShell cmdlets to Microsoft Graph PowerShell. - The Microsoft Entra PowerShell module is also available, offering over 90% parity with Azure AD PowerShell. To help with migration, see the [Microsoft Entra PowerShell cmdlet map](/powershell/entra-powershell/azuread-powershell-to-entra-powershell-mapping) of MSOnline and Azure AD PowerShell cmdlets to Microsoft Entra PowerShell.. + The Microsoft Entra PowerShell module is also available, offering over 90% parity with Azure AD PowerShell. To help with migration, see the [cmdlet map](/powershell/entra-powershell/azuread-powershell-to-entra-powershell-mapping) of MSOnline and Azure AD PowerShell cmdlets to Microsoft Entra PowerShell.. - question: What is Microsoft doing to improve the Microsoft Graph PowerShell user experience? answer: | - Microsoft Graph PowerShell cmdlets are created automatically from the API schema and are always up to date. However, they might not be as easy to use as those made by people. We have build Microsoft Entra PowerShell to provide a more user-friendly experience, with cmdlets that are easier to use and understand. - [Microsoft Entra PowerShell](/powershell/entra-powershell/overview) is built on top of Microsoft Graph PowerShell, is fully operable with Microsoft Graph PowerShell, enabling to to perform complex operations with simple, well-documented cmdlets. + Microsoft Graph PowerShell cmdlets are created automatically from the API schema and are always up to date. However, they might not be as easy to use as those made by people. + + We have build Microsoft Entra PowerShell to provide a more user-friendly experience, with cmdlets that are easier to use and understand. + [Microsoft Entra PowerShell](/powershell/entra-powershell/overview) is built on top of Microsoft Graph PowerShell, is fully operable with Microsoft Graph PowerShell, enabling you to perform complex operations with simple, well-documented cmdlets. - question: How is Microsoft going to support users who are migrating from Azure AD and MSOnline PowerShell modules? answer: | From 62b9ad36984480f984c3cd0459d555d0dd863b69 Mon Sep 17 00:00:00 2001 From: Saisang Cai Date: Wed, 4 Jun 2025 22:43:14 +0800 Subject: [PATCH 63/82] Create MAML2Yaml subfolder to store monikerMapping.json (#1054) --- .openpublishing.publish.config.json | 2 +- mapping/{ => MAML2Yaml}/monikerMapping.json | 0 2 files changed, 1 insertion(+), 1 deletion(-) rename mapping/{ => MAML2Yaml}/monikerMapping.json (100%) diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index a2d8ce67..4d5b450c 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -70,7 +70,7 @@ } ], "monikerPath": [ - "mapping/monikerMapping.json" + "mapping/MAML2Yaml/monikerMapping.json" ], "need_generate_pdf_url_template": false, "dest": "_site", diff --git a/mapping/monikerMapping.json b/mapping/MAML2Yaml/monikerMapping.json similarity index 100% rename from mapping/monikerMapping.json rename to mapping/MAML2Yaml/monikerMapping.json From 7f23effef382e73fc65208f8cb105c69e7c48504 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 12 Jun 2025 09:27:17 +0300 Subject: [PATCH 64/82] Update docs-conceptual/azureadps-2.0/migration-faq.yml Co-authored-by: Jackline Omondi <57798781+omondiatieno@users.noreply.github.com> --- docs-conceptual/azureadps-2.0/migration-faq.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs-conceptual/azureadps-2.0/migration-faq.yml b/docs-conceptual/azureadps-2.0/migration-faq.yml index 585ef62d..49facc7b 100644 --- a/docs-conceptual/azureadps-2.0/migration-faq.yml +++ b/docs-conceptual/azureadps-2.0/migration-faq.yml @@ -26,7 +26,7 @@ sections: - question: What is Microsoft doing to improve the Microsoft Graph PowerShell user experience? answer: | - Microsoft Graph PowerShell cmdlets are created automatically from the API schema and are always up to date. However, they might not be as easy to use as those made by people. + Microsoft Graph PowerShell cmdlets are created automatically from the API schema and are always up to date. However, they might not be as easy to use as they're autogenerated. We have build Microsoft Entra PowerShell to provide a more user-friendly experience, with cmdlets that are easier to use and understand. [Microsoft Entra PowerShell](/powershell/entra-powershell/overview) is built on top of Microsoft Graph PowerShell, is fully operable with Microsoft Graph PowerShell, enabling you to perform complex operations with simple, well-documented cmdlets. From ce724b8600309397b1800bdfcd0d76f027e9af72 Mon Sep 17 00:00:00 2001 From: Eunice Waweru <73849846+msewaweru@users.noreply.github.com> Date: Thu, 12 Jun 2025 09:27:30 +0300 Subject: [PATCH 65/82] Update docs-conceptual/azureadps-2.0/migration-faq.yml Co-authored-by: Jackline Omondi <57798781+omondiatieno@users.noreply.github.com> --- docs-conceptual/azureadps-2.0/migration-faq.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs-conceptual/azureadps-2.0/migration-faq.yml b/docs-conceptual/azureadps-2.0/migration-faq.yml index 49facc7b..1c5904b7 100644 --- a/docs-conceptual/azureadps-2.0/migration-faq.yml +++ b/docs-conceptual/azureadps-2.0/migration-faq.yml @@ -28,7 +28,7 @@ sections: answer: | Microsoft Graph PowerShell cmdlets are created automatically from the API schema and are always up to date. However, they might not be as easy to use as they're autogenerated. - We have build Microsoft Entra PowerShell to provide a more user-friendly experience, with cmdlets that are easier to use and understand. + We have built Microsoft Entra PowerShell to provide a more user-friendly experience, with cmdlets that are easier to use and understand. [Microsoft Entra PowerShell](/powershell/entra-powershell/overview) is built on top of Microsoft Graph PowerShell, is fully operable with Microsoft Graph PowerShell, enabling you to perform complex operations with simple, well-documented cmdlets. - question: How is Microsoft going to support users who are migrating from Azure AD and MSOnline PowerShell modules? From bcac98d4ca2cddde21ff186775e28543f2dda404 Mon Sep 17 00:00:00 2001 From: Dickson Mwendia <64727760+Dickson-Mwendia@users.noreply.github.com> Date: Thu, 3 Jul 2025 13:03:25 +0300 Subject: [PATCH 66/82] Add SFI ms.custom values --- azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md | 2 +- azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md | 2 +- .../AzureAD/Get-AzureADDirectoryRoleTemplate.md | 2 +- azureadps-2.0-preview/AzureAD/New-AzureADApplication.md | 2 +- azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md | 1 + azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md | 2 +- azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md | 1 + azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md | 1 + azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md | 1 + azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md | 1 + azureadps-2.0/AzureAD/New-AzureADApplication.md | 1 + azureadps-2.0/AzureAD/New-AzureADMSApplication.md | 1 + azureadps-2.0/AzureAD/Set-AzureADApplication.md | 1 + azureadps-2.0/AzureAD/Set-AzureADMSApplication.md | 1 + 14 files changed, 14 insertions(+), 5 deletions(-) diff --git a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md index 6e3500e3..60c882bf 100644 --- a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md +++ b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md @@ -4,7 +4,7 @@ online version: schema: 2.0.0 ms.assetid: F4F91C75-9E62-4855-A82F-3DF87FC33C4F ms.reviewer: stevemutungi -ms.custom: iamfeature=PowerShell +ms.custom: iamfeature=PowerShell, sfi-ga-nochange --- # Confirm-MsolEmailVerifiedDomain diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md index fe855a04..9781591f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md @@ -4,7 +4,7 @@ online version: schema: 2.0.0 ms.assetid: BC3EA621-0115-4312-B856-02AC82DB9F4E ms.reviewer: stevemutungi -ms.custom: iamfeature=PowerShell +ms.custom: iamfeature=PowerShell, sfi-ga-nochange --- # Get-MsolCompanyInformation diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md index fd23fc54..8a7182fe 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 186B4EE1-A85A-45C0-B480-ABB4FBEF9AE0 -ms.custom: iamfeature=PowerShell +ms.custom: iamfeature=PowerShell, sfi-ga-nochange ms.reviewer: stevemutungi online version: schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplication.md index c5d3db9b..2434712d 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplication.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 235D5FBC-E726-4F95-8BBD-454E8180576A -ms.custom: iamfeature=PowerShell +ms.custom: iamfeature=PowerShell, sfi-ropc-nochange ms.reviewer: stevemutungi online version: schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md index 485c55a3..29a313ea 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # New-AzureADMSApplication diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md index 93b51ad5..c2ed2569 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md @@ -1,7 +1,7 @@ --- external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview -ms.custom: iamfeature=PowerShell +ms.custom: iamfeature=PowerShell, sfi-ropc-nochange ms.reviewer: stevemutungi online version: schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md index b10b992d..9ccae4bb 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # Set-AzureADMSApplication diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md index 2f6c49b6..50e622dc 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ga-nochange --- # Get-AzureADDirectoryRole diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md index 42a52637..aa65ae28 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ga-nochange --- # Get-AzureADDirectoryRoleMember diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md index 44d871ab..c6be8c64 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ga-nochange --- # Get-AzureADDirectoryRoleTemplate diff --git a/azureadps-2.0/AzureAD/New-AzureADApplication.md b/azureadps-2.0/AzureAD/New-AzureADApplication.md index 263a38b7..e924a401 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # New-AzureADApplication diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md index 7b319cd4..31913e87 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # New-AzureADMSApplication diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplication.md b/azureadps-2.0/AzureAD/Set-AzureADApplication.md index dc2e55b4..e2a951c6 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # Set-AzureADApplication diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md index 051efc6e..f7c1c5a9 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # Set-AzureADMSApplication From 87fd6d24eeda32d796215a6157ade68756864a1b Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 15:05:37 +0800 Subject: [PATCH 67/82] clear --- .sourcemap-maml-0.json | 1 - .../Add-MsolAdministrativeUnitMember.yml | 79 -- .../MSOnline/Add-MsolForeignGroupToRole.yml | 67 -- .../MSOnline/Add-MsolGroupMember.yml | 78 -- azureadps-1.0/MSOnline/Add-MsolRoleMember.yml | 111 --- .../MSOnline/Add-MsolScopedRoleMember.yml | 100 --- azureadps-1.0/MSOnline/Confirm-MsolDomain.yml | 240 ------ .../Confirm-MsolEmailVerifiedDomain.yml | 70 -- .../MSOnline/Connect-MsolService.yml | 86 --- .../Convert-MsolDomainToFederated.yml | 67 -- .../MSOnline/Convert-MsolDomainToStandard.yml | 83 -- .../MSOnline/Convert-MsolFederatedUser.yml | 64 -- azureadps-1.0/MSOnline/Disable-MsolDevice.yml | 92 --- azureadps-1.0/MSOnline/Enable-MsolDevice.yml | 96 --- azureadps-1.0/MSOnline/Get-MsolAccountSku.yml | 81 -- .../MSOnline/Get-MsolAdministrativeUnit.yml | 126 --- .../Get-MsolAdministrativeUnitMember.yml | 93 --- .../Get-MsolCompanyAllowedDataLocation.yml | 47 -- .../MSOnline/Get-MsolCompanyInformation.yml | 93 --- azureadps-1.0/MSOnline/Get-MsolContact.yml | 149 ---- azureadps-1.0/MSOnline/Get-MsolDevice.yml | 191 ----- ...et-MsolDeviceRegistrationServicePolicy.yml | 40 - .../MSOnline/Get-MsolDirSyncConfiguration.yml | 34 - .../MSOnline/Get-MsolDirSyncFeatures.yml | 73 -- .../Get-MsolDirSyncProvisioningError.yml | 161 ---- azureadps-1.0/MSOnline/Get-MsolDomain.yml | 116 --- .../Get-MsolDomainFederationSettings.yml | 68 -- .../Get-MsolDomainVerificationDns.yml | 67 -- .../MSOnline/Get-MsolFederationProperty.yml | 37 - azureadps-1.0/MSOnline/Get-MsolGroup.yml | 205 ----- .../MSOnline/Get-MsolGroupMember.yml | 115 --- ...asObjectsWithDirSyncProvisioningErrors.yml | 25 - .../MSOnline/Get-MsolPartnerContract.yml | 93 --- .../MSOnline/Get-MsolPartnerInformation.yml | 55 -- .../MSOnline/Get-MsolPasswordPolicy.yml | 69 -- azureadps-1.0/MSOnline/Get-MsolRole.yml | 76 -- azureadps-1.0/MSOnline/Get-MsolRoleMember.yml | 123 --- .../MSOnline/Get-MsolScopedRoleMember.yml | 103 --- .../MSOnline/Get-MsolServicePrincipal.yml | 144 ---- .../Get-MsolServicePrincipalCredential.yml | 123 --- .../MSOnline/Get-MsolSubscription.yml | 77 -- azureadps-1.0/MSOnline/Get-MsolUser.yml | 350 --------- .../Get-MsolUserByStrongAuthentication.yml | 99 --- azureadps-1.0/MSOnline/Get-MsolUserRole.yml | 62 -- .../MSOnline/New-MsolAdministrativeUnit.yml | 72 -- azureadps-1.0/MSOnline/New-MsolDomain.yml | 91 --- .../MSOnline/New-MsolFederatedDomain.yml | 62 -- azureadps-1.0/MSOnline/New-MsolGroup.yml | 82 -- .../MSOnline/New-MsolLicenseOptions.yml | 55 -- .../MSOnline/New-MsolServicePrincipal.yml | 224 ------ .../New-MsolServicePrincipalAddresses.yml | 51 -- .../New-MsolServicePrincipalCredential.yml | 194 ----- azureadps-1.0/MSOnline/New-MsolUser.yml | 450 ----------- .../MSOnline/New-MsolWellKnownGroup.yml | 42 - .../MSOnline/Redo-MsolProvisionContact.yml | 47 -- .../MSOnline/Redo-MsolProvisionGroup.yml | 47 -- .../MSOnline/Redo-MsolProvisionUser.yml | 47 -- .../Remove-MsolAdministrativeUnit.yml | 72 -- .../Remove-MsolAdministrativeUnitMember.yml | 78 -- .../Remove-MsolApplicationPassword.yml | 56 -- azureadps-1.0/MSOnline/Remove-MsolContact.yml | 61 -- azureadps-1.0/MSOnline/Remove-MsolDevice.yml | 107 --- azureadps-1.0/MSOnline/Remove-MsolDomain.yml | 71 -- .../MSOnline/Remove-MsolFederatedDomain.yml | 65 -- .../Remove-MsolForeignGroupFromRole.yml | 70 -- azureadps-1.0/MSOnline/Remove-MsolGroup.yml | 67 -- .../MSOnline/Remove-MsolGroupMember.yml | 80 -- .../MSOnline/Remove-MsolRoleMember.yml | 104 --- .../MSOnline/Remove-MsolScopedRoleMember.yml | 98 --- .../MSOnline/Remove-MsolServicePrincipal.yml | 88 --- .../Remove-MsolServicePrincipalCredential.yml | 108 --- azureadps-1.0/MSOnline/Remove-MsolUser.yml | 112 --- ...et-MsolStrongAuthenticationMethodByUpn.yml | 42 - azureadps-1.0/MSOnline/Restore-MsolUser.yml | 113 --- .../MSOnline/Set-MsolADFSContext.yml | 61 -- .../MSOnline/Set-MsolAdministrativeUnit.yml | 83 -- .../Set-MsolCompanyAllowedDataLocation.yml | 101 --- .../Set-MsolCompanyContactInformation.yml | 62 -- .../Set-MsolCompanyMultiNationalEnabled.yml | 67 -- ...nySecurityComplianceContactInformation.yml | 88 --- .../MSOnline/Set-MsolCompanySettings.yml | 145 ---- ...et-MsolDeviceRegistrationServicePolicy.yml | 103 --- .../MSOnline/Set-MsolDirSyncConfiguration.yml | 57 -- .../MSOnline/Set-MsolDirSyncEnabled.yml | 64 -- .../MSOnline/Set-MsolDirSyncFeature.yml | 83 -- azureadps-1.0/MSOnline/Set-MsolDomain.yml | 69 -- .../MSOnline/Set-MsolDomainAuthentication.yml | 223 ------ .../Set-MsolDomainFederationSettings.yml | 218 ------ azureadps-1.0/MSOnline/Set-MsolGroup.yml | 90 --- .../MSOnline/Set-MsolPartnerInformation.yml | 128 ---- .../MSOnline/Set-MsolPasswordPolicy.yml | 79 -- .../MSOnline/Set-MsolServicePrincipal.yml | 138 ---- azureadps-1.0/MSOnline/Set-MsolUser.yml | 410 ---------- .../MSOnline/Set-MsolUserLicense.yml | 122 --- .../MSOnline/Set-MsolUserPassword.yml | 120 --- .../MSOnline/Set-MsolUserPrincipalName.yml | 106 --- .../MSOnline/Update-MsolFederatedDomain.yml | 70 -- azureadps-1.0/MSOnline/index.yml | 117 --- azureadps-1.0/toc.yml | 200 ----- .../Add-AzureADAdministrativeUnitMember.yml | 79 -- .../AzureAD/Add-AzureADApplicationOwner.yml | 83 -- .../AzureAD/Add-AzureADApplicationPolicy.yml | 83 -- .../Add-AzureADDeviceRegisteredOwner.yml | 49 -- .../Add-AzureADDeviceRegisteredUser.yml | 61 -- .../Add-AzureADDirectoryRoleMember.yml | 82 -- .../AzureAD/Add-AzureADGroupMember.yml | 82 -- .../AzureAD/Add-AzureADGroupOwner.yml | 82 -- .../Add-AzureADMSAdministrativeUnitMember.yml | 46 -- .../AzureAD/Add-AzureADMSApplicationOwner.yml | 49 -- ...DMSFeatureRolloutPolicyDirectoryObject.yml | 49 -- .../Add-AzureADMSLifecyclePolicyGroup.yml | 51 -- .../Add-AzureADMSPrivilegedResource.yml | 50 -- .../Add-AzureADMSScopedRoleMembership.yml | 70 -- ...cipalDelegatedPermissionClassification.yml | 81 -- ...curityAttributeDefinitionAllowedValues.yml | 68 -- .../Add-AzureADScopedRoleMembership.yml | 74 -- .../Add-AzureADServicePrincipalOwner.yml | 92 --- .../Add-AzureADServicePrincipalPolicy.yml | 81 -- ...ureADMSPrivilegedRoleAssignmentRequest.yml | 52 -- .../AzureAD/Confirm-AzureADDomain.yml | 79 -- .../AzureAD/Connect-AzureAD.yml | 264 ------- .../AzureAD/Disconnect-AzureAD.yml | 78 -- .../AzureAD/Enable-AzureADDirectoryRole.yml | 89 --- .../AzureAD/Get-AzureADAdministrativeUnit.yml | 71 -- .../Get-AzureADAdministrativeUnitMember.yml | 66 -- .../AzureAD/Get-AzureADApplication.yml | 109 --- ...et-AzureADApplicationExtensionProperty.yml | 77 -- .../Get-AzureADApplicationKeyCredential.yml | 73 -- .../AzureAD/Get-AzureADApplicationLogo.yml | 93 --- .../AzureAD/Get-AzureADApplicationOwner.yml | 67 -- ...t-AzureADApplicationPasswordCredential.yml | 73 -- .../AzureAD/Get-AzureADApplicationPolicy.yml | 73 -- ...Get-AzureADApplicationProxyApplication.yml | 57 -- ...licationProxyApplicationConnectorGroup.yml | 44 -- .../Get-AzureADApplicationProxyConnector.yml | 100 --- ...-AzureADApplicationProxyConnectorGroup.yml | 104 --- ...DApplicationProxyConnectorGroupMembers.yml | 81 -- ...ureADApplicationProxyConnectorMemberOf.yml | 44 -- .../Get-AzureADApplicationServiceEndpoint.yml | 65 -- ...zureADApplicationSignInDetailedSummary.yml | 54 -- .../Get-AzureADApplicationSignInSummary.yml | 65 -- .../AzureAD/Get-AzureADAuditDirectoryLogs.yml | 78 -- .../AzureAD/Get-AzureADAuditSignInLogs.yml | 77 -- .../AzureAD/Get-AzureADContact.yml | 76 -- .../Get-AzureADContactDirectReport.yml | 64 -- .../AzureAD/Get-AzureADContactManager.yml | 76 -- .../AzureAD/Get-AzureADContactMembership.yml | 68 -- .../Get-AzureADContactThumbnailPhoto.yml | 92 --- .../AzureAD/Get-AzureADContract.yml | 80 -- .../AzureAD/Get-AzureADCurrentSessionInfo.yml | 52 -- .../AzureAD/Get-AzureADDeletedApplication.yml | 89 --- .../AzureAD/Get-AzureADDevice.yml | 104 --- .../Get-AzureADDeviceConfiguration.yml | 40 - .../Get-AzureADDeviceRegisteredOwner.yml | 67 -- .../Get-AzureADDeviceRegisteredUser.yml | 65 -- .../AzureAD/Get-AzureADDirectoryRole.yml | 98 --- .../Get-AzureADDirectoryRoleMember.yml | 77 -- .../Get-AzureADDirectoryRoleTemplate.yml | 91 --- .../AzureAD/Get-AzureADDirectorySetting.yml | 59 -- .../Get-AzureADDirectorySettingTemplate.yml | 63 -- .../AzureAD/Get-AzureADDomain.yml | 70 -- .../Get-AzureADDomainNameReference.yml | 43 -- ...zureADDomainServiceConfigurationRecord.yml | 54 -- ...Get-AzureADDomainVerificationDnsRecord.yml | 49 -- .../AzureAD/Get-AzureADExtensionProperty.yml | 45 -- .../Get-AzureADExternalDomainFederation.yml | 66 -- .../AzureAD/Get-AzureADGroup.yml | 129 ---- .../Get-AzureADGroupAppRoleAssignment.yml | 69 -- .../AzureAD/Get-AzureADGroupMember.yml | 66 -- .../AzureAD/Get-AzureADGroupOwner.yml | 67 -- .../Get-AzureADMSAdministrativeUnit.yml | 70 -- .../Get-AzureADMSAdministrativeUnitMember.yml | 83 -- .../AzureAD/Get-AzureADMSApplication.yml | 469 ------------ ...-AzureADMSApplicationExtensionProperty.yml | 45 -- .../AzureAD/Get-AzureADMSApplicationOwner.yml | 79 -- .../Get-AzureADMSApplicationTemplate.yml | 45 -- .../AzureAD/Get-AzureADMSAttributeSet.yml | 50 -- .../Get-AzureADMSAuthorizationPolicy.yml | 35 - .../Get-AzureADMSConditionalAccessPolicy.yml | 55 -- ...eADMSCustomSecurityAttributeDefinition.yml | 51 -- ...ecurityAttributeDefinitionAllowedValue.yml | 85 --- .../Get-AzureADMSDeletedDirectoryObject.yml | 43 -- .../AzureAD/Get-AzureADMSDeletedGroup.yml | 88 --- .../Get-AzureADMSFeatureRolloutPolicy.yml | 98 --- .../AzureAD/Get-AzureADMSGroup.yml | 184 ----- .../Get-AzureADMSGroupLifecyclePolicy.yml | 43 -- .../Get-AzureADMSGroupPermissionGrant.yml | 49 -- .../AzureAD/Get-AzureADMSIdentityProvider.yml | 55 -- .../Get-AzureADMSLifecyclePolicyGroup.yml | 41 - .../Get-AzureADMSNamedLocationPolicy.yml | 66 -- ...zureADMSPasswordSingleSignOnCredential.yml | 54 -- ...t-AzureADMSPermissionGrantConditionSet.yml | 80 -- .../Get-AzureADMSPermissionGrantPolicy.yml | 35 - .../Get-AzureADMSPrivilegedResource.yml | 79 -- .../Get-AzureADMSPrivilegedRoleAssignment.yml | 98 --- ...ureADMSPrivilegedRoleAssignmentRequest.yml | 84 -- .../Get-AzureADMSPrivilegedRoleDefinition.yml | 96 --- .../Get-AzureADMSPrivilegedRoleSetting.yml | 81 -- .../AzureAD/Get-AzureADMSRoleAssignment.yml | 104 --- .../AzureAD/Get-AzureADMSRoleDefinition.yml | 172 ----- .../Get-AzureADMSScopedRoleMembership.yml | 49 -- .../AzureAD/Get-AzureADMSServicePrincipal.yml | 149 ---- ...cipalDelegatedPermissionClassification.yml | 99 --- .../Get-AzureADMSTrustFrameworkPolicy.yml | 58 -- .../AzureAD/Get-AzureADMSUser.yml | 108 --- .../Get-AzureADOAuth2PermissionGrant.yml | 65 -- .../AzureAD/Get-AzureADObjectByObjectId.yml | 66 -- .../AzureAD/Get-AzureADObjectSetting.yml | 87 --- .../AzureAD/Get-AzureADPolicy.yml | 90 --- .../Get-AzureADPolicyAppliedObject.yml | 58 -- .../AzureAD/Get-AzureADPrivilegedRole.yml | 52 -- .../Get-AzureADPrivilegedRoleAssignment.yml | 66 -- .../Get-AzureADScopedRoleMembership.yml | 47 -- .../Get-AzureADServiceAppRoleAssignedTo.yml | 65 -- .../Get-AzureADServiceAppRoleAssignment.yml | 69 -- .../AzureAD/Get-AzureADServicePrincipal.yml | 113 --- ...t-AzureADServicePrincipalCreatedObject.yml | 68 -- ...t-AzureADServicePrincipalKeyCredential.yml | 77 -- .../Get-AzureADServicePrincipalMembership.yml | 65 -- ...DServicePrincipalOAuth2PermissionGrant.yml | 68 -- ...Get-AzureADServicePrincipalOwnedObject.yml | 65 -- .../Get-AzureADServicePrincipalOwner.yml | 69 -- ...reADServicePrincipalPasswordCredential.yml | 77 -- .../Get-AzureADServicePrincipalPolicy.yml | 70 -- .../AzureAD/Get-AzureADSubscribedSku.yml | 77 -- .../AzureAD/Get-AzureADTenantDetail.yml | 50 -- ...Get-AzureADTrustedCertificateAuthority.yml | 82 -- .../AzureAD/Get-AzureADUser.yml | 118 --- .../Get-AzureADUserAppRoleAssignment.yml | 68 -- .../AzureAD/Get-AzureADUserCreatedObject.yml | 65 -- .../AzureAD/Get-AzureADUserDirectReport.yml | 62 -- .../AzureAD/Get-AzureADUserExtension.yml | 63 -- .../AzureAD/Get-AzureADUserLicenseDetail.yml | 48 -- .../AzureAD/Get-AzureADUserManager.yml | 75 -- .../AzureAD/Get-AzureADUserMembership.yml | 73 -- .../Get-AzureADUserOAuth2PermissionGrant.yml | 65 -- .../AzureAD/Get-AzureADUserOwnedDevice.yml | 58 -- .../AzureAD/Get-AzureADUserOwnedObject.yml | 69 -- .../Get-AzureADUserRegisteredDevice.yml | 58 -- .../AzureAD/Get-AzureADUserThumbnailPhoto.yml | 93 --- .../Get-CrossCloudVerificationCode.yml | 41 - .../AzureAD/New-AzureADAdministrativeUnit.yml | 74 -- .../AzureAD/New-AzureADApplication.yml | 397 ---------- ...ew-AzureADApplicationExtensionProperty.yml | 107 --- .../New-AzureADApplicationKeyCredential.yml | 166 ---- ...w-AzureADApplicationPasswordCredential.yml | 110 --- ...New-AzureADApplicationProxyApplication.yml | 153 ---- ...-AzureADApplicationProxyConnectorGroup.yml | 45 -- .../AzureAD/New-AzureADDevice.yml | 186 ----- .../AzureAD/New-AzureADDirectorySetting.yml | 66 -- .../AzureAD/New-AzureADDomain.yml | 85 --- .../New-AzureADExternalDomainFederation.yml | 53 -- .../AzureAD/New-AzureADGroup.yml | 118 --- .../New-AzureADGroupAppRoleAssignment.yml | 98 --- .../New-AzureADMSAdministrativeUnit.yml | 132 ---- .../New-AzureADMSAdministrativeUnitMember.yml | 220 ------ .../AzureAD/New-AzureADMSApplication.yml | 424 ----------- ...-AzureADMSApplicationExtensionProperty.yml | 78 -- ...ADMSApplicationFromApplicationTemplate.yml | 52 -- .../AzureAD/New-AzureADMSApplicationKey.yml | 81 -- .../New-AzureADMSApplicationPassword.yml | 64 -- .../AzureAD/New-AzureADMSAttributeSet.yml | 62 -- .../New-AzureADMSConditionalAccessPolicy.yml | 143 ---- ...eADMSCustomSecurityAttributeDefinition.yml | 118 --- .../New-AzureADMSFeatureRolloutPolicy.yml | 102 --- .../AzureAD/New-AzureADMSGroup.yml | 230 ------ .../New-AzureADMSGroupLifecyclePolicy.yml | 64 -- .../AzureAD/New-AzureADMSIdentityProvider.yml | 82 -- .../AzureAD/New-AzureADMSInvitation.yml | 103 --- .../New-AzureADMSNamedLocationPolicy.yml | 123 --- ...zureADMSPasswordSingleSignOnCredential.yml | 59 -- ...w-AzureADMSPermissionGrantConditionSet.yml | 188 ----- .../New-AzureADMSPermissionGrantPolicy.yml | 53 -- .../AzureAD/New-AzureADMSRoleAssignment.yml | 63 -- .../AzureAD/New-AzureADMSRoleDefinition.yml | 129 ---- .../New-AzureADMSTrustFrameworkPolicy.yml | 92 --- .../AzureAD/New-AzureADObjectSetting.yml | 90 --- .../AzureAD/New-AzureADPolicy.yml | 99 --- .../New-AzureADPrivilegedRoleAssignment.yml | 89 --- .../New-AzureADServiceAppRoleAssignment.yml | 94 --- .../AzureAD/New-AzureADServicePrincipal.yml | 205 ----- ...w-AzureADServicePrincipalKeyCredential.yml | 121 --- ...reADServicePrincipalPasswordCredential.yml | 99 --- ...New-AzureADTrustedCertificateAuthority.yml | 64 -- .../AzureAD/New-AzureADUser.yml | 396 ---------- .../New-AzureADUserAppRoleAssignment.yml | 142 ---- ...ureADMSPrivilegedRoleAssignmentRequest.yml | 161 ---- .../Remove-AzureADAdministrativeUnit.yml | 65 -- ...Remove-AzureADAdministrativeUnitMember.yml | 77 -- .../AzureAD/Remove-AzureADApplication.yml | 76 -- ...ve-AzureADApplicationExtensionProperty.yml | 84 -- ...Remove-AzureADApplicationKeyCredential.yml | 84 -- .../Remove-AzureADApplicationOwner.yml | 84 -- ...e-AzureADApplicationPasswordCredential.yml | 91 --- .../Remove-AzureADApplicationPolicy.yml | 75 -- ...ove-AzureADApplicationProxyApplication.yml | 58 -- ...licationProxyApplicationConnectorGroup.yml | 41 - ...-AzureADApplicationProxyConnectorGroup.yml | 41 - .../AzureAD/Remove-AzureADContact.yml | 72 -- .../AzureAD/Remove-AzureADContactManager.yml | 72 -- .../Remove-AzureADDeletedApplication.yml | 41 - .../AzureAD/Remove-AzureADDevice.yml | 73 -- .../Remove-AzureADDeviceRegisteredOwner.yml | 65 -- .../Remove-AzureADDeviceRegisteredUser.yml | 63 -- .../Remove-AzureADDirectoryRoleMember.yml | 82 -- .../Remove-AzureADDirectorySetting.yml | 66 -- .../AzureAD/Remove-AzureADDomain.yml | 69 -- ...Remove-AzureADExternalDomainFederation.yml | 34 - .../AzureAD/Remove-AzureADGroup.yml | 73 -- .../Remove-AzureADGroupAppRoleAssignment.yml | 75 -- .../AzureAD/Remove-AzureADGroupMember.yml | 82 -- .../AzureAD/Remove-AzureADGroupOwner.yml | 83 -- .../Remove-AzureADMSAdministrativeUnit.yml | 63 -- ...move-AzureADMSAdministrativeUnitMember.yml | 76 -- .../AzureAD/Remove-AzureADMSApplication.yml | 38 - ...-AzureADMSApplicationExtensionProperty.yml | 52 -- .../Remove-AzureADMSApplicationKey.yml | 56 -- .../Remove-AzureADMSApplicationOwner.yml | 49 -- .../Remove-AzureADMSApplicationPassword.yml | 47 -- ...-AzureADMSApplicationVerifiedPublisher.yml | 38 - ...emove-AzureADMSConditionalAccessPolicy.yml | 36 - ...Remove-AzureADMSDeletedDirectoryObject.yml | 43 -- .../Remove-AzureADMSFeatureRolloutPolicy.yml | 36 - ...DMSFeatureRolloutPolicyDirectoryObject.yml | 49 -- .../AzureAD/Remove-AzureADMSGroup.yml | 55 -- .../Remove-AzureADMSGroupLifecyclePolicy.yml | 41 - .../Remove-AzureADMSIdentityProvider.yml | 42 - .../Remove-AzureADMSLifecyclePolicyGroup.yml | 51 -- .../Remove-AzureADMSNamedLocationPolicy.yml | 36 - ...zureADMSPasswordSingleSignOnCredential.yml | 50 -- ...e-AzureADMSPermissionGrantConditionSet.yml | 66 -- .../Remove-AzureADMSPermissionGrantPolicy.yml | 34 - .../Remove-AzureADMSRoleAssignment.yml | 41 - .../Remove-AzureADMSRoleDefinition.yml | 41 - .../Remove-AzureADMSScopedRoleMembership.yml | 46 -- ...cipalDelegatedPermissionClassification.yml | 49 -- .../Remove-AzureADMSTrustFrameworkPolicy.yml | 42 - .../Remove-AzureADOAuth2PermissionGrant.yml | 79 -- .../AzureAD/Remove-AzureADObjectSetting.yml | 88 --- .../AzureAD/Remove-AzureADPolicy.yml | 73 -- .../Remove-AzureADScopedRoleMembership.yml | 47 -- ...Remove-AzureADServiceAppRoleAssignment.yml | 75 -- .../Remove-AzureADServicePrincipal.yml | 66 -- ...e-AzureADServicePrincipalKeyCredential.yml | 75 -- .../Remove-AzureADServicePrincipalOwner.yml | 75 -- ...reADServicePrincipalPasswordCredential.yml | 73 -- .../Remove-AzureADServicePrincipalPolicy.yml | 73 -- ...ove-AzureADTrustedCertificateAuthority.yml | 64 -- .../AzureAD/Remove-AzureADUser.yml | 73 -- .../Remove-AzureADUserAppRoleAssignment.yml | 75 -- .../AzureAD/Remove-AzureADUserExtension.yml | 65 -- .../AzureAD/Remove-AzureADUserManager.yml | 74 -- .../AzureAD/Reset-AzureADMSLifeCycleGroup.yml | 40 - .../Restore-AzureADDeletedApplication.yml | 81 -- ...estore-AzureADMSDeletedDirectoryObject.yml | 44 -- ...oke-AzureADSignedInUserAllRefreshToken.yml | 32 - .../Revoke-AzureADUserAllRefreshToken.yml | 44 -- ...elect-AzureADGroupIdsContactIsMemberOf.yml | 72 -- .../Select-AzureADGroupIdsGroupIsMemberOf.yml | 95 --- ...reADGroupIdsServicePrincipalIsMemberOf.yml | 92 --- .../Select-AzureADGroupIdsUserIsMemberOf.yml | 94 --- .../AzureAD/Set-AzureADAdministrativeUnit.yml | 85 --- .../AzureAD/Set-AzureADApplication.yml | 391 ---------- .../AzureAD/Set-AzureADApplicationLogo.yml | 78 -- ...Set-AzureADApplicationProxyApplication.yml | 139 ---- ...licationProxyApplicationConnectorGroup.yml | 58 -- ...roxyApplicationCustomDomainCertificate.yml | 73 -- ...pplicationProxyApplicationSingleSignOn.yml | 89 --- .../Set-AzureADApplicationProxyConnector.yml | 48 -- ...-AzureADApplicationProxyConnectorGroup.yml | 53 -- .../AzureAD/Set-AzureADDevice.yml | 195 ----- .../AzureAD/Set-AzureADDirectorySetting.yml | 77 -- .../AzureAD/Set-AzureADDomain.yml | 86 --- .../AzureAD/Set-AzureADGroup.yml | 121 --- .../Set-AzureADMSAdministrativeUnit.yml | 140 ---- .../AzureAD/Set-AzureADMSApplication.yml | 325 -------- .../AzureAD/Set-AzureADMSApplicationLogo.yml | 51 -- ...-AzureADMSApplicationVerifiedPublisher.yml | 56 -- .../AzureAD/Set-AzureADMSAttributeSet.yml | 72 -- .../Set-AzureADMSAuthorizationPolicy.yml | 97 --- .../Set-AzureADMSConditionalAccessPolicy.yml | 103 --- ...eADMSCustomSecurityAttributeDefinition.yml | 83 -- ...ecurityAttributeDefinitionAllowedValue.yml | 68 -- .../Set-AzureADMSFeatureRolloutPolicy.yml | 99 --- .../AzureAD/Set-AzureADMSGroup.yml | 184 ----- .../Set-AzureADMSGroupLifecyclePolicy.yml | 72 -- .../AzureAD/Set-AzureADMSIdentityProvider.yml | 83 -- .../Set-AzureADMSNamedLocationPolicy.yml | 114 --- ...zureADMSPasswordSingleSignOnCredential.yml | 55 -- ...t-AzureADMSPermissionGrantConditionSet.yml | 188 ----- .../Set-AzureADMSPermissionGrantPolicy.yml | 55 -- ...ureADMSPrivilegedRoleAssignmentRequest.yml | 96 --- .../Set-AzureADMSPrivilegedRoleSetting.yml | 123 --- .../AzureAD/Set-AzureADMSRoleDefinition.yml | 111 --- .../AzureAD/Set-AzureADMSServicePrincipal.yml | 250 ------ .../Set-AzureADMSTrustFrameworkPolicy.yml | 108 --- .../AzureAD/Set-AzureADMSUser.yml | 109 --- .../AzureAD/Set-AzureADObjectSetting.yml | 101 --- .../AzureAD/Set-AzureADPolicy.yml | 109 --- .../AzureAD/Set-AzureADServicePrincipal.yml | 208 ----- .../AzureAD/Set-AzureADTenantDetail.yml | 86 --- ...Set-AzureADTrustedCertificateAuthority.yml | 66 -- .../AzureAD/Set-AzureADUser.yml | 373 --------- .../AzureAD/Set-AzureADUserExtension.yml | 97 --- .../AzureAD/Set-AzureADUserLicense.yml | 102 --- .../AzureAD/Set-AzureADUserManager.yml | 82 -- .../AzureAD/Set-AzureADUserPassword.yml | 74 -- .../AzureAD/Set-AzureADUserThumbnailPhoto.yml | 79 -- .../Update-AzureADSignedInUserPassword.yml | 77 -- azureadps-2.0-preview/AzureAD/index.yml | 390 ---------- azureadps-2.0-preview/toc.yml | 718 ------------------ .../AzureAD/Add-AzureADApplicationOwner.yml | 76 -- .../Add-AzureADDeviceRegisteredOwner.yml | 46 -- .../Add-AzureADDeviceRegisteredUser.yml | 53 -- .../Add-AzureADDirectoryRoleMember.yml | 75 -- .../AzureAD/Add-AzureADGroupMember.yml | 75 -- .../AzureAD/Add-AzureADGroupOwner.yml | 75 -- .../Add-AzureADMSAdministrativeUnitMember.yml | 74 -- .../AzureAD/Add-AzureADMSApplicationOwner.yml | 49 -- .../Add-AzureADMSLifecyclePolicyGroup.yml | 51 -- .../Add-AzureADMSScopedRoleMembership.yml | 72 -- ...cipalDelegatedPermissionClassification.yml | 81 -- .../Add-AzureADServicePrincipalOwner.yml | 81 -- .../AzureAD/Confirm-AzureADDomain.yml | 54 -- azureadps-2.0/AzureAD/Connect-AzureAD.yml | 262 ------- azureadps-2.0/AzureAD/Disconnect-AzureAD.yml | 73 -- .../AzureAD/Enable-AzureADDirectoryRole.yml | 82 -- .../AzureAD/Get-AzureADApplication.yml | 103 --- ...et-AzureADApplicationExtensionProperty.yml | 69 -- .../Get-AzureADApplicationKeyCredential.yml | 65 -- .../AzureAD/Get-AzureADApplicationLogo.yml | 91 --- .../AzureAD/Get-AzureADApplicationOwner.yml | 60 -- ...t-AzureADApplicationPasswordCredential.yml | 70 -- ...Get-AzureADApplicationProxyApplication.yml | 62 -- ...licationProxyApplicationConnectorGroup.yml | 47 -- .../Get-AzureADApplicationProxyConnector.yml | 104 --- ...-AzureADApplicationProxyConnectorGroup.yml | 107 --- ...ADApplicationProxyConnectorGroupMember.yml | 78 -- ...DApplicationProxyConnectorGroupMembers.yml | 80 -- ...ureADApplicationProxyConnectorMemberOf.yml | 46 -- .../Get-AzureADApplicationServiceEndpoint.yml | 66 -- azureadps-2.0/AzureAD/Get-AzureADContact.yml | 81 -- .../Get-AzureADContactDirectReport.yml | 59 -- .../AzureAD/Get-AzureADContactManager.yml | 68 -- .../AzureAD/Get-AzureADContactMembership.yml | 63 -- .../Get-AzureADContactThumbnailPhoto.yml | 90 --- azureadps-2.0/AzureAD/Get-AzureADContract.yml | 90 --- .../AzureAD/Get-AzureADCurrentSessionInfo.yml | 52 -- .../AzureAD/Get-AzureADDeletedApplication.yml | 94 --- azureadps-2.0/AzureAD/Get-AzureADDevice.yml | 115 --- .../Get-AzureADDeviceConfiguration.yml | 38 - .../Get-AzureADDeviceRegisteredOwner.yml | 58 -- .../Get-AzureADDeviceRegisteredUser.yml | 58 -- .../AzureAD/Get-AzureADDirectoryRole.yml | 99 --- .../Get-AzureADDirectoryRoleMember.yml | 72 -- .../Get-AzureADDirectoryRoleTemplate.yml | 89 --- azureadps-2.0/AzureAD/Get-AzureADDomain.yml | 52 -- .../Get-AzureADDomainNameReference.yml | 41 - ...zureADDomainServiceConfigurationRecord.yml | 52 -- ...Get-AzureADDomainVerificationDnsRecord.yml | 48 -- .../AzureAD/Get-AzureADExtensionProperty.yml | 45 -- azureadps-2.0/AzureAD/Get-AzureADGroup.yml | 111 --- .../Get-AzureADGroupAppRoleAssignment.yml | 60 -- .../AzureAD/Get-AzureADGroupMember.yml | 74 -- .../AzureAD/Get-AzureADGroupOwner.yml | 60 -- .../Get-AzureADMSAdministrativeUnit.yml | 70 -- .../Get-AzureADMSAdministrativeUnitMember.yml | 83 -- .../AzureAD/Get-AzureADMSApplication.yml | 461 ----------- ...-AzureADMSApplicationExtensionProperty.yml | 45 -- .../AzureAD/Get-AzureADMSApplicationOwner.yml | 80 -- .../Get-AzureADMSAuthorizationPolicy.yml | 23 - .../Get-AzureADMSConditionalAccessPolicy.yml | 55 -- .../Get-AzureADMSDeletedDirectoryObject.yml | 43 -- .../AzureAD/Get-AzureADMSDeletedGroup.yml | 90 --- azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml | 149 ---- .../Get-AzureADMSGroupLifecyclePolicy.yml | 45 -- .../AzureAD/Get-AzureADMSIdentityProvider.yml | 55 -- .../Get-AzureADMSLifecyclePolicyGroup.yml | 41 - .../Get-AzureADMSNamedLocationPolicy.yml | 66 -- ...t-AzureADMSPermissionGrantConditionSet.yml | 80 -- .../Get-AzureADMSPermissionGrantPolicy.yml | 35 - .../AzureAD/Get-AzureADMSRoleAssignment.yml | 104 --- .../AzureAD/Get-AzureADMSRoleDefinition.yml | 172 ----- .../Get-AzureADMSScopedRoleMembership.yml | 49 -- ...cipalDelegatedPermissionClassification.yml | 99 --- .../Get-AzureADOAuth2PermissionGrant.yml | 60 -- .../AzureAD/Get-AzureADObjectByObjectId.yml | 64 -- .../Get-AzureADServiceAppRoleAssignedTo.yml | 65 -- .../Get-AzureADServiceAppRoleAssignment.yml | 60 -- .../AzureAD/Get-AzureADServicePrincipal.yml | 104 --- ...t-AzureADServicePrincipalCreatedObject.yml | 63 -- ...t-AzureADServicePrincipalKeyCredential.yml | 68 -- .../Get-AzureADServicePrincipalMembership.yml | 60 -- ...DServicePrincipalOAuth2PermissionGrant.yml | 63 -- ...Get-AzureADServicePrincipalOwnedObject.yml | 60 -- .../Get-AzureADServicePrincipalOwner.yml | 60 -- ...reADServicePrincipalPasswordCredential.yml | 68 -- .../AzureAD/Get-AzureADSubscribedSku.yml | 75 -- .../AzureAD/Get-AzureADTenantDetail.yml | 48 -- ...Get-AzureADTrustedCertificateAuthority.yml | 88 --- azureadps-2.0/AzureAD/Get-AzureADUser.yml | 110 --- .../Get-AzureADUserAppRoleAssignment.yml | 59 -- .../AzureAD/Get-AzureADUserCreatedObject.yml | 63 -- .../AzureAD/Get-AzureADUserDirectReport.yml | 60 -- .../AzureAD/Get-AzureADUserExtension.yml | 52 -- .../AzureAD/Get-AzureADUserLicenseDetail.yml | 46 -- .../AzureAD/Get-AzureADUserManager.yml | 68 -- .../AzureAD/Get-AzureADUserMembership.yml | 71 -- .../Get-AzureADUserOAuth2PermissionGrant.yml | 60 -- .../AzureAD/Get-AzureADUserOwnedDevice.yml | 56 -- .../AzureAD/Get-AzureADUserOwnedObject.yml | 67 -- .../Get-AzureADUserRegisteredDevice.yml | 55 -- .../AzureAD/Get-AzureADUserThumbnailPhoto.yml | 91 --- .../Get-CrossCloudVerificationCode.yml | 38 - .../AzureAD/New-AzureADApplication.yml | 388 ---------- ...ew-AzureADApplicationExtensionProperty.yml | 99 --- .../New-AzureADApplicationKeyCredential.yml | 157 ---- ...w-AzureADApplicationPasswordCredential.yml | 115 --- ...New-AzureADApplicationProxyApplication.yml | 185 ----- ...-AzureADApplicationProxyConnectorGroup.yml | 45 -- azureadps-2.0/AzureAD/New-AzureADDevice.yml | 182 ----- azureadps-2.0/AzureAD/New-AzureADDomain.yml | 99 --- azureadps-2.0/AzureAD/New-AzureADGroup.yml | 108 --- .../New-AzureADGroupAppRoleAssignment.yml | 98 --- .../New-AzureADMSAdministrativeUnit.yml | 72 -- .../AzureAD/New-AzureADMSApplication.yml | 392 ---------- ...-AzureADMSApplicationExtensionProperty.yml | 78 -- .../AzureAD/New-AzureADMSApplicationKey.yml | 81 -- .../New-AzureADMSApplicationPassword.yml | 64 -- .../New-AzureADMSConditionalAccessPolicy.yml | 120 --- azureadps-2.0/AzureAD/New-AzureADMSGroup.yml | 150 ---- .../New-AzureADMSGroupLifecyclePolicy.yml | 67 -- .../AzureAD/New-AzureADMSIdentityProvider.yml | 82 -- .../AzureAD/New-AzureADMSInvitation.yml | 114 --- .../New-AzureADMSNamedLocationPolicy.yml | 126 --- ...w-AzureADMSPermissionGrantConditionSet.yml | 188 ----- .../New-AzureADMSPermissionGrantPolicy.yml | 53 -- .../AzureAD/New-AzureADMSRoleAssignment.yml | 59 -- .../AzureAD/New-AzureADMSRoleDefinition.yml | 126 --- .../New-AzureADServiceAppRoleAssignment.yml | 155 ---- .../AzureAD/New-AzureADServicePrincipal.yml | 194 ----- ...w-AzureADServicePrincipalKeyCredential.yml | 126 --- ...reADServicePrincipalPasswordCredential.yml | 107 --- ...New-AzureADTrustedCertificateAuthority.yml | 69 -- azureadps-2.0/AzureAD/New-AzureADUser.yml | 396 ---------- .../New-AzureADUserAppRoleAssignment.yml | 129 ---- .../AzureAD/Remove-AzureADApplication.yml | 65 -- ...ve-AzureADApplicationExtensionProperty.yml | 76 -- ...Remove-AzureADApplicationKeyCredential.yml | 76 -- .../Remove-AzureADApplicationOwner.yml | 76 -- ...e-AzureADApplicationPasswordCredential.yml | 83 -- ...ove-AzureADApplicationProxyApplication.yml | 58 -- ...licationProxyApplicationConnectorGroup.yml | 44 -- ...-AzureADApplicationProxyConnectorGroup.yml | 43 -- .../AzureAD/Remove-AzureADContact.yml | 67 -- .../AzureAD/Remove-AzureADContactManager.yml | 67 -- .../Remove-AzureADDeletedApplication.yml | 41 - .../AzureAD/Remove-AzureADDevice.yml | 64 -- .../Remove-AzureADDeviceRegisteredOwner.yml | 53 -- .../Remove-AzureADDeviceRegisteredUser.yml | 53 -- .../Remove-AzureADDirectoryRoleMember.yml | 75 -- .../AzureAD/Remove-AzureADDomain.yml | 35 - azureadps-2.0/AzureAD/Remove-AzureADGroup.yml | 66 -- .../Remove-AzureADGroupAppRoleAssignment.yml | 75 -- .../AzureAD/Remove-AzureADGroupMember.yml | 75 -- .../AzureAD/Remove-AzureADGroupOwner.yml | 75 -- .../Remove-AzureADMSAdministrativeUnit.yml | 63 -- ...move-AzureADMSAdministrativeUnitMember.yml | 76 -- .../AzureAD/Remove-AzureADMSApplication.yml | 38 - ...-AzureADMSApplicationExtensionProperty.yml | 52 -- .../Remove-AzureADMSApplicationKey.yml | 56 -- .../Remove-AzureADMSApplicationOwner.yml | 49 -- .../Remove-AzureADMSApplicationPassword.yml | 47 -- ...-AzureADMSApplicationVerifiedPublisher.yml | 38 - ...emove-AzureADMSConditionalAccessPolicy.yml | 36 - ...Remove-AzureADMSDeletedDirectoryObject.yml | 42 - .../AzureAD/Remove-AzureADMSGroup.yml | 47 -- .../Remove-AzureADMSGroupLifecyclePolicy.yml | 41 - .../Remove-AzureADMSIdentityProvider.yml | 42 - .../Remove-AzureADMSLifecyclePolicyGroup.yml | 51 -- .../Remove-AzureADMSNamedLocationPolicy.yml | 36 - ...e-AzureADMSPermissionGrantConditionSet.yml | 66 -- .../Remove-AzureADMSPermissionGrantPolicy.yml | 34 - .../Remove-AzureADMSRoleAssignment.yml | 38 - .../Remove-AzureADMSRoleDefinition.yml | 38 - .../Remove-AzureADMSScopedRoleMembership.yml | 46 -- ...cipalDelegatedPermissionClassification.yml | 49 -- .../Remove-AzureADOAuth2PermissionGrant.yml | 72 -- ...Remove-AzureADServiceAppRoleAssignment.yml | 75 -- .../Remove-AzureADServicePrincipal.yml | 64 -- ...e-AzureADServicePrincipalKeyCredential.yml | 79 -- .../Remove-AzureADServicePrincipalOwner.yml | 81 -- ...reADServicePrincipalPasswordCredential.yml | 75 -- ...ove-AzureADTrustedCertificateAuthority.yml | 65 -- azureadps-2.0/AzureAD/Remove-AzureADUser.yml | 64 -- .../Remove-AzureADUserAppRoleAssignment.yml | 75 -- .../AzureAD/Remove-AzureADUserExtension.yml | 61 -- .../AzureAD/Remove-AzureADUserManager.yml | 67 -- .../AzureAD/Reset-AzureADMSLifeCycleGroup.yml | 42 - .../Restore-AzureADDeletedApplication.yml | 79 -- ...estore-AzureADMSDeletedDirectoryObject.yml | 47 -- ...oke-AzureADSignedInUserAllRefreshToken.yml | 28 - .../Revoke-AzureADUserAllRefreshToken.yml | 40 - ...elect-AzureADGroupIdsContactIsMemberOf.yml | 77 -- .../Select-AzureADGroupIdsGroupIsMemberOf.yml | 90 --- ...reADGroupIdsServicePrincipalIsMemberOf.yml | 90 --- .../Select-AzureADGroupIdsUserIsMemberOf.yml | 92 --- .../AzureAD/Set-AzureADApplication.yml | 389 ---------- .../AzureAD/Set-AzureADApplicationLogo.yml | 75 -- ...Set-AzureADApplicationProxyApplication.yml | 171 ----- ...licationProxyApplicationConnectorGroup.yml | 58 -- ...roxyApplicationCustomDomainCertificate.yml | 73 -- ...pplicationProxyApplicationSingleSignOn.yml | 89 --- .../Set-AzureADApplicationProxyConnector.yml | 48 -- ...-AzureADApplicationProxyConnectorGroup.yml | 54 -- azureadps-2.0/AzureAD/Set-AzureADDevice.yml | 183 ----- azureadps-2.0/AzureAD/Set-AzureADDomain.yml | 78 -- azureadps-2.0/AzureAD/Set-AzureADGroup.yml | 111 --- .../Set-AzureADMSAdministrativeUnit.yml | 82 -- .../AzureAD/Set-AzureADMSApplication.yml | 295 ------- .../AzureAD/Set-AzureADMSApplicationLogo.yml | 51 -- ...-AzureADMSApplicationVerifiedPublisher.yml | 56 -- .../Set-AzureADMSAuthorizationPolicy.yml | 100 --- .../Set-AzureADMSConditionalAccessPolicy.yml | 103 --- azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml | 132 ---- .../Set-AzureADMSGroupLifecyclePolicy.yml | 75 -- .../AzureAD/Set-AzureADMSIdentityProvider.yml | 83 -- .../Set-AzureADMSNamedLocationPolicy.yml | 114 --- ...t-AzureADMSPermissionGrantConditionSet.yml | 188 ----- .../Set-AzureADMSPermissionGrantPolicy.yml | 55 -- .../AzureAD/Set-AzureADMSRoleDefinition.yml | 108 --- .../AzureAD/Set-AzureADServicePrincipal.yml | 199 ----- .../AzureAD/Set-AzureADTenantDetail.yml | 84 -- ...Set-AzureADTrustedCertificateAuthority.yml | 66 -- azureadps-2.0/AzureAD/Set-AzureADUser.yml | 385 ---------- .../AzureAD/Set-AzureADUserExtension.yml | 81 -- .../AzureAD/Set-AzureADUserLicense.yml | 97 --- .../AzureAD/Set-AzureADUserManager.yml | 75 -- .../AzureAD/Set-AzureADUserPassword.yml | 69 -- .../AzureAD/Set-AzureADUserThumbnailPhoto.yml | 75 -- .../Update-AzureADSignedInUserPassword.yml | 75 -- azureadps-2.0/AzureAD/index.yml | 305 -------- azureadps-2.0/toc.yml | 507 ------------- mapping/{MAML2Yaml => }/monikerMapping.json | 0 644 files changed, 58755 deletions(-) delete mode 100644 .sourcemap-maml-0.json delete mode 100644 azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml delete mode 100644 azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml delete mode 100644 azureadps-1.0/MSOnline/Add-MsolGroupMember.yml delete mode 100644 azureadps-1.0/MSOnline/Add-MsolRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Confirm-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Connect-MsolService.yml delete mode 100644 azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml delete mode 100644 azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml delete mode 100644 azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml delete mode 100644 azureadps-1.0/MSOnline/Disable-MsolDevice.yml delete mode 100644 azureadps-1.0/MSOnline/Enable-MsolDevice.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolAccountSku.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolContact.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDevice.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolGroupMember.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolRole.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolSubscription.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolUserRole.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolGroup.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml delete mode 100644 azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolContact.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolDevice.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml delete mode 100644 azureadps-1.0/MSOnline/Restore-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolADFSContext.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolUserLicense.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolUserPassword.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml delete mode 100644 azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml delete mode 100644 azureadps-1.0/MSOnline/index.yml delete mode 100644 azureadps-1.0/toc.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml delete mode 100644 azureadps-2.0-preview/AzureAD/index.yml delete mode 100644 azureadps-2.0-preview/toc.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/Connect-AzureAD.yml delete mode 100644 azureadps-2.0/AzureAD/Disconnect-AzureAD.yml delete mode 100644 azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContact.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactManager.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContract.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUser.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserManager.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml delete mode 100644 azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplication.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADDevice.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADGroup.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplication.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSGroup.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADUser.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADContact.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUser.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml delete mode 100644 azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml delete mode 100644 azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml delete mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUser.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserManager.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml delete mode 100644 azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml delete mode 100644 azureadps-2.0/AzureAD/index.yml delete mode 100644 azureadps-2.0/toc.yml rename mapping/{MAML2Yaml => }/monikerMapping.json (100%) diff --git a/.sourcemap-maml-0.json b/.sourcemap-maml-0.json deleted file mode 100644 index 351bfaa8..00000000 --- a/.sourcemap-maml-0.json +++ /dev/null @@ -1 +0,0 @@ -{"files":{"azureadps-2.0-preview/AzureAD/index.yml":"azureadps-2.0-preview/AzureAD/AzureADPreview.md","azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md","azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.md","azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md","azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md","azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml":"azureadps-2.0-preview/AzureAD/Connect-AzureAD.md","azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml":"azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md","azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml":"azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md","azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md","azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md","azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md","azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContact.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md","azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContract.md","azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md","azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md","azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.md","azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md","azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md","azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md","azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md","azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md","azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUser.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md","azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml":"azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md","azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplication.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/New-AzureADDevice.md","azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/New-AzureADDomain.md","azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml":"azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md","azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/New-AzureADGroup.md","azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md","azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.md","azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.md","azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md","azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/New-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/New-AzureADUser.md","azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md","azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md","azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml":"azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md","azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml":"azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md","azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md","azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml":"azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md","azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml":"azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md","azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md","azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.md","azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md","azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUser.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md","azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml":"azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md","azureadps-1.0/MSOnline/index.yml":"azureadps-1.0/MSOnline/AzureActiveDirectory.md","azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml":"azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md","azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml":"azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md","azureadps-1.0/MSOnline/Add-MsolGroupMember.yml":"azureadps-1.0/MSOnline/Add-MsolGroupMember.md","azureadps-1.0/MSOnline/Add-MsolRoleMember.yml":"azureadps-1.0/MSOnline/Add-MsolRoleMember.md","azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml":"azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md","azureadps-1.0/MSOnline/Confirm-MsolDomain.yml":"azureadps-1.0/MSOnline/Confirm-MsolDomain.md","azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml":"azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md","azureadps-1.0/MSOnline/Connect-MsolService.yml":"azureadps-1.0/MSOnline/Connect-MsolService.md","azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml":"azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md","azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml":"azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md","azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml":"azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md","azureadps-1.0/MSOnline/Disable-MsolDevice.yml":"azureadps-1.0/MSOnline/Disable-MsolDevice.md","azureadps-1.0/MSOnline/Enable-MsolDevice.yml":"azureadps-1.0/MSOnline/Enable-MsolDevice.md","azureadps-1.0/MSOnline/Get-MsolAccountSku.yml":"azureadps-1.0/MSOnline/Get-MsolAccountSku.md","azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml":"azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md","azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml":"azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md","azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml":"azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md","azureadps-1.0/MSOnline/Get-MsolContact.yml":"azureadps-1.0/MSOnline/Get-MsolContact.md","azureadps-1.0/MSOnline/Get-MsolDevice.yml":"azureadps-1.0/MSOnline/Get-MsolDevice.md","azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml":"azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md","azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml":"azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md","azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml":"azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md","azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml":"azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md","azureadps-1.0/MSOnline/Get-MsolDomain.yml":"azureadps-1.0/MSOnline/Get-MsolDomain.md","azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml":"azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md","azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml":"azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md","azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml":"azureadps-1.0/MSOnline/Get-MsolFederationProperty.md","azureadps-1.0/MSOnline/Get-MsolGroup.yml":"azureadps-1.0/MSOnline/Get-MsolGroup.md","azureadps-1.0/MSOnline/Get-MsolGroupMember.yml":"azureadps-1.0/MSOnline/Get-MsolGroupMember.md","azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml":"azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md","azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml":"azureadps-1.0/MSOnline/Get-MsolPartnerContract.md","azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml":"azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md","azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml":"azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md","azureadps-1.0/MSOnline/Get-MsolRole.yml":"azureadps-1.0/MSOnline/Get-MsolRole.md","azureadps-1.0/MSOnline/Get-MsolRoleMember.yml":"azureadps-1.0/MSOnline/Get-MsolRoleMember.md","azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml":"azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md","azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md","azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml":"azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md","azureadps-1.0/MSOnline/Get-MsolSubscription.yml":"azureadps-1.0/MSOnline/Get-MsolSubscription.md","azureadps-1.0/MSOnline/Get-MsolUser.yml":"azureadps-1.0/MSOnline/Get-MsolUser.md","azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml":"azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md","azureadps-1.0/MSOnline/Get-MsolUserRole.yml":"azureadps-1.0/MSOnline/Get-MsolUserRole.md","azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/New-MsolDomain.yml":"azureadps-1.0/MSOnline/New-MsolDomain.md","azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml":"azureadps-1.0/MSOnline/New-MsolFederatedDomain.md","azureadps-1.0/MSOnline/New-MsolGroup.yml":"azureadps-1.0/MSOnline/New-MsolGroup.md","azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml":"azureadps-1.0/MSOnline/New-MsolLicenseOptions.md","azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/New-MsolServicePrincipal.md","azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml":"azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md","azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml":"azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md","azureadps-1.0/MSOnline/New-MsolUser.yml":"azureadps-1.0/MSOnline/New-MsolUser.md","azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml":"azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md","azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml":"azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md","azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml":"azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md","azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml":"azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md","azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml":"azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md","azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml":"azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md","azureadps-1.0/MSOnline/Remove-MsolContact.yml":"azureadps-1.0/MSOnline/Remove-MsolContact.md","azureadps-1.0/MSOnline/Remove-MsolDevice.yml":"azureadps-1.0/MSOnline/Remove-MsolDevice.md","azureadps-1.0/MSOnline/Remove-MsolDomain.yml":"azureadps-1.0/MSOnline/Remove-MsolDomain.md","azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml":"azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md","azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml":"azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md","azureadps-1.0/MSOnline/Remove-MsolGroup.yml":"azureadps-1.0/MSOnline/Remove-MsolGroup.md","azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml":"azureadps-1.0/MSOnline/Remove-MsolGroupMember.md","azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml":"azureadps-1.0/MSOnline/Remove-MsolRoleMember.md","azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml":"azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md","azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md","azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml":"azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md","azureadps-1.0/MSOnline/Remove-MsolUser.yml":"azureadps-1.0/MSOnline/Remove-MsolUser.md","azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml":"azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md","azureadps-1.0/MSOnline/Restore-MsolUser.yml":"azureadps-1.0/MSOnline/Restore-MsolUser.md","azureadps-1.0/MSOnline/Set-MsolADFSContext.yml":"azureadps-1.0/MSOnline/Set-MsolADFSContext.md","azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml":"azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md","azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml":"azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md","azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml":"azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md","azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml":"azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md","azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml":"azureadps-1.0/MSOnline/Set-MsolCompanySettings.md","azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml":"azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md","azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml":"azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md","azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml":"azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md","azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml":"azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md","azureadps-1.0/MSOnline/Set-MsolDomain.yml":"azureadps-1.0/MSOnline/Set-MsolDomain.md","azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml":"azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md","azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml":"azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md","azureadps-1.0/MSOnline/Set-MsolGroup.yml":"azureadps-1.0/MSOnline/Set-MsolGroup.md","azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml":"azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md","azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml":"azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md","azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md","azureadps-1.0/MSOnline/Set-MsolUser.yml":"azureadps-1.0/MSOnline/Set-MsolUser.md","azureadps-1.0/MSOnline/Set-MsolUserLicense.yml":"azureadps-1.0/MSOnline/Set-MsolUserLicense.md","azureadps-1.0/MSOnline/Set-MsolUserPassword.yml":"azureadps-1.0/MSOnline/Set-MsolUserPassword.md","azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml":"azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md","azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml":"azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md"}} \ No newline at end of file diff --git a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml deleted file mode 100644 index a3e2da09..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to an administrative unit. -module: MSOnline -notes: "" -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolAdministrativeUnitMember - href: ./Get-MsolAdministrativeUnitMember.yml -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: Remove-MsolAdministrativeUnitMember - href: ./Remove-MsolAdministrativeUnitMember.yml -syntaxes: -- >- - Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId [-AdministrativeUnitMemberObjectId ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Add a member to an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com" - PS C:\> Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.yml) cmdlet. - The command stores the user in the $User variable. - - The final command adds the user in $User to the administrative unit in $AdministrativeUnit. - Both are identified by ObjectId. - summary: "" -parameters: -- type: - name: AdministrativeUnitMemberObjectId - description: |+ - Specifies the unique object ID of the member to add to the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AdministrativeUnitObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the administrative unit on which this cmdlet operates. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolAdministrativeUnitMember -name: Add-MsolAdministrativeUnitMember -description: |- - The **Add-MsolAdministrativeUnitMember** cmdlet adds a member to an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 35904FF0-8D74-4FD7-BB31-44DCAEAFF6BF - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml deleted file mode 100644 index 80e5bdf0..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a security group from a partner tenant to a Role in this tenant. -module: MSOnline -notes: "" -syntaxes: -- >- - Add-MsolForeignGroupToRole -ForeignGroupObjectId -ForeignCompanyObjectId -RoleObjectId - - [-TenantId ] [] -parameters: -- type: - name: ForeignCompanyObjectId - isRequired: true - description: |+ - Specifies the object ID of the partner tenant that contains the group to add. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForeignGroupObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the group in the partner tenant to add. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role to which to add the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolForeignGroupToRole -name: Add-MsolForeignGroupToRole -description: |- - The **Add-MsolForeignGroupToRole** cmdlet adds a security group from a partner tenant to the specified role in this tenant. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: B5D447B0-4C83-42D7-8162-1E95AF02EDA2 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml deleted file mode 100644 index a4d2a17f..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to an existing security group. -module: MSOnline -notes: "" -links: -- text: Get-MsolGroupMember - href: ./Get-MsolGroupMember.yml -- text: Remove-MsolGroupMember - href: ./Remove-MsolGroupMember.yml -syntaxes: -- >- - Add-MsolGroupMember -GroupObjectId [-GroupMemberType ] [-GroupMemberObjectId ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Add a user to a security group' - code: |- - PS C:\> Add-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -GroupMemberType User -GroupMemberObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds a user to a security group. - summary: "" -parameters: -- type: - name: GroupMemberObjectId - description: |+ - Specifies the unique object ID of the user or group to add to the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMemberType - description: |+ - Specifies the type of member to add to the group. - Valid values are: User and Group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupObjectId - isRequired: true - description: |+ - Specifies the unique ID of the group to which to add members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolGroupMember -name: Add-MsolGroupMember -description: |- - The **Add-MsolGroupMember** cmdlet adds members to a security group. - The new members can be either users or other security groups. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: CCADA679-CABC-4B55-A717-DFD43E7A9191 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolRoleMember.yml b/azureadps-1.0/MSOnline/Add-MsolRoleMember.yml deleted file mode 100644 index 83c7ddfd..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolRoleMember.yml +++ /dev/null @@ -1,111 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to an administrator role. -module: MSOnline -notes: "" -links: -- text: Get-MsolRole - href: ./Get-MsolRole.yml -- text: Get-MsolRoleMember - href: ./Get-MsolRoleMember.yml -- text: Remove-MsolRoleMember - href: ./Remove-MsolRoleMember.yml -syntaxes: -- >- - Add-MsolRoleMember -RoleObjectId [-RoleMemberType ] [-RoleMemberObjectId ] - - [-RoleMemberEmailAddress ] [-TenantId ] [] -- >- - Add-MsolRoleMember [-RoleMemberType ] [-RoleMemberObjectId ] - - [-RoleMemberEmailAddress ] -RoleName [-TenantId ] [] -examples: -- title: 'Example 1: Add a member to an administrator role' - code: |- - PS C:\> Add-MsolRoleMember -RoleName "Company Administrator" -RoleMemberEmailAddress "elisadaugherty@contoso.com" - description: |- - This command adds elisadaugherty@contoso.com to the Company Administrator role. - To get the list of values for the _RoleName_ parameter, use the [Get-MsolRole](./Get-MsolRole.yml) cmdlet. - summary: "" -parameters: -- type: - name: RoleMemberEmailAddress - description: |+ - Specifies the member to add. - Specify either the _RoleMemberEmailAddress_ or _RoleMemberObjectId_ parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberObjectId - description: |+ - Specifies the unique object ID of the member to add. - Specify either _RoleMemberEmailAddress_ or _RoleMemberObjectId_. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberType - description: |+ - Specifies the type of role of the member to add. - Valid values are: User and ServicePrincipal. - Group is not currently supported. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleName - isRequired: true - description: |+ - Specifies the name of the role to which to add members. - Specify either the _RoleName_ or _RoleObjectId_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique ID of the role to which to add members. - Specify either _RoleName_ or _RoleObjectId_. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolRoleMember -name: Add-MsolRoleMember -description: |- - The **Add-MsolRoleMember** cmdlet is used to add a member to an administrator role. - Currently, only users and service principals can be added to a role. - Adding a security group is not supported. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: A14A0302-406A-4417-AF11-A6CF19B22101 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml deleted file mode 100644 index c2eed0ad..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml +++ /dev/null @@ -1,100 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to an administrative unit-scoped role. -module: MSOnline -notes: "" -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolRole - href: ./Get-MsolRole.yml -- text: Get-MsolScopedRoleMember - href: ./Get-MsolScopedRoleMember.yml -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: Remove-MsolScopedRoleMember - href: ./Remove-MsolScopedRoleMember.yml -syntaxes: -- >- - Add-MsolScopedRoleMember -RoleObjectId -AdministrativeUnitObjectId [-RoleMemberObjectId ] - - [-RoleMemberUserPrincipalName ] [-TenantId ] [] -examples: -- title: 'Example 1: Add a member to an administrative unit-scoped role' - code: |- - PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator" - PS C:\> $Admin01 = Get-MsolUser -UserPrincipalName "elisadaugherty@contoso.com" - PS C:\> Add-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId -RoleMemberObjectId $Admin01.ObjectId - description: |- - This example adds elisadaugherty@contoso.com as a member to the User Account Administrator role scoped for the administrative unit named West Coast. - summary: "" -parameters: -- type: - name: AdministrativeUnitObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberObjectId - description: |+ - Specifies the unique object ID of the member to add to the role scoped to the administrative unit. - For users, specify a user ID. - You can add only users to a role. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberUserPrincipalName - description: |+ - Specifies the user principal name of the member to add. - You can add only users to a role. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role to which to add members. - You can add only users to a role. - Adding a security group is not supported. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolScopedRoleMember -name: Add-MsolScopedRoleMember -description: |- - The **Add-MsolScopedRoleMember** cmdlet adds a member to an administrative unit-scoped role. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 23EB4FFD-3A68-47C5-B6A6-C70482B173AF - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Confirm-MsolDomain.yml b/azureadps-1.0/MSOnline/Confirm-MsolDomain.yml deleted file mode 100644 index 6d25d1bd..00000000 --- a/azureadps-1.0/MSOnline/Confirm-MsolDomain.yml +++ /dev/null @@ -1,240 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Verifies a custom domain. -module: MSOnline -notes: "" -links: -- text: Get-MsolDomain - href: ./Get-MsolDomain.yml -- text: Get-MsolDomainVerificationDNS - href: ./Get-MsolDomainVerificationDNS.yml -- text: New-MsolDomain - href: ./New-MsolDomain.yml -- text: Remove-MsolDomain - href: ./Remove-MsolDomain.yml -- text: Set-MsolDomain - href: ./Set-MsolDomain.yml -syntaxes: -- >- - Confirm-MsolDomain -DomainName [-SigningCertificate ] [-NextSigningCertificate ] - - [-LogOffUri ] [-PassiveLogOnUri ] [-ActiveLogOnUri ] [-IssuerUri ] - - [-FederationBrandName ] [-MetadataExchangeUri ] - - [-PreferredAuthenticationProtocol ] [-SupportsMfa ] - - [-DefaultInteractiveAuthenticationMethod ] [-OpenIdConnectDiscoveryEndpoint ] - - [-SigningCertificateUpdateStatus ] - - [-PromptLoginBehavior ] [-ForceTakeover ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Verify a domain' - code: |- - PS C:\> PS C:\> Confirm-MsolDomain -DomainName "contoso.com" - description: |- - This command attempts to verify the domain contoso.com. - In order for domain verification to succeed, the appropriate DNS records must first be set up. - Run the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to get the details of the DNS record that must be set. - summary: "" -parameters: -- type: - name: ActiveLogOnUri - description: |+ - Specifies a URL that specifies the end point used by active clients when authenticating with domains set up for single sign-on with Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultInteractiveAuthenticationMethod - description: |+ - Specifies the default authentication method that should be used when an application requires the user to have interactive login. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to verify. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FederationBrandName - description: |+ - Specifies the name of the string value shown to users when signing in to Azure Active Directory Services. - We recommend using something that is familiar to users, such as "Contoso Inc." - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceTakeover - description: |+ - Specifies the force takeover value. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IssuerUri - description: |+ - Specifies the unique ID of the domain in the Azure Active Directory identity platform that is derived from the federation server. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogOffUri - description: |+ - Specifies the URL that clients are redirected to when they sign out of Azure Active Directory Services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MetadataExchangeUri - description: |+ - Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NextSigningCertificate - description: |+ - Specifies the next token signing certificate that is used to sign tokens when the primary signing certificate expires. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OpenIdConnectDiscoveryEndpoint - description: |+ - Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PassiveLogOnUri - description: |+ - Specifies the URL that web based clients are be directed to when signing in to Azure Active Directory Services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredAuthenticationProtocol - description: |+ - Specifies the preferred authentication protocol. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PromptLoginBehavior - description: |+ - Specifies the prompt logon behavior. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificate - description: |+ - Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificateUpdateStatus - description: |+ - Specifies the update status of the signing certificate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportsMfa - description: |+ - Indicates whether the IDP STS supports MFA. - - >[!NOTE] - >We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) using Microsoft Graph PowerShell for greater control over how to protect federated domains. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Confirm-MsolDomain -name: Confirm-MsolDomain -description: |- - The **Confirm-MsolDomain** cmdlet confirms ownership of a domain. - In order to confirm ownership, a custom TXT or MX DNS record must be added for the domain. - The domain must first be added by using the [New-MsolDomain](./New-MsolDomain.yml) cmdlet. - Then run the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to get the details of the DNS record that must be set. - - There may be a delay of 15 to 60 minutes between when the DNS update is made and when this cmdlet is able to verify. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 8DC24A62-AD0A-452B-BACF-28B9BEC922FC - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml deleted file mode 100644 index fae45910..00000000 --- a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Confirms ownership of an unmanaged tenant. -module: MSOnline -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Guid, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -links: -- text: Get-MsolDomainVerificationDNS - href: ./Get-MsolDomainVerificationDNS.yml -- text: New-MsolDomain - href: ./New-MsolDomain.yml -syntaxes: -- Confirm-MsolEmailVerifiedDomain -DomainName [-TenantId ] [] -examples: -- title: 'Example 1: Confirm ownership of a domain' - code: |- - Confirm-MsolEmailVerifiedDomain -DomainName "contoso.com" - description: |- - This command confirms ownership of the domain contoso.com. - In order for domain verification to succeed, the appropriate DNS records must first be set up. - The list of DNS records to set up can be retrieved using the [Get-MsolDomainVerificationDns](./Get-MsolDomainVerificationDns.yml) cmdlet. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name (FQDN) to verify. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Confirm-MsolEmailVerifiedDomain -name: Confirm-MsolEmailVerifiedDomain -description: |- - The **Confirm-MsolEmailVerifiedDomain** cmdlet confirms ownership of an unmanaged tenant. - An unmanaged tenant is a directory without a global administrator that was created to complete a self-service signup offer. - - In order to confirm ownership, a custom TXT or MX DNS record must be added for the domain. - The domain must first be added using the [New-MsolDomain](./New-MsolDomain.yml) cmdlet. - Next use the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to retrieve the details of the DNS record that must be set. - - There may be a delay of 15-60 minutes between when the DNS update is made and when the cmdlet is able to verify. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: F4F91C75-9E62-4855-A82F-3DF87FC33C4F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Connect-MsolService.yml b/azureadps-1.0/MSOnline/Connect-MsolService.yml deleted file mode 100644 index b712b800..00000000 --- a/azureadps-1.0/MSOnline/Connect-MsolService.yml +++ /dev/null @@ -1,86 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Initiates a connection to Azure Active Directory. -module: MSOnline -notes: "" -syntaxes: -- Connect-MsolService [-AzureEnvironment ] [] -- Connect-MsolService [-Credential ] [-AzureEnvironment ] [] -- >- - Connect-MsolService [-AdGraphAccessToken ] [-MsGraphAccessToken ] - - [-AzureEnvironment ] [] -examples: -- title: 'Example 1: Initiate a connection' - code: |- - PS C:\> Connect-MsolService - description: |- - This command attempts to initiate a connection with Azure Active Directory. - Since no credential is provided, the cmdlet prompts you to enter your username and password. - summary: "" -- title: 'Example 2: Initiate a connection by using a credential object' - code: |- - PS C:\> Connect-MsolService -Credential $Credential -AzureEnvironment AzureChinaCloud - description: |- - This command attempts to initiate a connection to AzureChinaCloud with Azure Active Directory using the credential provided. - The credential must be of the type **PSCredential**. - To obtain a credential object, use the **Get-Credential** cmdlet. - summary: "" -parameters: -- type: - name: AdGraphAccessToken - description: |+ - Specifies the AD Graph access token to use to connect to Azure Active Directory. - - defaultValue: None - position: Named - aliases: AccessToken - parameterValueGroup: "" -- type: - name: AzureEnvironment - description: |+ - Specifies the deployment type to use to connect to Azure Active Directory in different region. - Valid values are: - - * AzureCloud - * AzureChinaCloud - * AzureGermanyCloud - * USGovernment - - defaultValue: AzureCloud - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Credential - description: |+ - Specifies the credential to use to connect to Azure Active Directory. - To obtain a **PSCredential** object, use the **Get-Credential** cmdlet. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MsGraphAccessToken - description: |+ - Specifies the MS Graph access token to use to connect to Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Connect-MsolService -name: Connect-MsolService -description: |- - The **Connect-MsolService** cmdlet attempts to initiate a connection to Azure Active Directory. - You must specify a credential, as a **PSCredential** object, or specify the _CurrentCredentials_ parameter to use the credentials of the current user. - - This cmdlet may return a warning or error if the version of the module is out of date. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: A5A10B0B-7C64-4778-8B42-EB073E2ADA92 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml deleted file mode 100644 index 61b74488..00000000 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Converts the domain from using standard authentication to using single sign-on. -module: MSOnline -notes: "" -links: -- text: Convert-MsolDomainToStandard - href: ./Convert-MsolDomainToStandard.yml -syntaxes: -- >- - Convert-MsolDomainToFederated [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] - - [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the name of the domain to convert to single sign-on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Convert-MsolDomainToFederated -name: Convert-MsolDomainToFederated -description: |- - The **Convert-MSOLDomainToFederated** cmdlet converts the specified domain from standard authentication to single sign-on. - This includes configuring the relying party trust settings between the Active Directory Federation Services 2.0 server and Microsoft Online. - Single sign-on is also known as identity federation. - - As part of converting a domain from standard authentication to single sign-on, each user must also be converted. - This conversion happens automatically the next time a user signs in. - No action is required by the administrator. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 165F509D-D91E-4BE5-AF22-72112C1C3AB7 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml deleted file mode 100644 index 4167e594..00000000 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Converts the domain from using single sign-on to using standard authentication. -module: MSOnline -notes: "" -links: -- text: Convert-MsolDomainToFederated - href: ./Convert-MsolDomainToFederated.yml -syntaxes: -- >- - Convert-MsolDomainToStandard -PasswordFile -SkipUserConversion -DomainName - - [-WhatIf] [-Confirm] [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the domain name to convert from single sign-on to standard authentication. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordFile - isRequired: true - description: |+ - Specifies the file where converted users' user names and temporary passwords are recorded. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SkipUserConversion - isRequired: true - description: |+ - Specifies whether users are not converted as part of the operation. - You can run the cmdlet again to convert users at a later date. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Convert-MsolDomainToStandard -name: Convert-MsolDomainToStandard -description: |- - The **Convert-MsolDomainToStandard** cmdlet converts the specified domain from single sign-on (also known as identity federation) to standard authentication. - Single sign-on is also known as identity federation. - - This process also removes the relying party trust settings in the Active Directory Federation Services 2.0 server and Microsoft Online. - - After the conversion, this cmdlet converts all existing users from single sign-on to standard authentication. - Any existing user who was configured for single sign-on gets a new temporary password as part of the conversion process. - Each converted user name and new temporary password is recorded in a file for reference by the administrator. - The administrator can then distribute the new temporary password to each converted user to enable the user to sign in to Microsoft Online Services. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 959CE65E-2BC3-466D-A1E2-B9B01D9AD0EE - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml deleted file mode 100644 index 7322420d..00000000 --- a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user in a domain that was recently converted from single sign-on. -module: MSOnline -notes: "" -syntaxes: -- >- - Convert-MsolFederatedUser -UserPrincipalName [-NewPassword ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Convert a federated user' - code: |- - PS C:\> Convert-MsolFederatedUser -UserPrincipalName "pattifuller@contoso.com" - description: |- - This command converts a federated user into a standard user. - summary: "" -parameters: -- type: - name: NewPassword - description: |+ - Specifies the new password of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the Azure Active Directory user ID for the user to convert. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Convert-MsolFederatedUser -name: Convert-MsolFederatedUser -description: |- - The **Convert-MsolFederatedUser** cmdlet updates a user in a domain that was recently converted from single sign-on to standard authentication type. - Single sign-on is also known as identity federation. - A new password must be provided for the user. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3C941FE3-032E-4160-8693-F68165A6E36C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Disable-MsolDevice.yml b/azureadps-1.0/MSOnline/Disable-MsolDevice.yml deleted file mode 100644 index e68e61df..00000000 --- a/azureadps-1.0/MSOnline/Disable-MsolDevice.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Disables a device object in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Enable-MsolDevice - href: ./Enable-MsolDevice.yml -- text: Get-MsolDevice - href: ./Get-MsolDevice.yml -- text: Remove-MsolDevice - href: ./Remove-MsolDevice.yml -syntaxes: -- Disable-MsolDevice -DeviceId [-Force] [-WhatIf] [-Confirm] [] -- Disable-MsolDevice [-Force] -ObjectId [-WhatIf] [-Confirm] [] -examples: -- title: 'Example 1: Disable a device with confirmation' - code: |- - PS C:\>Disable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" - description: |- - This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. - The command will prompt the user for confirmation. - summary: "" -- title: 'Example 2: Disable a device' - code: |- - PS C:\>Disable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force - description: |- - This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. - Since the command uses the *Force* parameter, the user is not prompted for confirmation. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the unique device ID of the device that this cmdlet disables. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the device that this cmdlet disables. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Disable-MsolDevice -name: Disable-MsolDevice -description: |- - The **Disable-MsolDevice** cmdlet disables a device object in Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 58F7425A-3F73-4CAF-851D-972214E870AC - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Enable-MsolDevice.yml b/azureadps-1.0/MSOnline/Enable-MsolDevice.yml deleted file mode 100644 index ec230b8b..00000000 --- a/azureadps-1.0/MSOnline/Enable-MsolDevice.yml +++ /dev/null @@ -1,96 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Enables a device object in Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet does not generate any output. -links: -- text: Disable-MsolDevice - href: ./Disable-MsolDevice.yml -- text: Get-MsolDevice - href: ./Get-MsolDevice.yml -- text: Remove-MsolDevice - href: ./Remove-MsolDevice.yml -syntaxes: -- Enable-MsolDevice -DeviceId [-Force] [-WhatIf] [-Confirm] [] -- Enable-MsolDevice [-Force] -ObjectId [-WhatIf] [-Confirm] [] -examples: -- title: 'Example 1: Enable a device using a device ID with confirmation' - code: |- - PS C:\>Enable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" - description: |- - This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory. - This command prompts the user for confirmation. - summary: "" -- title: 'Example 2: Enable a device using a device ID' - code: |- - PS C:\>Enable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force - description: |- - This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory. - Since the command uses the *Force* parameter, the user is not prompted for confirmation. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the device ID of the device that this cmdlet enables. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the device that this cmdlet enables. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Enable-MsolDevice -name: Enable-MsolDevice -description: |- - The **Enable-MsolDevice** cmdlet enables a device object in Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 5810982A-C9A8-4A13-BE28-5D9CB053DB1A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolAccountSku.yml b/azureadps-1.0/MSOnline/Get-MsolAccountSku.yml deleted file mode 100644 index 0a9414e3..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolAccountSku.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Returns all the SKUs for a company. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - The cmdlet returns AccountSKU objects that contain the following information: - - * AccountName. The name of the account this SKU belongs to. - - * AccountObjectId. The unique ID of the account this SKU belongs to. - - * AccountSkuId. The unique string ID of the account/SKU combination. - This value should be used when assigning or updating licenses. - - * ActiveUnits. The number of active licenses. - - * ConsumedUnits. The number of licenses consumed. - - * ServiceStatus. The provisioning status of individual services belonging to this SKU. - - * SkuId. The unique ID for the SKU. - - * SkuPartNumber. The partner number of this SKU. - - * SubscriptionIds. A list of all subscriptions associated with this SKU. - For the purposes of assigning licenses, all subscriptions with the same SKU will be grouped into a single license pool. - - * SuspendedUnits. The number of suspended licenses. - These licenses are not available for assignment. - - * TargetClass. The target class of this SKU. - Only SKUs with target class=user are assignable. - - * WarningUnits. The number of warning units. -links: -- text: View licenses and services with Office 365 PowerShell - href: https://technet.microsoft.com/en-us/library/dn771773.aspx?f=255&MSPPError=-2147217396 -syntaxes: -- Get-MsolAccountSku [-TenantId ] [] -examples: -- title: 'Example 1: Get the company SKUs' - code: |- - PS C:\> Get-MsolAccountSku - description: |- - This command returns a list of SKUs. - summary: "" -- title: 'Example 2: Get available services' - code: |- - PS C:\> Get-MsolAccountSku | select -ExpandProperty ServiceStatus - description: |- - This command returns a list of available services. This is very useful when you work with **New-MsolLicenseOptions** cmdlet and want to disable certain services for specific users. For more information, see: - * [New-MsolLicenseOptions](https://docs.microsoft.com/en-us/powershell/module/msonline/new-msollicenseoptions?view=azureadps-1.0 "New-MsolLicenseOptions") - * [View licenses and services with Office 365 PowerShell](https://technet.microsoft.com/en-us/library/dn771773.aspx?f=255&MSPPError=-2147217396) - summary: "" -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolAccountSku -name: Get-MsolAccountSku -description: |- - The **Get-MsolAccountSku** cmdlet returns all the SKUs that the company owns. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 843652E4-266F-4F05-A1C5-8E8EBC86241D - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml deleted file mode 100644 index 88c7f182..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml +++ /dev/null @@ -1,126 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets administrative units from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: New-MsolAdministrativeUnit - href: ./New-MsolAdministrativeUnit.yml -- text: Remove-MsolAdministrativeUnit - href: ./Remove-MsolAdministrativeUnit.yml -- text: Set-MsolAdministrativeUnit - href: ./Set-MsolAdministrativeUnit.yml -syntaxes: -- >- - Get-MsolAdministrativeUnit [-UserObjectId ] [-UserPrincipalName ] [-SearchString ] - - [-MaxResults ] [-TenantId ] [] -- Get-MsolAdministrativeUnit -ObjectId [-TenantId ] [] -- >- - Get-MsolAdministrativeUnit [-UserObjectId ] [-UserPrincipalName ] [-SearchString ] [-All] - - [-TenantId ] [] -examples: -- title: 'Example 1: Get all administrative units' - code: |- - PS C:\> Get-MsolAdministrativeUnit - description: |- - This command gets all of the administrative units in the tenant of the currently authenticated user. - summary: "" -- title: 'Example 2: Get an administrative unit by name' - code: |- - PS C:\> Get-MsolAdministrativeUnit -SearchString "West Coast" - description: |- - This command get the administrative unit called West Coast. - summary: "" -- title: 'Example 3: Get an administrative unit by user principal name' - code: |- - Get-MsolAdministrativeUnit -UserPrincipalName "pattifuller@contoso.com" - description: |- - This command gets the administrative units in which pattifuller@contoso.com is a member. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an administrative unit to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns administrative units that have a display name that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserObjectId - description: |+ - Specifies the unique ID of a user. - This cmdlet returns administrative units to which this user belongs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies a user principal name. - This cmdlet returns administrative units to which this user belongs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolAdministrativeUnit -name: Get-MsolAdministrativeUnit -description: |- - The **Get-MsolAdministrativeUnit** cmdlet gets administrative units from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 87C2C236-9B82-45D1-BD68-6B118033064C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml deleted file mode 100644 index 64fea6d8..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of an administrative unit. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This this cmdlet returns objects that contain the following: - - * DisplayName. The display name of the administrative unit member. - * EmailAddress. The user principal name of the administrative unit member. - * ObjectId. The unique ID of the administrative unit member. -links: -- text: Add-MsolAdministrativeUnitMember - href: ./Add-MsolAdministrativeUnitMember.yml -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Remove-MsolAdministrativeUnitMember - href: ./Remove-MsolAdministrativeUnitMember.yml -syntaxes: -- >- - Get-MsolAdministrativeUnitMember [-AdministrativeUnitObjectId ] [-MaxResults ] [-TenantId ] - - [] -- >- - Get-MsolAdministrativeUnitMember [-AdministrativeUnitObjectId ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get members of an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> Get-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command returns all members of the administrative unit in $AdministrativeUnit. - summary: "" -parameters: -- type: - name: AdministrativeUnitObjectId - description: |+ - Specifies the unique object ID of the administrative unit on which this cmdlet operates. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolAdministrativeUnitMember -name: Get-MsolAdministrativeUnitMember -description: |- - The **Get-MsolAdministrativeUnitMember** cmdlet gets members of an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: F432C01F-578C-47DE-A3FA-9CCAA42F4814 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml deleted file mode 100644 index 27ef2007..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the current allowed data locations of a company from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns all the current allowed data locations of a company from Azure Active Directory. - If a company has not opted in the multinational feature or has no allowed data locations, then the cmdlet will return an empty list. -links: -- text: Set-MsolCompanyAllowedDataLocation - href: ./Set-MsolCompanyAllowedDataLocation.yml -syntaxes: -- Get-MsolCompanyAllowedDataLocation [-TenantId ] [] -examples: -- title: 'Example 1: Get current allowed data locations' - code: |- - PS C:\> Get-MsolCompanyAllowedDataLocation - description: |- - This command returns all the current allowed data locations of a company from Azure Active Directory. - summary: "" -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolCompanyAllowedDataLocation -name: Get-MsolCompanyAllowedDataLocation -description: |- - The **Get-MsolCompanyAllowedDataLocation** cmdlet gets all the current allowed data locations of a company from Azure Active Directory. - If a company has not opted in the multinational feature or has no allowed data locations, the cmdlet returns an empty list. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 85832284-6D5C-4003-BE79-DA7D985B9056 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml deleted file mode 100644 index 6ecbc09d..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets company-level information. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the following company level information: - - * AuthorizedServiceInstances. A list of the services for this company. - - * City. The company's city. - - * CompanyType. What type of company this is (can be partner or regular tenant). - - * Country. The company's country or region. - - * CountryLetterCode. The two letter code for the company's country or region. - - * DapEnabled. For partners, whether or not this partner had delegated administrator privileges. - - * DirectorySynchronizationEnabled. When true, this company has directory synchronization turned on. - - * DirSyncServiceAccount. The UserPrincipalName of the Global Administrator that is configured for directory synchronization. - - * DisplayName. The display name of this company. - - * InitialDomain. The initial domain of this company (companyname.onmicrosoft.com). - - * LastDirSyncTime. The last time that directory synchronization was run for this company. - - * LastPasswordSyncTime. The last time that password sync request was received for the company. - - * PasswordSynchronizationEnabled. When true, this company has password synchronization turned on. - - * MarketingNotificationEmails. The email address to send marketing notifications to. - - * ObjectId. The unique ID for the company. - - * PostalCode. The company's postal location. - - * PreferredLanguage. The default language for the company. - - * State. The company's state. - - * Street. The company's street address. - - * TechnicalNotificationEmails. The email address to send important notifications to. - This includes any directory synchronization notifications. - - * TelephoneNumber. The telephone number for the company. - - * UsersPermissionToCreateGroupsEnabled. The setting to allow users permission to create groups. - - * UsersPermissionToCreateLOBAppsEnabled. The setting to allow users to create LOB applications. - - * UsersPermissionToReadOtherUsersEnabled. The setting to allow users to read other users. - - * UsersPermissionToUserConsentToAppEnabled. The setting to allow users to user consent to applications. -syntaxes: -- Get-MsolCompanyInformation [-TenantId ] [] -examples: -- title: 'Example 1: Get company-level information' - code: |- - PS C:\> Get-MsolCompanyInformation - description: |- - This command gets company-level information. - summary: "" -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolCompanyInformation -name: Get-MsolCompanyInformation -description: |- - The **Get-MsolCompanyInformation** cmdlet gets company-level information. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: BC3EA621-0115-4312-B856-02AC82DB9F4E - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolContact.yml b/azureadps-1.0/MSOnline/Get-MsolContact.yml deleted file mode 100644 index 73e96a1d..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolContact.yml +++ /dev/null @@ -1,149 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets contacts from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns contact objects, which include the following information: - - * City. The contact's city. - - * Country. The contact's country or region. - - * Department. The contact's department. - - * DisplayName. The contact's display name. - - * Fax. The contact's fax number. - - * FirstName. The contact's first name. - - * LastDirSyncTime. Returns the date and time of the last sync (only returned from contacts synced with Active Directory synchronization). - - * LastName. The contact's last name. - - * MobilePhone. The contact's mobile phone number. - - * ObjectId. The unique ID of the contact. - - * Office. The contact's office number. - - * Phone Number. The contact's phone number. - - * Postal Code. The contact's postal code. - - * Proxy Addresses. The proxy addresses associated with this contact. - - * State. The contact's state. - - * StreetAddress. The contact's street address. - - * Title. The contact's title. - - * UserPrincipalName. The user ID of the contact. - - * ValidationStatus. Whether or not the contact has any errors. -links: -- text: Remove-MsolContact - href: ./Remove-MsolContact.yml -syntaxes: -- >- - Get-MsolContact [-HasErrorsOnly ] [-SearchString ] [-MaxResults ] [-TenantId ] - - [] -- Get-MsolContact -ObjectId [-TenantId ] [] -- >- - Get-MsolContact [-HasErrorsOnly ] [-SearchString ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get a contact' - code: |- - PS C:\> Get-MsolContact -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command retrieves a contact. - summary: "" -- title: 'Example 2: Get contacts that match a string' - code: |- - PS C:\> Get-MsolContact -SearchString "Patti" - description: |- - This command retrieves a list of contacts with a display name or email address starting with Patti. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: HasErrorsOnly - description: |+ - Indicates that this cmdlet returns contacts that have validation errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 500. - - defaultValue: "500" - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the contact to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns contacts with a display name or email address that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolContact -name: Get-MsolContact -description: |- - The **Get-MsolContact** cmdlet gets a contact object or list of contacts. - Specify the _ObjectId_ parameter to get a single contact. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 93C48D95-DB26-4F76-8078-CF845E9BCC8D - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDevice.yml b/azureadps-1.0/MSOnline/Get-MsolDevice.yml deleted file mode 100644 index 312ca3e5..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDevice.yml +++ /dev/null @@ -1,191 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an individual device, or a list of devices. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns device objects, which include the following information: - - - AccountEnabled: The device's status: enabled or disabled. - - ObjectId: The device's unique ID. - - DeviceId: The device's device ID. - - DisplayName: The device's display name. - - DeviceObjectVersion: The device's object version number. - - DeviceOSType: The device operating system type. - - DeviceOSVersion: The device operating system version number. - - DeviceTrustType: The device trust type. - The value could be one of the following: Workplace Joined, AzureAD Joined, Domain Joined. - - DeviceTrustLevel: The device trust level. - The value could be one of the following: Authenticated, Compliant, Managed. - - DevicePhysicalIds: The device physical Ids. - - ApproximateLastLogonTimestamp: The last logon timestamp using this device. - - AlternativeSecurityIds: The device alternative security Ids. - - DirSyncEnabled: If the device is enabled with DirSync. - - LastDirSyncTime: The last timestamp the device was synchronized by DirSync. - - RegisteredOwners: The device's registered owner. - - GraphDeviceObject: The device object returned from graph API. -links: -- text: Disable-MsolDevice - href: ./Disable-MsolDevice.yml -- text: Enable-MsolDevice - href: ./Enable-MsolDevice.yml -- text: Remove-MsolDevice - href: ./Remove-MsolDevice.yml -syntaxes: -- Get-MsolDevice -Name [] -- Get-MsolDevice [-All] [-ReturnRegisteredOwners] [] -- Get-MsolDevice -DeviceId [] -- Get-MsolDevice -All -LogonTimeBefore [] -- Get-MsolDevice -ObjectId [] -- Get-MsolDevice -RegisteredOwnerUpn [] -- Get-MsolDevice -All -IncludeSystemManagedDevices [] -examples: -- title: 'Example 1: Get a device object' - code: |- - PS C:\>Get-MsolDevice -Name "NIC0123" - description: |- - This command gets a device object that is named NIC0123. - summary: "" -- title: 'Example 2: Get a list of device objects' - code: |- - PS C:\>Get-MsolDevice -All - description: |- - This command gets a list of device objects. - Since the *ReturnRegisteredOwners* parameter is not used, the device object does not contain the **registeredOwners** property. - summary: "" -- title: 'Example 3: Get a list of device objects that contains the registeredOwners property' - code: |- - PS C:\>Get-MsolDevice -All -ReturnRegisteredOwners - description: |- - This command gets a list of device objects. - Since the *ReturnRegisteredOwners* parameter is used, the device object contains the **registeredOwners** property. - summary: "" -- title: 'Example 4: Get a device by device ID' - code: |- - PS C:\>Get-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" - description: |- - This command gets a device with the corresponding device ID. - summary: "" -- title: 'Example 5: Get a device object by object ID' - code: |- - PS C:\>Get-MsolDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets a device with the corresponding object ID. - summary: "" -- title: 'Example 6: Get devices registered by UPN' - code: |- - PS C:\>Get-MsolDevice -RegisteredOwnerUpn "pattifuller@contoso.com" - description: |- - This command gets all the devices registered by the user with the UPN named pattifuller@contoso.com. - summary: "" -- title: 'Example 7: Get device by activity (logon) timestamp' - code: |- - PS C:\>Get-MsolDevice -All -LogonTimeBefore 'January 1, 2017 12:00:00 AM' - description: |- - Ths command gets all the devices with the ApproximateLastLogonTimestamp before January 1, 2017 - summary: "" -- title: 'Example 8: Get devices and include system managed devices' - code: |- - PS C:\>Get-MsolDevice -All -IncludeSystemManagedDevices - description: |- - This command gets all devices and includes auto-pilot devices and other devices that are used with Intune (e.g. EAS) - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the device ID of the device that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeSystemManagedDevices - isRequired: true - description: |+ - Indicates that this cmdlet includes devices that are managed by the system such as auto-pilot. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogonTimeBefore - isRequired: true - description: |+ - Specified the date (UTC) used to filter the device list by. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the display name of the device that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the device that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RegisteredOwnerUpn - isRequired: true - description: |+ - Specifies the user object that is the registered owner of the device. - You need to provide the user principal name (UPN) or *ObjectId*, or pass an instance of a **Microsoft.Online.Administration.User** object that contains the user's UPN or ObjectId. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ReturnRegisteredOwners - description: |+ - Indicates that this cmdlet returns the device's **registeredOwners** property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDevice -name: Get-MsolDevice -description: |- - The **Get-MsolDevice** cmdlet gets an individual device, or a list of devices. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: B11640A7-18C4-475A-B6BE-D16957C4F58C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml deleted file mode 100644 index 735bd984..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml +++ /dev/null @@ -1,40 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the Azure Active Directory device registration service settings. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns a **DeviceRegistrationServicePolicy** object, which include the following information: - - - MaximumDevicesPerUser: The maximum number of devices a user can register. - - RequireMultiFactorAuth: Whether or not users that are adding devices from the internet need to use a second method of authentication. - - AllowedToWorkplaceJoin: Whether or not users are allowed to workplace join devices. - - AllowedToAzureAdJoin: Whether or not users are allowed to Azure Active Directory join devices. - If the value is selected, the allowed users are specified in the value of the other two parameters: Groups and Users. - - Groups: The groups who are allowed to Azure Active Directory join devices. - - Users: The users who are allowed to Azure Active Directory join devices. -links: -- text: Set-MsolDeviceRegistrationServicePolicy - href: ./Set-MsolDeviceRegistrationServicePolicy.yml -syntaxes: -- Get-MsolDeviceRegistrationServicePolicy [] -examples: -- title: 'Example 1: Get the Azure Active Directory device registration service policy settings' - code: |- - PS C:\>Get-MsolDeviceRegistrationServicePolicy - description: |- - This command gets the Azure Active Directory device registration service policy settings. - summary: "" -uid: MSOnline.Get-MsolDeviceRegistrationServicePolicy -name: Get-MsolDeviceRegistrationServicePolicy -description: |- - The **Get-MsolDeviceRegistrationServicePolicy** cmdlet gets the Azure Active Directory device registration service settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 65F06302-DB2D-4507-86B9-752471F47030 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml deleted file mode 100644 index be6e62c6..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the directory synchronization settings. -module: MSOnline -notes: "" -links: -- text: Set-MsolDirSyncConfiguration - href: ./Set-MsolDirSyncConfiguration.yml -syntaxes: -- Get-MsolDirSyncConfiguration [-TenantId ] [] -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDirSyncConfiguration -name: Get-MsolDirSyncConfiguration -description: |- - The **Get-MsolDirSyncConfiguration** cmdlet gets the directory synchronization settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 174960FD-00BB-461F-B8C9-DDA519E24F00 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml deleted file mode 100644 index f04e3bec..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the status of identity synchronization features for a tenant. -module: MSOnline -notes: "" -links: -- text: Get-MsolDirSyncConfiguration - href: ./Get-MsolDirSyncConfiguration.yml -- text: Get-MsolDirSyncProvisioningError - href: ./Get-MsolDirSyncProvisioningError.yml -syntaxes: -- Get-MsolDirSyncFeatures [-Feature ] [-TenantId ] [] -examples: -- title: 'Example 1: Get a list of all possible synchronization features' - code: |- - PS C:\>Get-MsolDirSyncFeatures - description: |- - This command gets a list of all possible directory synchronization features and whether they are enabled or disabled. - summary: "" -- title: 'Example 2: Get a list of all possibleCheck whether the password PasswordSync synchronization features is enabledCheck whether the password is enabled' - code: |- - PS C:\>Get-MsolDirSyncFeatures -Feature PasswordSync - description: |- - This command checks whether the password synchronization feature is enabled for the tenant. - summary: "" -parameters: -- type: - name: Feature - description: |+ - Specifies the directory synchronization feature that this cmdlet gets the status of. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant to perform the operation on. - If you do not specify this parameter the cmdlet will use the ID of the current user. - This parameter is only applicable to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDirSyncFeatures -name: Get-MsolDirSyncFeatures -description: |- - The **Get-MsolDirSyncFeatures** cmdlet gets the status of identity synchronization features for a tenant. - - Synchronization features that can be used with this cmdlet include the following: - - - DeviceWriteback - - DirectoryExtensions - - DuplicateProxyAddressResiliency - - DuplicateUPNResiliency - - EnableSoftMatchOnUpn - - PasswordSync - - SynchronizeUpnForManagedUsers - - UnifiedGroupWriteback - - UserWriteback - - You can run this cmdlet without any feature being specified, in which case it will return a list of all enabled or disabled features. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: F2ED75F9-4313-418D-8B3A-EED1DE39B9DB - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml deleted file mode 100644 index b847cffe..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml +++ /dev/null @@ -1,161 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Checks for objects with synchronization provisioning errors in a tenant. -module: MSOnline -notes: "" -links: -- text: Get-MsolHasObjectsWithDirSyncProvisioningErrors - href: ./Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml -syntaxes: -- >- - Get-MsolDirSyncProvisioningError [-ErrorCategory ] [-PropertyName ] [-PropertyValue ] - - [-SearchString ] [-SortField ] [-SortDirection ] [-MaxResults ] - - [-TenantId ] [] -- >- - Get-MsolDirSyncProvisioningError [-ErrorCategory ] [-PropertyName ] [-PropertyValue ] - - [-SearchString ] [-SortField ] [-SortDirection ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get all objects with provisioning errors' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict - description: |- - This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict in the tenant. - summary: "" -- title: 'Example 2: Get all objects with provisioning errors using the UserPrincipalName attribute' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -PropertyName UserPrincipalName - description: |- - This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict on the UserPrincipalName attribute. - summary: "" -- title: 'Example 3: Get provisioning errors by property value' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -PropertyName UserPrincipalName -PropertyValue "User@contoso.com" - description: |- - This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict on the UserPrincipalName attribute with the property value of User@contoso.com. - summary: "" -- title: 'Example 4: Get provisioning errors by search string' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -SearchString "PattiFul" - description: |- - This command gets all objects with DirSyncProvisioningErrors with a PropertyConflict that uses the display name attribute starting with PattiFul. - summary: "" -- title: 'Example 56: Get a maximum number of provisioning errors5' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -MaxResults 5 - description: |- - This command gets a maximum of five objects with DirSyncProvisioningErrors. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all provisioning errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorCategory - description: |+ - Specifies the error category of the provisioning errors. - PropertyConflict is the only supported value and must be included. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PropertyName - description: |+ - Specifies the property name of the tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PropertyValue - description: |+ - Specifies the property value for which this cmdlet searches the provisioning errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string in which this cmdlet searches the list of provisioning errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SortDirection - description: |+ - Specifies the sort direction of the provisioning errors. - The acceptable values for this parameter are: - - - Ascending - - Descending - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SortField - description: |+ - Specifies the name field of the results that this cmdlet sorts by. - The acceptable values for this parameter are: - - - DisplayName - - UserPrincipleName - - None - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant to perform the operation on. - If you do not specify this parameter the cmdlet will use the ID of the current user. - This parameter is only applicable to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDirSyncProvisioningError -name: Get-MsolDirSyncProvisioningError -description: |- - The **Get-MsolDirSyncProvisioningError** cmdlet checks for objects with synchronization provisioning errors in a tenant. - - All parameter arguments for this cmdlet are case sensitive. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: FF8B1BBA-6FF1-4739-A554-B83079EA4FEC - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDomain.yml b/azureadps-1.0/MSOnline/Get-MsolDomain.yml deleted file mode 100644 index 01672496..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDomain.yml +++ /dev/null @@ -1,116 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a domain in Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - Each domain returned will include the following information: - - * Authentication. The authentication type of the domain (managed or federated). - - * Capabilities. The capabilities assigned to the domain. - These can be SharePoint, email, or OfficeCommunicationsOnline. - A domain with SharePoint capability cannot be used for other capabilities. - - * IsDefault. This is the default domain that is used for user creation. - There is only one default domain per company. - - * IsInitial. Whether or not this is the initial domain created by Microsoft Azure Active Directory (\[companyname\].onmicrosoft.com). - - * Name. The full name of the domain. - - * RootDomain. For subdomains, this represents the root domain. - Only root domains need to be verified, and all subdomains will be automatically verified. - - * Status. The status of the domain (verified or unverified). -syntaxes: -- >- - Get-MsolDomain [-Status ] [-Authentication ] - - [-Capability ] [-TenantId ] [] -- Get-MsolDomain -DomainName [-TenantId ] [] -examples: -- title: 'Example 1: Get all domains for the company' - code: |- - PS C:\> Get-MsolDomain - description: |- - This command retrieves all domains for the company, verified or unverified. - summary: "" -- title: 'Example 2: Get a domain by name' - code: |- - PS C:\> Get-MsolDomain -Name "contoso.com" - description: |- - This command retrieves the contoso.com domain. - summary: "" -- title: 'Example 3: Get verified domains' - code: |- - PS C:\> Get-MsolDomain -Status Verified - description: |- - This command returns a list of verified company domains. - summary: "" -parameters: -- type: - name: Authentication - description: |+ - Specifies the filter for the specified authentication type. - If provided, only domains with the authentication type are returned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Capability - description: |+ - Specifies the filter for domains that have the specified capability assigned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Status - description: |+ - Specifies the filter to return only domains with the specified status. - Valid values are: Verified, Unverified, and PendingDeletion. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDomain -name: Get-MsolDomain -description: |- - The **Get-MsolDomain** cmdlet gets a company domains. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 20C36069-42AE-4B9C-A64B-ECAF5C3B6252 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml deleted file mode 100644 index cd9c721e..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets key settings for a federated domain. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the following settings: - - * ActiveLogOnUri - * FederationBrandName - * IssuerUri - * LogOffUri - * MetadataExchangeUri - * NextSigningCertificate - * PassiveLogOnUri - * SigningCertificate -links: -- text: Get-MsolFederationProperty - href: ./Get-MsolFederationProperty.yml -- text: Set-MsolDomainFederationSettings - href: ./Set-MsolDomainFederationSettings.yml -syntaxes: -- Get-MsolDomainFederationSettings -DomainName [-TenantId ] [] -examples: -- title: 'Example 1: Return federation settings' - code: |- - PS C:\> Get-MsolDomainFederationSettings -DomainName "contoso.com" - description: |- - This command returns the federation settings for contoso.com. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDomainFederationSettings -name: Get-MsolDomainFederationSettings -description: |- - The **Get-MsolDomainFederationSettings** cmdlet gets key settings for a federated domain from Azure Active Directory. - Use the [Get-MsolFederationProperty](./Get-MsolFederationProperty.yml) cmdlet to get settings for both Azure Active Directory and the Active Directory Federation Services server. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 14330E4B-4E9C-4A11-8A11-47222B149052 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml deleted file mode 100644 index 162c1832..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets DNS records necessary to verify a domain. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns details about the DNS records required to verify a domain. -syntaxes: -- >- - Get-MsolDomainVerificationDns -DomainName [-Mode ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get DNS records that need to be set verify ownership of a domain' - code: |- - PS C:\> Get-MsolDomainVerificationDNS -DomainName "contoso.com" - description: |- - This command gets the DNS records that need to be set in order to verify ownership of contoso.com. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mode - description: |+ - Specifies the domain verification mode to use when verifying this domain. - Valid values are: DnsMXRecord and DnsTxtRecord. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDomainVerificationDns -name: Get-MsolDomainVerificationDns -description: |- - The **Get-MsolDomainVerificationDns** cmdlet gets the DNS records that need to be set to verify a domain. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 20D3AFFB-C7B5-40C4-8379-CE115EC668FC - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml deleted file mode 100644 index a8234e7e..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml +++ /dev/null @@ -1,37 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Displays the properties of the Active Directory Federation Services 2.0 server and Microsoft Online. -module: MSOnline -notes: "" -syntaxes: -- Get-MsolFederationProperty [-SupportMultipleDomain] -DomainName [] -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the domain name for which the properties from both the Active Directory Federation Services 2.0 server and Microsoft Online are displayed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolFederationProperty -name: Get-MsolFederationProperty -description: |- - The **Get-MSOLFederationProperty** cmdlet gets key settings from both the Active Directory Federation Services 2.0 server and Microsoft Online. - You can use this information to troubleshoot authentication problems caused by mismatched settings between the Active Directory Federation Services 2.0 server and Microsoft Online. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D7479CDA-88DF-4B4E-9F2D-688C7371893E - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolGroup.yml b/azureadps-1.0/MSOnline/Get-MsolGroup.yml deleted file mode 100644 index 5a9044cc..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolGroup.yml +++ /dev/null @@ -1,205 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets groups from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns a list of groups, which include the following information: - - * CommonName. The group's common name. - - * Description. A description of the group. - - * DisplayName. The group's display name. - - * EmailAddress. The group's email addresses. - This is not returned for security groups. - - * Errors. A list of errors for the group. - - * GroupType. The group's type. - Types can be SecurityGroup, DistributionList or MailEnabledSecurityGroup. - - * IsSystem. Whether or not this group is a system group (created by Azure Active Directory). - These groups cannot be updated or removed. - - * LastDirSyncTime. The date and time that the group was last synched. - - * ManagedBy. The owner of the group. - - * ObjectId. The group's unique object ID. - - * Proxy Addresses. The proxy addresses associated with this group (for mail-enabled groups only). - - * ValidationStatus. Whether or not the group has any errors. -links: -- text: New-MsolGroup - href: ./New-MsolGroup.yml -- text: Remove-MsolGroup - href: ./Remove-MsolGroup.yml -- text: Set-MsolGroup - href: ./Set-MsolGroup.yml -syntaxes: -- >- - Get-MsolGroup [-UserObjectId ] [-IsAgentRole] [-UserPrincipalName ] [-GroupType ] - - [-HasErrorsOnly] [-HasLicenseErrorsOnly ] [-SearchString ] [-MaxResults ] - - [-TenantId ] [] -- Get-MsolGroup -ObjectId [-TenantId ] [] -- >- - Get-MsolGroup [-UserObjectId ] [-IsAgentRole] [-UserPrincipalName ] [-GroupType ] - - [-HasErrorsOnly] [-HasLicenseErrorsOnly ] [-SearchString ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get a group by using an ID' - code: |- - PS C:\> Get-MsolGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command returns the group object that has the specified ID. - summary: "" -- title: 'Example 2: Get all groups' - code: |- - PS C:\> Get-MsolGroup - description: |- - This command returns the entire set of groups for the tenant, up to the default 250 results. - summary: "" -- title: 'Example 3: Get a group by using a user principal name' - code: |- - PS C:\> Get-MsolGroup -isAgentRole -UserPrincipalName "pattifuller@contoso.com" - description: |- - This command returns the agent groups that a user is a member of. - This only applies for companies that have partner privileges. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupType - description: |+ - Specifies the type of groups to get. - Valid values are Security, MailEnabledSecurity, and DistributionList. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: HasErrorsOnly - description: |+ - Indicates that this cmdlet returns only groups that have validation errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: HasLicenseErrorsOnly - description: |+ - Specifies whether this cmdlet returns only security groups that have license errors. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAgentRole - description: |+ - Specifies that this cmdlet returns only agent groups. - This value applies only to partner users. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 250. - - defaultValue: "250" - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the group to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns security groups that have a display name that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserObjectId - description: |+ - Specifies the unique ID of a user. - This cmdlet returns security groups to which this user belongs. - This parameter must be used along with the _IsAgentRole_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user principal name of a user. - This cmdlet returns security groups to which this user belongs. - This parameter must be used along with the _IsAgentRole_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolGroup -name: Get-MsolGroup -description: |- - The **Get-MsolGroup** cmdlet gets groups from Azure Active Directory. - This cmdlet can be used to return a single group, if you specify the _ObjectId_ parameter, or to search within all groups. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: BFC8C1EC-B14D-45C6-8F11-E128E22C13A8 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml deleted file mode 100644 index dab17083..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml +++ /dev/null @@ -1,115 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves members of the specified group. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns objects that contain the following information: - - * CommonName. The common name of the group. - - * DisplayName. The display name of the group. - - * EmailAddress. The primary email address of the group (for MailEnabled groups only). - - * GroupMemberType. The group member type (User, ServicePrincipal, Contact, or Group). - - * ObjectId. The unique ID of the group. -links: -- text: Add-MsolGroupMember - href: ./Add-MsolGroupMember.yml -- text: Remove-MsolGroupMember - href: ./Remove-MsolGroupMember.yml -syntaxes: -- >- - Get-MsolGroupMember [-GroupObjectId ] [-MemberObjectTypes ] [-SearchString ] - - [-MaxResults ] [-TenantId ] [] -- >- - Get-MsolGroupMember [-GroupObjectId ] [-MemberObjectTypes ] [-SearchString ] [-All] - - [-TenantId ] [] -examples: -- title: 'Example 1: Get all members of a group' - code: |- - PS C:\> Get-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command retrieves all members of the specified group. - The members can be users or groups. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupObjectId - description: |+ - Specifies the unique ID of the group from which to get members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 250. - - defaultValue: "250" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: MemberObjectTypes - description: |+ - Specifies an array of member object types. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns objects with a display name or email address that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolGroupMember -name: Get-MsolGroupMember -description: |- - The **Get-MsolGroupMember** cmdlet gets members of the specified group. - The members can be either users or groups. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 15A181E5-32EA-4DAB-942D-2DDCF1C71140 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml deleted file mode 100644 index 14262450..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml +++ /dev/null @@ -1,25 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: "" -module: MSOnline -notes: "" -syntaxes: -- Get-MsolHasObjectsWithDirSyncProvisioningErrors [-TenantId ] [] -parameters: -- type: - name: TenantId - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors -name: Get-MsolHasObjectsWithDirSyncProvisioningErrors -description: "" -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 942BEF56-1526-4E08-B4A8-4B187C98BD77 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml deleted file mode 100644 index 02e0674d..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a list of contracts for a partner. -module: MSOnline -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-MsolPartnerContract [-DomainName ] [-SearchKey ] [-MaxResults ] - - [-TenantId ] [] -- >- - Get-MsolPartnerContract [-DomainName ] [-SearchKey ] [-All] - - [-TenantId ] [] -examples: -- title: 'Example 1: Return contract for a tenant' - code: |- - PS C:\> Get-MsolPartnerContract -DomainName "contoso.com" - description: |- - This command returns the contract for the tenant owning the domain consoso.com. - To run this command, you must have privileges to act on behalf of contoso.com. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - description: |+ - Specifies the domain to search for. - This must be the full name of a verified domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchKey - description: |+ - Specifies a search key. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolPartnerContract -name: Get-MsolPartnerContract -description: |- - The **Get-MsolPartnerContract** cmdlet gets a list of contracts for a partner. - Therefore, this cmdlet should only be used by partners. - - Specify a domain to look up. - This domain must be verified for the tenant. - If the company exists and the partner has access to this company, this cmdlet returns the corresponding contract. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 4E3EE703-F105-449D-B74E-8C4B70E63A90 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml deleted file mode 100644 index 6dfaaed4..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets company-level information for partners. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the following company level information: - - * CompanyType. The type of this company (can be partner or regular tenant). - - * DapEnabled. Whether the partner has delegated admin privileges. - - * PartnerCompanyName. The name of the company. - - * PartnerSupportTelephones. Support Telephone numbers for the partner. - - * PartnerSupportEmails. Support E-Mail address for the partner. - - * PartnerCommerceUrl. URL for the partner's commerce web site. - - * PartnerSupportUrl. URL for the Partner's support website. - - * PartnerHelpUrl. URL for the partner's help web site. -links: -- text: Set-MsolPartnerInformation - href: ./Set-MsolPartnerInformation.yml -syntaxes: -- Get-MsolPartnerInformation [-TenantId ] [] -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolPartnerInformation -name: Get-MsolPartnerInformation -description: |- - The **Get-MsolPartnerInformation** cmdlet gets partner-specific information. - This cmdlet should only be used for partner tenants. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: C304F948-A8BB-4E5E-97B0-EB9B84025AD5 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml deleted file mode 100644 index 7fbfed15..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the current password policy for a tenant or a domain. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the following values: - - * ValidityPeriod. Specifies the length of time that a password is valid before it must be changed. - A null value indicates the default value of 90 days will be used. - - * NotificationDays. Specifies the number of days before a user receives notification that their password will expire. - A null value indicates the default of 14 days will be used. -links: -- text: Set-MsolPasswordPolicy - href: ./Set-MsolPasswordPolicy.yml -syntaxes: -- Get-MsolPasswordPolicy -DomainName [-TenantId ] [] -examples: -- title: 'Example 1: Get the password policy for the tenant' - code: |- - PS C:\> Get-MsolPasswordPolicy - description: |- - This command gets the password policy for the tenant. - summary: "" -- title: 'Example 2: Get the password policy for a domain' - code: |- - PS C:\> Get-MsolPasswordPolicy -DomainName contoso.com - description: |- - This command gets the password policy for the domain contoso.com. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name of the domain to be retrieved. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolPasswordPolicy -name: Get-MsolPasswordPolicy -description: |- - The **Get-MsolPasswordPolicy** cmdlet gets the values associated with the Password Expiry window or Password Expiry Notification window for a tenant or specified domain. - If you specify a domain name, it must be a verified domain for the company. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 85A8F5D8-EDF3-4B49-A806-C95280EE370A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolRole.yml b/azureadps-1.0/MSOnline/Get-MsolRole.yml deleted file mode 100644 index 740c5c12..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolRole.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets administrator roles. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns role objects that contain the following fields: - - * Description. A description of the role. - - * IsEnabled. Whether or not the role is enabled. - - * IsSystem. Whether or not the role was created by Azure Active Directory. - - * Name. The name of the role. - - * ObjectId. The unique ID of the role. -syntaxes: -- Get-MsolRole [-TenantId ] [] -- Get-MsolRole -ObjectId [-TenantId ] [] -- Get-MsolRole -RoleName [-TenantId ] [] -examples: -- title: 'Example 1: Get administrator roles for the company' - code: |- - PS C:\> Get-MsolRole - description: |- - This command gets administrator roles for the company. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleName - isRequired: true - description: |+ - Specifies the name of the role to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolRole -name: Get-MsolRole -description: |- - The **Get-MsolRole** cmdlet gets a list of administrator roles. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 430D359B-200B-4EA6-A6B7-D347A0264CC9 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolRoleMember.yml b/azureadps-1.0/MSOnline/Get-MsolRoleMember.yml deleted file mode 100644 index 6ea6df01..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolRoleMember.yml +++ /dev/null @@ -1,123 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of a role. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns role member objects that contain the following information: - - * DisplayName. The display name of the role member. - - * EmailAddress. The email address of the role member. - - * IsLicensed. Whether or not the user is licensed. - - * LastDirSyncTime. The date and time that this member was last synced. - - * ObjectId. The unique ID of the member. - - * OverallProvisioningStatus. The provisioning status of this user. - - * RoleMemberType. The type of role member. - Currently only "User" is supported. - - * ValidationStatus. Whether or not there are any errors with this group member. -links: -- text: Add-MsolRoleMember - href: ./Add-MsolRoleMember.yml -- text: Remove-MsolRoleMember - href: ./Remove-MsolRoleMember.yml -syntaxes: -- >- - Get-MsolRoleMember [-RoleObjectId ] [-MemberObjectTypes ] [-SearchString ] - - [-MaxResults ] [-TenantId ] [] -- >- - Get-MsolRoleMember [-RoleObjectId ] [-MemberObjectTypes ] [-SearchString ] [-All] - - [-TenantId ] [] -examples: -- title: 'Example 1: Get members of a role' - code: |- - PS C:\> $Role = Get-MsolRole -RoleName "%Role Name%" - PS C:\> $RoleMembers = Get-MsolRoleMember -RoleObjectId $Role.ObjectId - description: |- - This command returns all the members of the specified role. - The command stores the results in the $RoleMembers variable. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 250. - - defaultValue: "250" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: MemberObjectTypes - description: |+ - Specifies an array of member object types. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - description: |+ - Specifies the unique ID of the role from which to remove members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns objects with a display name or email address that start with this string. - The string to search on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolRoleMember -name: Get-MsolRoleMember -description: |- - The **Get-MsolRoleMember** cmdlet gets members of the specified role. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: C38ED8D1-68B3-4D78-8386-20F6FC87A167 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml deleted file mode 100644 index 1b3f8bcc..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of a role who are granted that role over an administrative unit. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns objects that contain the following information: - - * DisplayName. The display name of the scoped role member. - * UserPrincipalName. The user principal name of the scoped role member. - * ObjectId. The unique ID of the scoped role member. -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolRole - href: ./Get-MsolRole.yml -- text: Get-MsolScopedRoleMember - href: ./Get-MsolScopedRoleMember.yml -- text: Remove-MsolScopedRoleMember - href: ./Remove-MsolScopedRoleMember.yml -syntaxes: -- >- - Get-MsolScopedRoleMember [-AdministrativeUnitObjectId ] [-RoleObjectId ] [-MaxResults ] - - [-TenantId ] [] -- >- - Get-MsolScopedRoleMember [-AdministrativeUnitObjectId ] [-RoleObjectId ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get members of the User Account Administrator role' - code: |- - PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator" - PS C:\> Get-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId - description: |- - This example gets all members of the User Account Administrator role that is scoped to the administrative unit named West Coast. - summary: "" -parameters: -- type: - name: AdministrativeUnitObjectId - description: |+ - Specifies the unique object ID of the administrative unit. - If you do not specify this parameter, this cmdlet gets administrators for all administrative units. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - description: |+ - Specifies the unique object ID of the role from which to get members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolScopedRoleMember -name: Get-MsolScopedRoleMember -description: |- - The **Get-MsolScopedRoleMember** cmdlet gets members of the specified role who are granted that role over an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 16B61372-E804-41E7-9B03-8752A76DD2CB - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml deleted file mode 100644 index 88b16be0..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml +++ /dev/null @@ -1,144 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets service principals from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: [] - description: |- - This cmdlet returns a service principal or a list of service principals from Azure Active Directory. - Each service principal contains the following information: - - * ObjectId. The unique identifier of the service principal. - * AppPrincipalId. The application identifier of the service principal. - * DisplayName. The friendly name of the service principal. - * ServicePrincipalName. The list of service principal names (SPNs) associated with the service principal. - * AccountEnabled. The value indicating if the account is enabled. -links: -- text: New-MsolServicePrincipal - href: ./New-MsolServicePrincipal.yml -- text: Remove-MsolServicePrincipal - href: ./Remove-MsolServicePrincipal.yml -- text: Set-MsolServicePrincipal - href: ./Set-MsolServicePrincipal.yml -syntaxes: -- Get-MsolServicePrincipal [-SearchString ] [-MaxResults ] [-TenantId ] [] -- Get-MsolServicePrincipal -ObjectId [-TenantId ] [] -- Get-MsolServicePrincipal -AppPrincipalId [-TenantId ] [] -- Get-MsolServicePrincipal -ServicePrincipalName [-TenantId ] [] -- Get-MsolServicePrincipal [-SearchString ] [-All] [-TenantId ] [] -examples: -- title: 'Example 1: Display all service principals' - code: |- - PS C:\> Get-MsolServicePrincipal - description: |- - This command displays all the existing service principals in the organization's tenant. - summary: "" -- title: 'Example 2: Get service principals by using a name' - code: |- - PS C:\> Get-MsolServicePrincipal -ServicePrincipalName "MyApp" - description: |- - This command gets all the existing service principals that have a service principal name that starts with MyApp. - This is an exact match of the **appClass** portion of the service principal name up to the forward slash. - summary: "" -- title: 'Example 3: Get a service principal' - code: |- - PS C:\> Get-MsolServicePrincipal -AppPrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 - description: |- - This command gets a service principal that has a specific application principal ID. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results. - Do not specify together with the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the unique application ID of the service principal to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 500. - - defaultValue: "500" - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string to match service principal names. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal or service principals to get. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application and hostname represents the URI authority for the application. - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolServicePrincipal -name: Get-MsolServicePrincipal -description: |- - The **Get-MsolServicePrincipal** cmdlet gets a service principal or a list of service principals from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3F9E2B81-398B-4C87-B786-DF5C59FAE369 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml deleted file mode 100644 index a17ceb27..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml +++ /dev/null @@ -1,123 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets credentials associated with a service principal. -module: MSOnline -notes: "" -outputs: -- name: [] - description: |- - This cmdlet returns the credentials that are associated with a service principal. - Each returned object contains the following information: - - * Type. The type of service principal credential (Asymmetric/Symmetric/Password). - * Value. The value of the credential. - * If the credential type is certificate, this represents the base 64 encoded certificate. - * If credential type is symmetric, it represents an AES key. - * KeyGroupId. The identifier reserved for internal use. - * KeyId. The unique identifier of the key. - * StartDate. The effective start date of the credential usage. - * EndDate. The effective end date of the credential usage. - * Usage . Specifies if the credential is used to "sign" or "verify" a token. -links: -- text: New-MsolServicePrincipalCredential - href: ./New-MsolServicePrincipalCredential.yml -- text: Remove-MsolServicePrincipalCredential - href: ./Remove-MsolServicePrincipalCredential.yml -syntaxes: -- >- - Get-MsolServicePrincipalCredential -ObjectId -ReturnKeyValues [-TenantId ] - - [] -- >- - Get-MsolServicePrincipalCredential -ReturnKeyValues -AppPrincipalId [-TenantId ] - - [] -- >- - Get-MsolServicePrincipalCredential -ReturnKeyValues -ServicePrincipalName [-TenantId ] - - [] -examples: -- title: 'Example 1: Get credential properties' - code: |- - PS C:\> Get-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com" - description: |- - This command gets all the credential properties, except the credential value, that are associated with the service principal name (SPN) MyApp/myApp.com. - An SPN must follow the format appClass/hostname, where appClass represents the application class ("MyApp") and hostname represents the hostname for the application (myApp.com). - summary: "" -parameters: -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the application ID of the service principal for which to get credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal for which to get credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ReturnKeyValues - isRequired: true - description: |+ - Indicates whether this cmdlet returns key values. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal from which to get credentials. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application. - Hostname represents the URI authority for the application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolServicePrincipalCredential -name: Get-MsolServicePrincipalCredential -description: |- - The **Get-MsolServicePrincipalCredential** cmdlet gets credentials that are associated with a service principal. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 171F9F72-AD52-48CF-9E6E-553EEDD6B2D3 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolSubscription.yml b/azureadps-1.0/MSOnline/Get-MsolSubscription.yml deleted file mode 100644 index ab46799a..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolSubscription.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets subscriptions. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns subscription objects that contain the following information: - - * DateCreated. The date that this subscription was created. - - * NextLifecycleDate. The date of the next lifecycle event for this subscription. - - * ObjectId. The unique ID of this subscription. - - * OcpSubscriptionId. The ID of this subscription in the commerce system. - - * ServiceStatus. The provisioning status of each service associated with this subscription. - - * SkuId. The object ID of the SKU associated with this subscription. - - * SkuPartNumber. The SKU associated with this subscription. - - * Status. The status of this subscription (Enabled, Expired, or Suspended). - - * TotalLicenses. The number of seats included in this subscription. -links: -- text: Get-MsolAccountSku - href: ./Get-MsolAccountSku.yml -syntaxes: -- Get-MsolSubscription [-TenantId ] [] -- Get-MsolSubscription -SubscriptionId [-TenantId ] [] -examples: -- title: 'Example 1: Gets a list of company subscriptions' - code: |- - PS C:\> Get-MsolSubscription - description: |- - This command gets a list of company subscriptions. - For license assignment, the [Get-MsolAccountSku](./Get-MsolAccountSku.yml) cmdlet should be used instead. - summary: "" -parameters: -- type: - name: SubscriptionId - isRequired: true - description: |+ - Specifies the unique object ID of the subscription to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolSubscription -name: Get-MsolSubscription -description: |- - The **Get-MsolSubscription** cmdlet gets all the subscriptions that the company has purchased. - When assigning licenses to users, the [Get-MsolAccountSku](./Get-MsolAccountSku.yml) cmdlet should be used instead. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 0633C5AB-EA9A-4B55-959D-26611F16AB43 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolUser.yml b/azureadps-1.0/MSOnline/Get-MsolUser.yml deleted file mode 100644 index b2c57355..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolUser.yml +++ /dev/null @@ -1,350 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets users from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns user objects, which include the following information: - - * AlternateEmailAddresses. Alternate email address of the user (external to Azure Active Directory). - - * BlockCredential. Whether or not the user is able to sign in. - - * City. The user's city. - - * Country. The user's country or region. - - * Department. The user's department. - - * DisplayName. The user's display name. - - * Errors. An array of errors. - These are validation errors that may result in loss of services. - - * Fax. The user's fax number. - - * FirstName. The user's first name. - - * ImmutableID. Only returned for federated users. - This is the ID that is required to be federated with Azure Active Directory. - - * isBlackBerryUser. Returns whether or not the user has a BlackBerry device. - - * isLicensed. Whether or not the user has any licenses assigned. - - * LastDirSyncTime. The date and time of the last directory synchronization (only returned from users synced with Azure Active Directory through Active Directory synchronization). - - * LastPasswordChangeTimestamp. The most recent time at which a password change for the user was registered in Azure Active Directory. - - * LastName. The user's last name. - - * LicenseReconciliationNeeded. Whether or not the user currently has a mailbox without a license. - In this case, the user should be licensed with 30 days to avoid losing their mailbox. - - * Licenses. A list of the user's licenses. - - * LiveID. The user's unique login ID. - - * MobilePhone. The user's mobile phone number. - - * ObjectId. The user's unique ID. - - * Office. The user's office number. - - * OverallProvisioningStatus. Whether or not the user has been provisioned for their services. - - * PasswordNeverExpires. Whether the user's password should be forced to change every 90 days. - - * PhoneNumber. The user's phone number. - - * PostalCode. The user's postal code. - - * PreferredDataLocation. The user's preferred data location. - - * PreferredLanguage. The user's preferred language. - - * ProxyAddresses. The proxy addresses associated with this user. - - * State. The user's state. - - * StreetAddress. The user's street address. - - * StrongPasswordRequired. Whether the user is required to set a strong password when they change their password. - Strong passwords are recommended. - - * Title. The user's title. - - * UsageLocation. The country or region where the services are consumed by the user. - This must be a two letter country or region code. - - * UserPrincipalName. The user ID of the user. - - * ValidationStatus. Whether or not the user has any errors. -links: -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Remove-MsolUser - href: ./Remove-MsolUser.yml -- text: Restore-MsolUser - href: ./Restore-MsolUser.yml -- text: Set-MsolUser - href: ./Set-MsolUser.yml -syntaxes: -- >- - Get-MsolUser [-ReturnDeletedUsers] [-City ] [-Country ] [-Department ] - - [-DomainName ] [-EnabledFilter ] [-State ] [-Synchronized] - - [-Title ] [-HasErrorsOnly] [-LicenseReconciliationNeededOnly] [-UnlicensedUsersOnly] - - [-UsageLocation ] [-SearchString ] [-MaxResults ] [-TenantId ] - - [] -- Get-MsolUser -ObjectId [-ReturnDeletedUsers] [-TenantId ] [] -- Get-MsolUser [-ReturnDeletedUsers] -UserPrincipalName [-TenantId ] [] -- >- - Get-MsolUser [-ReturnDeletedUsers] [-City ] [-Country ] [-Department ] - - [-DomainName ] [-EnabledFilter ] [-State ] [-Synchronized] - - [-Title ] [-HasErrorsOnly] [-LicenseReconciliationNeededOnly] [-UnlicensedUsersOnly] - - [-UsageLocation ] [-SearchString ] [-All] [-TenantId ] [] -examples: -- title: 'Example 1: Get all users' - code: |- - PS C:\> Get-MsolUser - description: |- - This command retrieves all users in the company. - It displays up to the default value of 500 results. - summary: "" -- title: 'Example 2: Get enabled users' - code: |- - PS C:\> Get-MsolUser -EnabledFilter EnabledOnly -MaxResults 2000 - description: |- - This command gets up to 2000 enabled users. - summary: "" -- title: 'Example 3: Get a user by UPN' - code: |- - PS C:\> Get-MsolUser -UserPrincipalName "davidchew@contoso.com" - description: |- - This command retrieves the user with the UPN davidchew@contoso.com. - summary: "" -- title: 'Example 4: Get a user by object ID' - code: |- - PS C:\> Get-MsolUser -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command retrieves a user that has the specified object ID. - summary: "" -- title: 'Example 5: Get users by search String' - code: |- - PS C:\> Get-MsolUser -SearchString "David" - description: |- - This command retrieves a list of users with David in the display name or email address. - summary: "" -- title: 'Example 6: Get preferred data location of a user' - code: |- - PS C:\> Get-MsolUser -UserPrincipalName "davidchew@contoso.onmicrosoft.com" | Select PreferredDataLocation - description: |- - This command returns the preferred data location of a user. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results. - Do not specify together with the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the city to filter results on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the country or region to filter results on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the department to filter results on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - description: |+ - Specifies the domain to filter results on. - This must be a verified domain for the company. - All users with an email address, primary or secondary, on this domain is returned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EnabledFilter - description: |+ - Specifies the filter for enabled or disabled users. - Valid values are All, EnabledOnly, and DisabledOnly. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: HasErrorsOnly - description: |+ - Inidates that this cmdlet returns only users that have validation errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LicenseReconciliationNeededOnly - description: |+ - Indicates that this cmdlet filter for only users that require license reconciliation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 500. - - defaultValue: "500" - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the user to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ReturnDeletedUsers - description: |+ - Indicates that this cmdlet returns only users in the recycling bin. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string to match email address or display name starting with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the filter for the state of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Synchronized - description: |+ - Indicates that this cmdlet returns only users who are synchronized through Azure Active Directory Sync. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Title - description: |+ - Speicifies the filter for the title of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UnlicensedUsersOnly - description: |+ - Indicates that this cmdlet returns only users who are not assigned a license. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - Specifies the filter for the country or region where the services are consumed by the user. - Specify a two-letter country or region code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Speicifies the user ID of the user to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolUser -name: Get-MsolUser -description: |- - The **Get-MsolUser** cmdlet gets an individual user or list of users. - Specify the _ObjectId_ or _UserPrincipalName_ parameter to get a specific user. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: CED5BB55-E2BA-4400-9777-6589B6B29355 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml deleted file mode 100644 index 23334689..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets users based on strong authentication type. -module: MSOnline -notes: "" -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -syntaxes: -- >- - Get-MsolUserByStrongAuthentication [-RoleObjectId ] [-Requirements ] - - [-RequirementUnsetOnly] [-SearchString ] [-MaxResults ] [-TenantId ] [] -- >- - Get-MsolUserByStrongAuthentication [-RoleObjectId ] [-Requirements ] - - [-RequirementUnsetOnly] [-SearchString ] [-All] [-TenantId ] [] -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Requirements - description: |+ - Specifies an array of strong authentication requirements for which this cmdlet gets users. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RequirementUnsetOnly - description: |+ - Indicates that this cmdlet gets only users that have no strong authentication requirement. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - description: |+ - Specifies the unique object ID of the role for which this cmdlet gets users. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns users that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolUserByStrongAuthentication -name: Get-MsolUserByStrongAuthentication -description: |- - The **Get-MsolUserByStrongAuthentication** cmdlet gets users in Azure Active Directory based on strong authentication type. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: CC0818E5-CAAD-4066-A736-4E41CE9E7C27 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolUserRole.yml b/azureadps-1.0/MSOnline/Get-MsolUserRole.yml deleted file mode 100644 index b9d6b2f6..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolUserRole.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets administrator roles to which a user belongs. -module: MSOnline -notes: "" -syntaxes: -- Get-MsolUserRole -ObjectId [-TenantId ] [] -- Get-MsolUserRole -UserPrincipalName [-TenantId ] [] -examples: -- title: 'Example 1: Get user groups' - code: |- - PS C:\> Get-MsolUserRole -UserPrincipalName "davidchew@contoso.com" - description: |- - This command retrieves all groups that davidchew@contoso.com is a member of. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of the user to retrieve roles for. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name of the user to retrieve roles for. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolUserRole -name: Get-MsolUserRole -description: |- - The **Get-MsolUserRole** cmdlet gets all of the administrator roles to which the specified user belongs. - This cmdlet will also return roles that the user is a member of through security group membership. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 13C8D948-E093-45E7-A5B5-BC38FAFCCEC7 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml deleted file mode 100644 index 47eced65..00000000 --- a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new administrative unit to Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - Will return the new administrative unit that was created. -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Remove-MsolAdministrativeUnit - href: ./Remove-MsolAdministrativeUnit.yml -- text: Set-MsolAdministrativeUnit - href: ./Set-MsolAdministrativeUnit.yml -syntaxes: -- >- - New-MsolAdministrativeUnit [-DisplayName ] [-Description ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Create an administrative unit' - code: |- - PS C:\> New-MsolAdministrativeUnit -DisplayName "West Coast" -Description "West Coast region" - description: |- - This command creates a administrative unit called West Coast that has a description of West Coast region. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolAdministrativeUnit -name: New-MsolAdministrativeUnit -description: |- - The **New-MsolAdministrativeUnit** cmdlet adds a new administrative unit to Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D0D10A71-D935-4D24-B671-F8E0A5D8979D - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolDomain.yml b/azureadps-1.0/MSOnline/New-MsolDomain.yml deleted file mode 100644 index 3033d0ff..00000000 --- a/azureadps-1.0/MSOnline/New-MsolDomain.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Add a domain to Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the details about the new domain. -links: -- text: Confirm-MsolDomain - href: ./Confirm-MsolDomain.yml -- text: Get-MsolDomain - href: ./Get-MsolDomain.yml -- text: New-MsolFederatedDomain - href: ./New-MsolFederatedDomain.yml -- text: Remove-MsolDomain - href: ./Remove-MsolDomain.yml -- text: Set-MsolDomain - href: ./Set-MsolDomain.yml -syntaxes: -- >- - New-MsolDomain [-Name ] [-Authentication ] - - [-VerificationMethod ] [-TenantId ] [] -examples: -- title: 'Example 1: Create a domain' - code: |- - PS C:\> New-MsolDomain -Name "contoso.com" - description: |- - This command creates a domain named contoso.com. - You must verify the domain before it can be used. - summary: "" -parameters: -- type: - name: Authentication - description: |+ - Specifies the authentication type of the domain. - Valid values are: managed and federated. - All users created in this domain have this authentication type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the fully qualified domain name of the domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: VerificationMethod - description: |+ - Specifies the verification method for the domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolDomain -name: New-MsolDomain -description: |- - The **New-MsolDomain** cmdlet adds a domain to Azure Active Directory. - This cmdlet can create domains with managed or federated identities. - To ensure proper setup, use the [New-MsolFederatedDomain](./New-MsolFederatedDomain.yml) cmdlet for federated domains. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 013C6697-E78E-4882-840B-CC0595C452DA - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml deleted file mode 100644 index fa548b4f..00000000 --- a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new single sign-on domain to Microsoft Online Services and establishes the relying party trust. -module: MSOnline -notes: "" -links: -- text: Remove-MsolFederatedDomain - href: ./Remove-MsolFederatedDomain.yml -- text: Update-MsolFederatedDomain - href: ./Update-MsolFederatedDomain.yml -syntaxes: -- New-MsolFederatedDomain [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the name of the new single sign-on domain to create in Microsoft Online. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.New-MsolFederatedDomain -name: New-MsolFederatedDomain -description: |- - The **New-MsolFederatedDomain** cmdlet adds a new single sign-on domain to Microsoft Online Services and configures the relying party trust settings between the on-premises Active Directory Federation Services 2.0 server and Microsoft Online. - A single sign-on domain is also known as identity-federated domain. - Due to domain verification requirements, you may need to run this cmdlet several times in order to complete the process of adding the new single sign-on domain. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 623D0291-0C85-422F-BC47-43D019839C16 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolGroup.yml b/azureadps-1.0/MSOnline/New-MsolGroup.yml deleted file mode 100644 index f37973df..00000000 --- a/azureadps-1.0/MSOnline/New-MsolGroup.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new group to the Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - Will return the new group that was created. -links: -- text: Get-MsolGroup - href: ./Get-MsolGroup.yml -- text: Remove-MsolGroup - href: ./Remove-MsolGroup.yml -- text: Set-MsolGroup - href: ./Set-MsolGroup.yml -syntaxes: -- >- - New-MsolGroup [-DisplayName ] [-Description ] [-ManagedBy ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Create a security group' - code: |- - PS C:\> New-MsolGroup -DisplayName "MyGroup" -Description "My test group" - description: |- - This command creates a security group called MyGroup. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedBy - description: |+ - Specifies the owner of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolGroup -name: New-MsolGroup -description: |- - The **New-MsolGroup** cmdlet adds a new security group to Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 046485AB-D8CC-4DBB-9129-B987A91188CF - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml deleted file mode 100644 index 74c50902..00000000 --- a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a License Options object. -module: MSOnline -notes: "" -links: -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Set-MsolUserLicense - href: ./Set-MsolUserLicense.yml -syntaxes: -- >- - New-MsolLicenseOptions -AccountSkuId - - [-DisabledPlans ] [] -examples: -- title: 'Example 1: Create license options object' - code: |- - PS C:\> New-MsolLicenseOptions -AccountSkuId Contoso:BPOS_STANDARD -DisabledPlans EXCHANGE_STANDARD - description: |- - This command creates a license options object. - This object can be used for the license options parameter in the [New-MsolUser](./New-MsolUser.yml) or [Set-MsolUserLicense](./Set-MsolUserLicense.yml) cmdlets. - summary: "" -parameters: -- type: - name: AccountSkuId - isRequired: true - description: |+ - Specifies the license, or account SKU ID, for these options. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DisabledPlans - description: |+ - Specifies a list of service plans to disable when assigning this license to the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolLicenseOptions -name: New-MsolLicenseOptions -description: |- - The **New-MsolLicenseOptions** cmdlet creates a License Options object. - This cmdlet disables specific service plans when assigning a user a license using the [Set-MsolUserLicense](./Set-MsolUserLicense.yml) cmdlet. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 8D9F4A29-671A-468A-9B20-B985DF1B4EC2 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml deleted file mode 100644 index 11d32f7d..00000000 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml +++ /dev/null @@ -1,224 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a service principal to Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the service principal that it added. This includes the following information: - - * ObjectId. The unique identifier of the service principal. - * AppPrincipalId. The application identifier of the service principal. - * DisplayName. The friendly name of the service principal. - * ServicePrincipalName. The list of service principal names (SPNs) associated with the service principal. - * TrustedForDelegation. The value indicating if the service principal is allowed for delegation. - * AccountEnabled. The value indicating if the account is enabled. - - It also retrieves the list of credentials that were added. - Each credential object contains the following information: - - * Type. The type of service principal credential (Asymmetric/Symmetric/Other). - * Value. The value of the credential. - If the credential type is certificate, this represents the base 64 encoded certificate. - If credential type is symmetric, it represents an AES key. - * KeyGroupId. The identifier reserved for internal use. - * KeyId. The unique identifier of the key. - * StartDate. The effective start date of the credential usage. - * EndDate. The effective end date of the credential usage. - * Usage. Specifies if the credential is used to sign or verify a token. -links: -- text: Get-MsolServicePrincipal - href: ./Get-MsolServicePrincipal.yml -- text: New-MsolServicePrincipalAddresses - href: ./New-MsolServicePrincipalAddresses.yml -- text: Remove-MsolServicePrincipal - href: ./Remove-MsolServicePrincipal.yml -- text: Set-MsolServicePrincipal - href: ./Set-MsolServicePrincipal.yml -syntaxes: -- >- - New-MsolServicePrincipal [-ServicePrincipalNames ] [-AppPrincipalId ] -DisplayName - - [-AccountEnabled ] [-Addresses ] [-Type ] - - [-Value ] [-StartDate ] [-EndDate ] [-Usage ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Create a service principal' - code: |- - PS C:\> New-MsolServicePrincipal -ServicePrincipalNames @("MyApp/myApp.com") -DisplayName "My Application" - description: |- - This command creates a service principal. - In this example, the service principal is created with the service principal name MyApp/myApp.com, the display name My Application, and will use an auto-generated 256 bit symmetric key to verify the application. - This key will be valid for a year from today. - summary: "" -- title: 'Example 2: Create a service principal that uses an X509 certificate' - code: |- - PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate - PS C:\> $cer.Import("C:\temp\myapp.cer") - PS C:\> $binCert = $cer.GetRawCertData() - PS C:\> $credValue = [System.Convert]::ToBase64String($binCert); - PS C:\> New-MsolServicePrincipal -ServicePrincipalNames @("MyApp/myApp.com") -DisplayName "My Application" -Type asymmetric -Value $credValue - description: |- - This example creates a service principal. - In this example, the service principal is created with the service principal name MyApp/myApp.com, the display name My Application, and uses the supplied X509 certificate myapp.cer that is configured with a base 64 encoded asymmetric key. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Specifies whether the account needs to be enabled. - The default value is $True. - - defaultValue: "True" - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Addresses - description: |+ - Specifies the of addresses used by the application. - Use the [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.yml) cmdlet to help create the Addresses list object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppPrincipalId - description: |+ - Specifies the unique application ID for a service principal in a tenant. - Once created, this property cannot be changed. - If you do not specify this parameter, the application ID is generated. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name of the service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - Specifies the effective end date of the credential usage. - The default end date value is one year from today. - - defaultValue: Today + 1 year - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - A list of service principal names (SPNs) associated with the service principal. - - An SPN must be unique per company tenant and is used by an application to uniquely identify itself. - By default, the service principal **AppID** is always added as an SPN. - An SPN must use one of the following formats: - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application and hostname represents the URI authority for the application. - When the service principal represents a WS-Federation relying party, an SPN can be set to a URL that would be treated as the WS-Federation wtrealm parameter. - - defaultValue: AppId of the service principal - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - Specifies the effective start date of the credential usage. - The default start date value is today. - - defaultValue: Today - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of credential to use. - Valid values are: asymmetric, symmetric, and password. - * If asymmetric, the _Value_ parameter must be set to the public portion of a base 64 encoded X509 certificate. - * If symmetric, a 256 bit AES symmetric key will be generated if _Value_ is not set. - * If password, the _Value_ parameter must be specified and it should not be base 64 encoded. - - The default setting is "symmetric". - - defaultValue: Symmetric - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - Specifies the usage of the credential key. - The credential key usage can either be set to sign or verify a token. - The default setting is verify. - - Sign is allowed ONLY for symmetric keys. - Verify is allowed for all key types. - - A verify credential key is required by Azure Active Directory to verify that the request token was sent by your application, represented by this service principal. - Your application may optionally require that Azure Active Directory issue tokens to your application signed by using your signing key rather than the asymmetric public key identifying Azure Active Directory. - In this case, provide a sign credential key for your service principal. - - defaultValue: Verify - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - Specifies the value of the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolServicePrincipal -name: New-MsolServicePrincipal -description: |- - The **New-MsolServicePrincipal** cmdlet creates a service principal that can be used to represent a Line Of Business (LOB) application or an on-premises server such as Microsoft Exchange, SharePoint or Lync in Microsoft Azure Active Directory as service principal objects. - Adding a new application as a service principal allows that application to authenticate to other services such as Microsoft Office 365. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 90C7E9B8-165A-4628-8399-F71F371FBB42 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml deleted file mode 100644 index 01da02df..00000000 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a service principal address. -module: MSOnline -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- New-MsolServicePrincipalAddresses -Address [-AddressType ] [] -parameters: -- type: - name: Address - isRequired: true - description: |+ - Specifies an address to be used by an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AddressType - description: |+ - Specifies the type of address to create. - Valid values are: - * Reply - * Realm - * Error - * Other - * SamlMetadata - * SamlLogout - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: Reply, Realm, Error, Other, SamlMetadata, SamlLogout -uid: MSOnline.New-MsolServicePrincipalAddresses -name: New-MsolServicePrincipalAddresses -description: |- - The **New-MsolServicePrincipalAddresses** cmdlet creates a service principal address. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: ACEA9C06-7619-4EAE-967D-280F982ECE7A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml deleted file mode 100644 index c28ee933..00000000 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml +++ /dev/null @@ -1,194 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Add a credential key to a service principal. -module: MSOnline -notes: "" -links: -- text: Get-MsolServicePrincipalCredential - href: ./Get-MsolServicePrincipalCredential.yml -- text: Remove-MsolServicePrincipalCredential - href: ./Remove-MsolServicePrincipalCredential.yml -syntaxes: -- >- - New-MsolServicePrincipalCredential -ObjectId [-Type ] [-Value ] - - [-StartDate ] [-EndDate ] [-Usage ] [-TenantId ] - - [] -- >- - New-MsolServicePrincipalCredential -ServicePrincipalName [-Type ] - - [-Value ] [-StartDate ] [-EndDate ] [-Usage ] - - [-TenantId ] [] -- >- - New-MsolServicePrincipalCredential -AppPrincipalId [-Type ] - - [-Value ] [-StartDate ] [-EndDate ] [-Usage ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Add an existing credential to a service principal' - code: |- - PS C:\> $Certificate = New-Object System.Security.Cryptography.X509Certificates.X509Certificate - PS C:\> $Certificate.Import("C:\myapp.cer") - PS C:\> $BinCert = $Certificate.GetRawCertData() - PS C:\> $CredValue = [System.Convert]::ToBase64String($binCert); - PS C:\> New-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com" -Type asymmetric -Value $CredValue -StartDate $Certificate.GetEffectiveDateString() -EndDate $Certificate.GetExpirationDateString() - description: |- - This example adds a credential, or a key, object to an existing service principal. - In this example, the supplied base64 encoded public X509 certificate, named myapp.cer, is added to the service principal using the service principal name value of MyApp/myApp.com. - summary: "" -- title: 'Example 2: Register an on-premises Exchange Server' - code: |- - PS C:\> New-MsolServicePrincipalCredential -AppPrincipalId -Type asymmetric -Value $CredValue - description: |- - This command registers an on-premises Exchange Server so that communications between the Exchange Server and Microsoft Azure Active Directory services such as Office 365 can occur. - This example assumes that $credValue contains the base64 encoded public X509 certificate used to represent the on-premises Exchange server. - The well known IDs for Office 365 servers are: - - * Exchange: 00000002-0000-0ff1-ce00-000000000000 - * SharePoint: 00000003-0000-0ff1-ce00-000000000000 - * Lync: 00000004-0000-0ff1-ce00-000000000000 - summary: "" -parameters: -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the application ID of the service principal to which to add the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - Specifies the effective end date of the credential usage. - The default value is one year from today. - For an asymmetric type credential, this must be set to on or before the date that the X509 certificate is valid until, otherwise an OAuth token will not be issued for this application. - - defaultValue: Today + 1 year - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal to which to add the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal to which to add the credential. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application. - Hostname represents the URI authority for the application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - Specifies the effective start date of the credential usage. - The default value is today. - For an asymmetric type credential, this must be set to on or after the date that the X509 certificate is valid from, otherwise an OAuth token will not be issued for this application. - - defaultValue: Today - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of credential used. - Valid values are: - - * asymmetric - * symmetric - * password - - The default value is symmetric. Asymmetric keys are recommended. Symmetric keys aren't secure and will be disabled for service principals that access Microsoft first-party applications. - - defaultValue: Symmetric - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - Specifies the usage of the credential key. - The credential key usage can either be set to sign or verify a token. - The default value is verify. - Sign is allowed ONLY for symmetric keys. - Verify is allowed for all key types. - - A verify credential key is required by the Azure Active Directory directory to verify that the request token was sent by your application, which is represented by this service principal. - - Your application may optionally require that Azure Active Directory services issue tokens to your application signed with your signing key rather than the asymmetric public key identifying Microsoft Azure Active Directory. - In this case, provide a sign credential key for your service principal. - - defaultValue: Verify - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - Specifies the value of the credential. - - * If the credential type is asymmetric, the value represents the base 64 encoded certificate. - * If the credential type is symmetric and the _Value_ parameter is not specified, a 256 bit AES key is automatically created and valid for one year from creation. - * If the credential type is password, specify _Value_. - It should not be base 64 encoded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolServicePrincipalCredential -name: New-MsolServicePrincipalCredential -description: |- - The **New-MsolServicePrincipalCredential** cmdlet adds a new credential to a service principal or adds or rolls credential keys for an application. - The service principal is identified by supplying either the object ID, app principal ID, or service principal name (SPN). -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 67573FFF-F6B6-4681-A96C-05BB5874F9FB - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolUser.yml b/azureadps-1.0/MSOnline/New-MsolUser.yml deleted file mode 100644 index dc77745d..00000000 --- a/azureadps-1.0/MSOnline/New-MsolUser.yml +++ /dev/null @@ -1,450 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a user to Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns details about the new user that was created, including their temporary password. -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: Remove-MsolUser - href: ./Remove-MsolUser.yml -- text: Restore-MsolUser - href: ./Restore-MsolUser.yml -- text: Set-MsolUser - href: ./Set-MsolUser.yml -syntaxes: -- >- - New-MsolUser [-ImmutableId ] [-UserPrincipalName ] [-BlockCredential ] - - [-City ] [-Country ] [-Department ] [-DisplayName ] [-Fax ] - - [-FirstName ] [-LastName ] [-LastPasswordChangeTimestamp ] [-MobilePhone ] - - [-Office ] [-PasswordNeverExpires ] [-PhoneNumber ] [-PostalCode ] - - [-PreferredDataLocation ] [-PreferredLanguage ] [-SoftDeletionTimestamp ] - - [-State ] [-StreetAddress ] [-StrongPasswordRequired ] [-Title ] - - [-UsageLocation ] [-AlternateEmailAddresses ] - - [-StrongAuthenticationMethods ] [-AlternateMobilePhones ] - - [-StrongAuthenticationRequirements ] - - [-StsRefreshTokensValidFrom ] [-UserType ] [-Password ] - - [-LicenseOptions ] [-ForceChangePassword ] [-LicenseAssignment ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Create a user' - code: |- - PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -FirstName "David" -LastName "Chew" - description: |- - This command creates a user. - The user does not have any licenses assigned. - A random password is generated for the user. - summary: "" -- title: 'Example 2: Create a user and assign a license' - code: |- - PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -FirstName "David" -LastName "Chew" -UsageLocation "US" -LicenseAssignment "Contoso:BPOS_Standard" - description: |- - This command creates a new user and assigns a license. - summary: |+ - >[!NOTE] - > The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. -- title: 'Example 3: Create a user and a preferred data location' - code: |- - PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.onmicrosoft.com" -DisplayName "David" -PreferredDataLocation "EUR" - description: |- - This command creates a user whose user principal name is jdavidchew@contoso.onmicrosoft.com, display name is David, and preferred data location is EUR. - summary: "" -parameters: -- type: [] - name: AlternateEmailAddresses - description: |+ - Specifies alternate email addresses for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternateMobilePhones - description: |+ - Specifies alternate mobile phone numbers for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: BlockCredential - description: |+ - Specifies whether the user is not able to log on using their user ID. - - defaultValue: $false - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the city of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the country or region of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the department of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Fax - description: |+ - Specifies the fax number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FirstName - description: |+ - Specifies the first name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceChangePassword - description: |+ - Indicates that the user is required to change their password the next time they sign in. - - defaultValue: $true - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - Specifies the immutable ID of the federated identity of the user. - This should be omitted for users with standard identities. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LastName - description: |+ - Specifies the last name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LastPasswordChangeTimestamp - description: |+ - Specifies a time when the password was last changed. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: LicenseAssignment - description: |+ - Specifies an array of licenses to assign the user. - - >[!NOTE] - > The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: LicenseOptions - description: |+ - Specifies the options for license assignment. - Used to selectively disable individual service plans within a SKU. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MobilePhone - description: |+ - Specifies the mobile phone number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Office - description: |+ - Specifies the office of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - description: |+ - Specifies the new password for the user. - If the user is set to require a strong password, then all of the following rules must be met: - - - The password must contain at least one lowercase letter - - The password must contain at least one uppercase letter - - The password must contain at least one non-alphanumeric character - - The password cannot contain any spaces, tabs, or line breaks - - The length of the password must be 8-16 characters - - The user name cannot be contained in the password - - If this value is omitted, then a random password is assigned to the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordNeverExpires - description: |+ - Specifies whether the user password expires periodically. - - defaultValue: $false - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhoneNumber - description: |+ - Specifies the phone number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the postal code of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredDataLocation - description: |+ - Specifies the preferred data location for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the preferred language of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SoftDeletionTimestamp - description: |+ - Specifies a time for soft deletion. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the state or province where the user is located. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the street address of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: StrongAuthenticationMethods - description: |+ - Specifies an array of strong authentication methods. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: StrongAuthenticationRequirements - description: |+ - Specifies an array of strong authentication requirements. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StrongPasswordRequired - description: |+ - Specifies whether to require a strong password for the user. - - defaultValue: $true - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StsRefreshTokensValidFrom - description: |+ - Specifies a StsRefreshTokensValidFrom value. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Title - description: |+ - Specifies the title of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - Specifies the location of the user where services are consumed. - Specify a two-letter country or region code. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user ID for this user. - This is required. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - Specifies the user type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolUser -name: New-MsolUser -description: |- - The **New-MsolUser** cmdlet creates a user in Azure Active Directory. - In order to give the user access to services, assign a license by using the _LicenseAssignment_ parameter. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 1E77AB39-65ED-4280-A4EF-09F323C0D341 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml deleted file mode 100644 index 71ab1512..00000000 --- a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a well-known group. -module: MSOnline -notes: "" -syntaxes: -- New-MsolWellKnownGroup -WellKnownGroupName [-TenantId ] [] -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WellKnownGroupName - isRequired: true - description: |+ - Specifies a name for the well-known group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolWellKnownGroup -name: New-MsolWellKnownGroup -description: |- - The **New-MsolWellKnownGroup** cmdlet creates a well-known group. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 629EE8A1-A6F9-4923-94FC-C371CA0F4D5C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml deleted file mode 100644 index c6dcb45f..00000000 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retries the provisioning of a contact object in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Redo-MsolProvisionGroup - href: ./Redo-MsolProvisionGroup.yml -- text: Redo-MsolProvisionUser - href: ./Redo-MsolProvisionUser.yml -syntaxes: -- Redo-MsolProvisionContact -ObjectId [-TenantId ] [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID associated with the contact object on which to retry provisioning. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Redo-MsolProvisionContact -name: Redo-MsolProvisionContact -description: |- - The **Redo-MsolProvisionContact** cmdlet retries the provisioning of a contact object in Azure Active Directory when a previous attempt to create the contact object resulted in a validation error. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 8892BB76-AA57-4A21-B03B-61D3201D8B7A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml deleted file mode 100644 index f64b2298..00000000 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retries the provisioning of a group object in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Redo-MsolProvisionContact - href: ./Redo-MsolProvisionContact.yml -- text: Redo-MsolProvisionUser - href: ./Redo-MsolProvisionUser.yml -syntaxes: -- Redo-MsolProvisionGroup -ObjectId [-TenantId ] [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID associated with the group object on which to retry provisioning. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Redo-MsolProvisionGroup -name: Redo-MsolProvisionGroup -description: |- - The **Redo-MsolProvisionGroup** cmdlet retries the provisioning of a group object in Azure Active Directory when a previous attempt to create the group object resulted in a validation error. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 06BF30D6-67C6-4368-B42F-EE842FCF6C81 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml deleted file mode 100644 index 3803d133..00000000 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retries the provisioning of a user object in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Redo-MsolProvisionContact - href: ./Redo-MsolProvisionContact.yml -- text: Redo-MsolProvisionGroup - href: ./Redo-MsolProvisionGroup.yml -syntaxes: -- Redo-MsolProvisionUser -ObjectId [-TenantId ] [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID associated with the user object on which to retry provisioning. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Redo-MsolProvisionUser -name: Redo-MsolProvisionUser -description: |- - The **Redo-MsolProvisionUser** cmdlet retries the provisioning of a user object in Azure Active Directory when a previous attempt to create the user object resulted in a validation error. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 728230E1-6984-49F8-B153-B73A7724EF5A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml deleted file mode 100644 index ea748993..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an administrative unit from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: New-MsolAdministrativeUnit - href: ./New-MsolAdministrativeUnit.yml -- text: Set-MsolAdministrativeUnit - href: ./Set-MsolAdministrativeUnit.yml -syntaxes: -- Remove-MsolAdministrativeUnit -ObjectId [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Remove an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> Remove-MsolAdministrativeUnit -ObjectId $AdministrativeUnit.ObjectId -Force - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command deletes the administrative unit. - The command specifies the administrative unit by using the object ID of $AdministrativeUnit. - The command specifies the _Force_ parameter. - It does not prompt for comfirmation. - summary: "" -parameters: -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of the administrative unit to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolAdministrativeUnit -name: Remove-MsolAdministrativeUnit -description: |- - The **Remove-MsolAdministrativeUnit** cmdlet deletes an administrative unit from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: BA22F11F-5010-421E-A9A9-680C9EA014B4 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml deleted file mode 100644 index f5051b02..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from an administrative unit. -module: MSOnline -notes: "" -links: -- text: Add-MsolAdministrativeUnitMember - href: ./Add-MsolAdministrativeUnitMember.yml -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolAdministrativeUnitMember - href: ./Get-MsolAdministrativeUnitMember.yml -- text: Get-MsolUser - href: ./Get-MsolUser.yml -syntaxes: -- >- - Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId - - [-AdministrativeUnitMemberObjectId ] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a member from an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com" - PS C:\> Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.yml) cmdlet. - The command stores the user in the $User variable. - - The final command removes the member in $User from the administrative unit in $AdministrativeUnit. - summary: "" -parameters: -- type: - name: AdministrativeUnitMemberObjectId - description: |+ - Specifies the unique object ID of the member to remove from the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AdministrativeUnitObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the administrative unit on which this cmdlet operates. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolAdministrativeUnitMember -name: Remove-MsolAdministrativeUnitMember -description: |- - The **Remove-MsolAdministrativeUnitMember** cmdlet is used to remove a member from an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: DE61C6A6-8503-4FD6-8EDD-C9AAEB62A882 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml deleted file mode 100644 index 3a57def7..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password for an application. -module: MSOnline -notes: "" -syntaxes: -- >- - Remove-MsolApplicationPassword -UserPrincipalName -PasswordId [-TenantId ] - - [] -parameters: -- type: - name: PasswordId - isRequired: true - description: |+ - Specifies the ID of the password to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name for which to remove a password. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolApplicationPassword -name: Remove-MsolApplicationPassword -description: |- - The **Remove-MsolApplicationPassword** cmdlet removes a password for an application. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 13ECD260-8B3D-4D47-9109-86DDFC235C92 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolContact.yml b/azureadps-1.0/MSOnline/Remove-MsolContact.yml deleted file mode 100644 index d7259cb6..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolContact.yml +++ /dev/null @@ -1,61 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolContact - href: ./Get-MsolContact.yml -syntaxes: -- Remove-MsolContact -ObjectId [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a contact' - code: |- - PS C:\> Remove-MsolContact -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Force - description: |- - This command removes a contact from the Azure Active Directory. - summary: "" -parameters: -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of the contact to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolContact -name: Remove-MsolContact -description: |- - The **Remove-MsolContact** cmdlet deletes a contact from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D777B598-B7CC-445E-9F7A-4E21D79BBE39 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolDevice.yml b/azureadps-1.0/MSOnline/Remove-MsolDevice.yml deleted file mode 100644 index 4d4103f5..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolDevice.yml +++ /dev/null @@ -1,107 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove a device object from Azure Active Directory. -module: MSOnline -notes: "" -inputs: -- name: - description: |- - You can pipe **Microsoft.Online.Administration.Device** objects that contain an **ObjectId** or **DeviceId**. - You can also pipe a device, **ObjectId**, or **DeviceId** as a string. -outputs: -- name: - description: |- - This cmdlet does not generate any output. -links: -- text: Disable-MsolDevice - href: ./Disable-MsolDevice.yml -- text: Enable-MsolDevice - href: ./Enable-MsolDevice.yml -- text: Get-MsolDevice - href: ./Get-MsolDevice.yml -syntaxes: -- Remove-MsolDevice -DeviceId [-Force] [-WhatIf] [-Confirm] [] -- Remove-MsolDevice [-Force] -ObjectId [-WhatIf] [-Confirm] [] -examples: -- title: 'Example 1: Remove a device by device ID with confirmation' - code: |- - PS C:\> Remove-MsolDevice -DeviceId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the device with DeviceId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. - Since the command does not use the *Force* parameter, the user is prompted for confirmation. - summary: "" -- title: 'Example 2: Remove a device by device ID' - code: |- - PS C:\> Remove-MsolDevice -DeviceId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Force - description: |- - This command removes the device with DeviceId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. - Since the command uses the *Force* parameter, the user is not prompted for confirmation. - summary: "" -- title: 'Example 3: Remove a device by object ID' - code: |- - PS C:\> Remove-MsolDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the device with ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the device ID of the device that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the device that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Remove-MsolDevice -name: Remove-MsolDevice -description: |- - The **Remove-MsolDevice** cmdlet removes a device object from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 73C147BE-82EC-484F-B2F3-EC684AA7B52C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolDomain.yml b/azureadps-1.0/MSOnline/Remove-MsolDomain.yml deleted file mode 100644 index 3819f38e..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolDomain.yml +++ /dev/null @@ -1,71 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a domain from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Confirm-MsolDomain - href: ./Confirm-MsolDomain.yml -- text: Get-MsolDomain - href: ./Get-MsolDomain.yml -- text: New-MsolDomain - href: ./New-MsolDomain.yml -- text: Set-MsolDomain - href: ./Set-MsolDomain.yml -syntaxes: -- Remove-MsolDomain -DomainName [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a domain' - code: |- - PS C:\> Remove-MsolDomain -DomainName "contoso.com" -Force - description: |- - This command attempts to remove the domain contoso.com without prompting you for confirmation. - This operation fails if there are any users or groups that reference the domain. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name (FQDN) of the domain to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolDomain -name: Remove-MsolDomain -description: |- - The **Remove-MsolDomain** cmdlet is used to delete a domain from Azure Active Directory. - The domain being deleted must be empty. - There cannot be any users or groups with email addresses in this domain. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: B44214C0-6CFA-4169-8E09-8C4065DFAB2E - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml deleted file mode 100644 index c632998a..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a single sign-on domain from the domains in Microsoft Online. -module: MSOnline -notes: "" -links: -- text: New-MsolFederatedDomain - href: ./New-MsolFederatedDomain.yml -- text: Update-MsolFederatedDomain - href: ./Update-MsolFederatedDomain.yml -syntaxes: -- >- - Remove-MsolFederatedDomain [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] - - [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the name of the single sign-on domain to remove. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Remove-MsolFederatedDomain -name: Remove-MsolFederatedDomain -description: |- - The **Remove-MsolFederatedDomain** cmdlet removes the specified single sign-on domain from Microsoft Online and the associated relying party trust settings in Active Directory Federation Services 2.0. - - If the domain specified has objects associated with it, you cannot remove the domain. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 59811DE6-DD0A-4F11-B16D-842EB397F5EE - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml deleted file mode 100644 index f325e80d..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a security group from a partner tenant. -module: MSOnline -notes: "" -links: -- text: Add-MsolForeignGroupToRole - href: ./Add-MsolForeignGroupToRole.yml -syntaxes: -- >- - Remove-MsolForeignGroupFromRole -ForeignGroupObjectId -ForeignCompanyObjectId - - -RoleObjectId [-TenantId ] [] -parameters: -- type: - name: ForeignCompanyObjectId - isRequired: true - description: |+ - Specifies the object ID of the partner tenant that contains the group to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForeignGroupObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the group in the partner tenant to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role from which to remove the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolForeignGroupFromRole -name: Remove-MsolForeignGroupFromRole -description: |- - The **Remove-MsolForeignGroupFromRole** cmdlet removes a security group from a partner tenant for a specified role in this tenant. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 563E6FCE-8B24-4952-A82E-3FA5A7339886 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroup.yml b/azureadps-1.0/MSOnline/Remove-MsolGroup.yml deleted file mode 100644 index af59d248..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolGroup.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolGroup - href: ./Get-MsolGroup.yml -- text: New-MsolGroup - href: ./New-MsolGroup.yml -- text: Set-MsolGroup - href: ./Set-MsolGroup.yml -syntaxes: -- Remove-MsolGroup -ObjectId [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a security group' - code: |- - PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup" - PS C:\> Remove-MsolGroup -objectid $GroupId - description: |- - The first command gets the security group that matches the string MyGroup, and then stores it in the $GroupId variable. - The second command removes the group in $GroupId. - summary: "" -parameters: -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the group to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolGroup -name: Remove-MsolGroup -description: |- - The **Remove-MsolGroup cmdlet** deletes a group from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: E748C8B0-B3F1-4BF5-8296-C2C2E8C54FB0 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml deleted file mode 100644 index 994b2bb4..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from a security group. -module: MSOnline -notes: "" -links: -- text: Add-MsolGroupMember - href: ./Add-MsolGroupMember.yml -- text: Get-MsolGroupMember - href: ./Get-MsolGroupMember.yml -syntaxes: -- >- - Remove-MsolGroupMember -GroupObjectId [-GroupMemberType ] [-GroupMemberObjectId ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Remove a user from a group' - code: |- - PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup" - PS C:\> $UserId = Get-MsolUser -UserPrincipalName "evannarvaez@contoso.com" - PS C:\> Remove-MsoLGroupMember -GroupObjectId $GroupId -GroupMemberType User -GroupmemberObjectId $UserId - description: |- - This example removes the user evannarvaez@contoso.com from the group named MyGroup. - summary: "" -parameters: -- type: - name: GroupMemberObjectId - description: |+ - Specifies the unique object ID of the user or group to remove from the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMemberType - description: |+ - Specifies the type of member to remove from the group. - Valid values are: User and Group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupObjectId - isRequired: true - description: |+ - Specifies the unique ID of the group from which to remove members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolGroupMember -name: Remove-MsolGroupMember -description: |- - The **Remove-MsolGroupMember** cmdlet is used to remove a member from a security group. - This member can be either a user or a group. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 6771683C-F5D9-48C4-9591-DC6692407ACA - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml deleted file mode 100644 index 8027f8bc..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from an administrator role. -module: MSOnline -notes: "" -links: -- text: Add-MsolRoleMember - href: ./Add-MsolRoleMember.yml -- text: Get-MsolRoleMember - href: ./Get-MsolRoleMember.yml -syntaxes: -- >- - Remove-MsolRoleMember -RoleObjectId [-RoleMemberType ] [-RoleMemberObjectId ] - - [-RoleMemberEmailAddress ] [-TenantId ] [] -- >- - Remove-MsolRoleMember [-RoleMemberType ] [-RoleMemberObjectId ] - - [-RoleMemberEmailAddress ] -RoleName [-TenantId ] [] -examples: -- title: 'Example 1: Remove a member from an administrator role' - code: |- - PS C:\> Remove-MsolRoleMember -RoleName "Company Administrator" -RoleMemberType User -RoleMemberEmailAddress "elisadaugherty@contoso.com" - description: |- - This command removes elisadaugherty@contoso.com from the Company Administrator role. - summary: "" -parameters: -- type: - name: RoleMemberEmailAddress - description: |+ - Specifies the member remove add. - Specify either the _RoleMemberEmailAddress_ or _RoleMemberObjectId_ parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberObjectId - description: |+ - Specifies the unique object ID of the member to remove. - Specify either _RoleMemberEmailAddress_ or _RoleMemberObjectId_. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberType - description: |+ - Specifies the type of role of the member to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleName - isRequired: true - description: |+ - Specifies the name of the role from which to remove members. - Specify either the _RoleName_ or _RoleObjectId_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique ID of the role from which to remove members. - Specify either _RoleName_ or _RoleObjectId_. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolRoleMember -name: Remove-MsolRoleMember -description: |- - The **Remove-MsolRoleMember** cmdlet removes a user from an administrator role. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 54F95D25-05CB-4AC9-A11A-4BF3E734CA4F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml deleted file mode 100644 index d903eb5b..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user from an administrative unit-scoped role. -module: MSOnline -notes: "" -links: -- text: Add-MsolScopedRoleMember - href: ./Add-MsolScopedRoleMember.yml -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolRole - href: ./Get-MsolRole.yml -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: Get-MsolScopedRoleMember - href: ./Get-MsolScopedRoleMember.yml -syntaxes: -- >- - Remove-MsolScopedRoleMember -RoleObjectId -AdministrativeUnitObjectId - - [-RoleMemberObjectId ] [-RoleMemberUserPrincipalName ] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a member from an administrative unit-scoped role' - code: |- - PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator" - PS C:\> $Admin01 = Get-MsolUser -UserPrincipalName "elisadaugherty@contoso.com" - PS C:\> Remove-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId -RoleMemberObjectId $Admin01.ObjectId - description: |- - The example removes elisadaugherty@contoso.com from the User Account Administrator role scoped for the administrative unit named West Coast. - After this example, the user is no longer a member of the role. - summary: "" -parameters: -- type: - name: AdministrativeUnitObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberObjectId - description: |+ - Specifies the unique object ID of the member to remove from the role scoped to the administrative unit. - Specify either the _RoleMemberUserPrincipalName_ or _RoleMemberObjectId_ parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberUserPrincipalName - description: |+ - Specifies the user principal name of the member to remove. - Specify either _RoleMemberUserPrincipalName_ or _RoleMemberObjectId_. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role from which to remove members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolScopedRoleMember -name: Remove-MsolScopedRoleMember -description: |- - The **Remove-MsolScopedRoleMember** cmdlet removes a user from an administrative unit-scoped role. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3F433D19-5A6D-4940-A9B3-4ED3C0C6C485 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml deleted file mode 100644 index 9efb2478..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolServicePrincipal - href: ./Get-MsolServicePrincipal.yml -- text: New-MsolServicePrincipal - href: ./New-MsolServicePrincipal.yml -- text: Set-MsolServicePrincipal - href: ./Set-MsolServicePrincipal.yml -syntaxes: -- Remove-MsolServicePrincipal -ObjectId [-TenantId ] [] -- Remove-MsolServicePrincipal -AppPrincipalId [-TenantId ] [] -- Remove-MsolServicePrincipal -ServicePrincipalName [-TenantId ] [] -examples: -- title: 'Example 1: Remove a service principal' - code: |- - PS C:\> Remove-MsolServicePrincipal -ServicePrincipalName "MyApp/myApp.com" - description: |- - This command removes a service principal by specifying one of its service principal names. - In this example, the service principal associated with the service principal name MyApp/myApp.com is removed. - summary: "" -parameters: -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the unique application ID of the service principal to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal or service principals to remove. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application and hostname represents the URI authority for the application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolServicePrincipal -name: Remove-MsolServicePrincipal -description: |- - The **Remove-MsolServicePrincipal** cmdlet removes a service principal from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 87A60137-58ED-473B-9D1E-BB7C0CD8F8A2 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml deleted file mode 100644 index cebe2803..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a credential key from a service principal. -module: MSOnline -notes: "" -links: -- text: Get-MsolServicePrincipalCredential - href: ./Get-MsolServicePrincipalCredential.yml -- text: New-MsolServicePrincipalCredential - href: ./New-MsolServicePrincipalCredential.yml -syntaxes: -- Remove-MsolServicePrincipalCredential -ObjectId -KeyIds [-TenantId ] [] -- >- - Remove-MsolServicePrincipalCredential -KeyIds -ServicePrincipalName [-TenantId ] - - [] -- >- - Remove-MsolServicePrincipalCredential -KeyIds -AppPrincipalId [-TenantId ] - - [] -examples: -- title: 'Example 1: Remove a credential from a service principal' - code: |- - PS C:\> Remove-MsolServicePrincipalCredential -KeyIds @("aaaaaaaa-0b0b-1c1c-2d2d-333333333333") -ServicePrincipalName "MyApp2/myApp.com" - description: |- - This command removes a credential key from a service principal. - In this example, the key ID aaaaaaaa-0b0b-1c1c-2d2d-333333333333 is removed from the service principal associated with the service principal name MyApp2/myApp.com. - To show a list of key IDs associated with a service principal, use the [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.yml) cmdlet. - summary: "" -parameters: -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the application ID of the service principal from which to remove the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyIds - isRequired: true - description: |+ - Specifies an array of unique IDs of credential keys to remove. - The key IDs for a service principal can be obtained by using the [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.yml) cmdlet. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal from which to remove the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal from which to remove the credential. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application. - Hostname represents the URI authority for the application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolServicePrincipalCredential -name: Remove-MsolServicePrincipalCredential -description: |- - The **Remove-MsolServicePrincipalCredential** cmdlet removes a credential key from a service principal in the case of a compromise or as part of credential key rollover expiration. - The service principal is identified by supplying either the object ID, application ID, or service principal name (SPN). - The credential to be removed is identified by its key ID. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: AD722FB5-9280-479F-8CDA-2A4572FDCA4F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolUser.yml b/azureadps-1.0/MSOnline/Remove-MsolUser.yml deleted file mode 100644 index c849f46e..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolUser.yml +++ /dev/null @@ -1,112 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Restore-MsolUser - href: ./Restore-MsolUser.yml -- text: Set-MsolUser - href: ./Set-MsolUser.yml -syntaxes: -- Remove-MsolUser -ObjectId [-RemoveFromRecycleBin] [-Force] [-TenantId ] [] -- >- - Remove-MsolUser [-RemoveFromRecycleBin] [-Force] -UserPrincipalName [-TenantId ] - - [] -examples: -- title: 'Example 1: Remove a user' - code: |- - Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" - description: |- - This command removes the user davidchew@contoso.com from Azure Active Directory. - If the user has any licenses, the cmdlet removes these. - The command prompts you to confirm the operation. - summary: "" -- title: 'Example 2: Remove a user without confirmation' - code: |- - Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" -Force - description: |- - This command removes davidchew@contoso.com from Azure Active Directory. - If the user has any licenses, the cmdlet removes these. - summary: "" -- title: 'Example 3: Remove a user from the Recycle Bin' - code: |- - Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" -RemoveFromRecycleBin - description: |- - This command removes davidchew@contoso.com from the Azure Active Directory recycle bin. - The command prompts you to confirm the operation. - This command permanently removes the user. - summary: "" -parameters: -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the user to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RemoveFromRecycleBin - description: |+ - Indicates that this cmdlet permanently removes a deleted user from the recycle bin. - This operation which can be applied only to deleted users. - When this operation has been completed, you will not be able to recover the user by using the [Restore-MsolUser](./Restore-MsolUser.yml) cmdlet. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name of the user to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolUser -name: Remove-MsolUser -description: |- - The **Remove-MsolUser** cmdlet is used to remove a user from Azure Active Directory. - This cmdlet deletes the user, their licenses, and any other associated data. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: CF0916CC-7239-438D-87F7-BF39B733B77F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml deleted file mode 100644 index 02b3e355..00000000 --- a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Resets the strong authentication method by using a user principal name. -module: MSOnline -notes: "" -syntaxes: -- Reset-MsolStrongAuthenticationMethodByUpn -UserPrincipalName [-TenantId ] [] -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name for which to reset the strong authentication method. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Reset-MsolStrongAuthenticationMethodByUpn -name: Reset-MsolStrongAuthenticationMethodByUpn -description: |- - The **Reset-MsolStrongAuthenticationMethodByUpn** cmdlet resets the strong authentication method by using a user principal name. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 9591963E-EC38-4F32-B4B9-C27873780C26 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Restore-MsolUser.yml b/azureadps-1.0/MSOnline/Restore-MsolUser.yml deleted file mode 100644 index 8676810d..00000000 --- a/azureadps-1.0/MSOnline/Restore-MsolUser.yml +++ /dev/null @@ -1,113 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Restores a deleted user. -module: MSOnline -notes: "" -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Remove-MsolUser - href: ./Remove-MsolUser.yml -- text: Set-MsolUser - href: ./Set-MsolUser.yml -syntaxes: -- >- - Restore-MsolUser -ObjectId [-AutoReconcileProxyConflicts] [-NewUserPrincipalName ] - - [-TenantId ] [] -- >- - Restore-MsolUser [-AutoReconcileProxyConflicts] [-NewUserPrincipalName ] -UserPrincipalName - - [-TenantId ] [] -examples: -- title: 'Example 1: Restore a user' - code: |- - PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" - description: |- - This command restores the user "davidchew@contoso.com" from the Deleted users container to the Active users container. - summary: "" -- title: 'Example 2: Restore a user and remove conflicts' - code: |- - PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" -AutoReconcileProxyConflicts - description: |- - This command restores the user davidchew@contoso.com from the Deleted users container to the Active users container, removing any conflicting proxy addresses. - Use this option if restore fails due to proxy conflicts. - summary: "" -- title: 'Example 3: Restore a user' - code: |- - PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" -NewUserPrincipalName "davidchew02@contoso.com" - description: |- - This command restores the user davidchew@contoso.com from the Deleted users container to the Active users container as davidchew02@contoso.com. - Use this option if restore fails due to a user principal name conflict. - summary: "" -parameters: -- type: - name: AutoReconcileProxyConflicts - description: |+ - Indicates that any proxy addresses that cause conflicts are removed for the user. - Specify this parameter if one or more of the proxy addresses of the user is also used for another active user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NewUserPrincipalName - description: |+ - Specifies a new user principal name to use when restoring the user. - Specify this parameter if the original user principal name of the user is in use by another active user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique Object ID of the user to restore. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user ID of the user to restore. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Restore-MsolUser -name: Restore-MsolUser -description: |- - The **Restore-MsolUser** cmdlet restores a user that is in the Deleted users view to its original state. - Deleted users remain in the Deleted users view for 30 days. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 74BD0C15-D7F3-40CE-8D53-4C6C8E3BAA5F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolADFSContext.yml b/azureadps-1.0/MSOnline/Set-MsolADFSContext.yml deleted file mode 100644 index 303b1d94..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolADFSContext.yml +++ /dev/null @@ -1,61 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the context and credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 server. -module: MSOnline -notes: "" -syntaxes: -- >- - Set-MsolADFSContext [-ADFSUserCredentials ] -Computer [-LogFile ] - - [] -parameters: -- type: - name: ADFSUserCredentials - description: |+ - Specifies the credential object used to establish the administrative session on the Active Directory Federation Services 2.0 server. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Computer - isRequired: true - description: |+ - Specifies computer name of the primary AD FS 2.0 server. - Specify this parameter if the AD FS 2.0 server is used remotely. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogFile - description: |+ - Specifies the log file used to log all single sign-on cmdlet operations for the Windows PowerShell session. - If not specified, the Windows PowerShell module creates a log file in %USERPROFILE%\Documents\MicrosoftOnline. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolADFSContext -name: Set-MsolADFSContext -description: |- - The **Set-MsolADFSContext** cmdlet sets the credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 (AD FS 2.0) server. - This cmdlet must be run before running other single sign-on cmdlets. - Single sign-on is also known as identity federation. - - If you do not specify parameters for this cmdlet, you are prompted for credentials to connect to the different systems. - - If the AD FS 2.0 server is used remotely, you must specify the computer name of the primary AD FS 2.0 server. - - The specified logfile is shared by all single sign-on cmdlets for the session. - A default logfile is created if one is not specified. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 0BCF8D45-6F60-42BD-81A0-EE3F3709AF7E - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml deleted file mode 100644 index aaf19af0..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the properties of an administrative unit. -module: MSOnline -notes: "" -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: New-MsolAdministrativeUnit - href: ./New-MsolAdministrativeUnit.yml -- text: Remove-MsolAdministrativeUnit - href: ./Remove-MsolAdministrativeUnit.yml -syntaxes: -- >- - Set-MsolAdministrativeUnit [-ObjectId ] [-DisplayName ] [-Description ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Modify a description of an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> Set-MsolAdministrativeUnit -Description "West Coast region" -ObjectID $AdministrativeUnit.ObjectId - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command assigns the description value of West Coast region. - The command specifies the administrative unit by using the object ID of $AdministrativeUnit. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique ID of the administrative unit to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolAdministrativeUnit -name: Set-MsolAdministrativeUnit -description: |- - The **Set-MsolAdministrativeUnit** cmdlet updates the properties of an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 287EDFB6-E2D4-417A-B8B2-29D6EFD9F1E7 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml deleted file mode 100644 index aa47c1bd..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml +++ /dev/null @@ -1,101 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets an allowed data location for a service type for a company in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolCompanyAllowedDataLocation - href: ./Get-MsolCompanyAllowedDataLocation.yml -syntaxes: -- >- - Set-MsolCompanyAllowedDataLocation -ServiceType -Location [-IsDefault ] - - [-InitialDomain ] [-Overwrite ] [-TenantId ] [] -examples: -- title: 'Example 1: Set an allowed data location' - code: |- - PS C:\> Set-MsolCompanyAllowedDataLocation -ServiceType "MicrosoftCommunicationsOnline" -Location "EUR" - description: |- - This command attempts to set an allowed data location for the **MicrosoftCommunicationsOnline** service type for Europe for a company. - The **MicrosoftCommunicationsOnline** service type is also known as Skype for Business. - summary: "" -parameters: -- type: - name: InitialDomain - description: |+ - Specifies the initial MOERA domain to reserve for SharePoint service provisioning purpose. - In v1, specify a valid DNS domain fully qualified domain name. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDefault - description: |+ - Specifies whether the location is the default allowed data location for the given service type. - There is exactly one default allowed data location per service type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Location - isRequired: true - description: |+ - Specifies the allowed data location of a service type. - This value must match one of the current supported data locations by the service type. - Otherwise, this cmdlet returns an error. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Overwrite - description: |+ - Indicates whether to overwrite an existing allowed data location if one already exists for the same {ServiceType, Location} pair for the company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServiceType - isRequired: true - description: |+ - Specifies the service type of the allowed data location to set. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanyAllowedDataLocation -name: Set-MsolCompanyAllowedDataLocation -description: |- - The **Set-MsolCompanyAllowedDataLocation** cmdlet attempts to set an allowed data location or update an existing allowed data location for a service type for a company in v1. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 326AC6B3-327F-4A2C-9018-C969949606A0 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml deleted file mode 100644 index fe6bf0c7..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets company-level contact information. -module: MSOnline -notes: "" -syntaxes: -- >- - Set-MsolCompanyContactInformation [-TechnicalNotificationEmails ] - - [-MarketingNotificationEmails ] [-TenantId ] [] -examples: -- title: 'Example 1: Sets contact email address' - code: |- - PS C:\> Set-MsolCompanyContactInformation -TechnicalNotificationEmail "tech@contoso.com" - description: |- - This command sets contact email address for the company. - summary: "" -parameters: -- type: [] - name: MarketingNotificationEmails - description: |+ - Specifies company-level marketing information contact email address. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TechnicalNotificationEmails - description: |+ - Specifies company-level technical information contact email address. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanyContactInformation -name: Set-MsolCompanyContactInformation -description: |- - The **Set-MsolCompanyContactInformation** cmdlet sets company-level contact preferences. - This includes email addresses for marketing and technical notifications about Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 7B30E5B5-27F3-41C3-9AFE-E2ACB4BAF8BA - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml deleted file mode 100644 index 9161aa8f..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Enables the multinational feature for a service type for a company with Azure Active Directory. -module: MSOnline -notes: "" -syntaxes: -- >- - Set-MsolCompanyMultiNationalEnabled -ServiceType -Enable [-TenantId ] - - [] -examples: -- title: 'Example 1: Attempt to enable the multinational feature for a service' - code: |- - PS C:\> Set-MsolCompanyMultiNationalEnabled -ServiceType "MicrosoftCommunicationsOnline" -Enable $True - description: |- - This command attempts to enable the multinational feature for the MicrosoftCommunicationsOnline service type for a company. - The Microsoft communications online service type is also known as Skype for Business. - summary: "" -parameters: -- type: - name: Enable - isRequired: true - description: |+ - Indicates whether to enable or disable the multinational feature for a service type for a company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServiceType - isRequired: true - description: |+ - Specifies the service type for which to enable the multinational feature. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanyMultiNationalEnabled -name: Set-MsolCompanyMultiNationalEnabled -description: |- - The **Set-MsolCompanyMultiNationalEnabled** cmdlet attempts to enable the multinational feature for a service type for a company in v1. - This cmdlet returns an error with the failure reason if the multinational feature for a service type cannot be enabled for a company. - - Disabling or opting out from the multinational feature for a service type is not supported in v1. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 5AA049F5-BA10-437E-BE0C-E7E66CA795E9 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml deleted file mode 100644 index 777d3b62..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - **This cmdlet is not in use by any online service, so please consider it deprecated.** -module: MSOnline -notes: |- - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). -inputs: -- name: [] - description: |- - System.Nullable`1[[System.Guid, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- >- - Set-MsolCompanySecurityComplianceContactInformation [-SecurityComplianceNotificationEmails ] - - [-SecurityComplianceNotificationPhones ] [-TenantId ] [] -examples: -- title: 'Example 1: Set contact information' - code: |- - Set-MsolCompanySecurityComplianceContactInformation -SecurityComplianceNotificationEmails "EvanNarvaez@contoso.com", "ElisaDaugherty@contoso.com" -SecuritComplianceNotificationPhones "555-555-0012","555-555-0199" - description: |- - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - This command sets multiple email addresses as company-level security and compliance contacts and respective phone numbers for each contact. - summary: "" -parameters: -- type: [] - name: SecurityComplianceNotificationEmails - description: |+ - Specifies an array of company-level security and compliance contact email addresses. - - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationPhones - description: |+ - Specifies an array of company-level security and compliance contact phone numbers. - - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanySecurityComplianceContactInformation -name: Set-MsolCompanySecurityComplianceContactInformation -description: |- - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - The **Set-MsolCompanySecurityComplianceContactInformation** cmdlet sets company-level security and compliance contact preferences. - These preferences include email addresses and phone numbers of the tenant’s security and compliance contacts. - The contact is used for notification purposes. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 5EFA8894-F622-48D0-97D4-3D673E08FF37 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml deleted file mode 100644 index 6a3534ad..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml +++ /dev/null @@ -1,145 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets company-level configuration settings. -module: MSOnline -notes: "" -links: -- text: Get-MsolCompanyInformation - href: ./Get-MsolCompanyInformation.yml -syntaxes: -- >- - Set-MsolCompanySettings [-SelfServePasswordResetEnabled ] - - [-UsersPermissionToCreateGroupsEnabled ] [-UsersPermissionToCreateLOBAppsEnabled ] - - [-UsersPermissionToReadOtherUsersEnabled ] [-UsersPermissionToUserConsentToAppEnabled ] - - [-DefaultUsageLocation ] [-AllowAdHocSubscriptions ] [-AllowEmailVerifiedUsers ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Turns on the self-serve password reset feature' - code: |- - PS C:\> Set-MsolCompanySettings -SelfServePasswordResetEnabled $True - description: |- - This command turns on the self-serve password reset feature for all administrators in the company. - summary: "" -parameters: -- type: - name: AllowAdHocSubscriptions - description: |+ - Indicates whether to allow users to sign up for email based subscriptions. - This setting is applied company-wide. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowEmailVerifiedUsers - description: |+ - Indicates whether users can join the tenant by email validation. - To join, the user must have an email address in a domain which matches one of the verified domains in the tenant. - This setting is applied company-wide for all domains in the tenant. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultUsageLocation - description: |+ - When assigning licenses to Microsoft products this value will be applied to the User.UsageLocation attribute if none is present. - If the default value is $Null then the location value for the tenant is used. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SelfServePasswordResetEnabled - description: |+ - Indicates whether to allow the use of the self-service password reset feature for all administrators in the company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsersPermissionToCreateGroupsEnabled - description: |+ - Indicates whether to allow users to create security groups. - This setting is applied company-wide. Set to $False to disable users' ability to create security groups. - - > [!NOTE] - > For information on how to allow users to create Office 365 groups, please see [Azure Active Directory Cmdlets for Configuring Group Settings](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-accessmanagement-groups-settings-cmdlets) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsersPermissionToCreateLOBAppsEnabled - description: |+ - Indicates whether to allow users to create new applications. - This setting is applied company-wide. - Set to False to disable users' ability to create new applications for their organization. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsersPermissionToReadOtherUsersEnabled - description: |+ - Indicates whether to allow users to view the profile info of other users in their company. - This setting is applied company-wide. - Set to $False to disable users' ability to use the Azure AD module for Windows PowerShell to access user information for their organization. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsersPermissionToUserConsentToAppEnabled - description: |+ - Indicates whether to allow users to consent to apps that require access to their cloud user data, such as directory user profile or Office 365 mail and OneDrive for business. - This setting is applied company-wide. - Set to $False to disable users' ability to grant consent to applications. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanySettings -name: Set-MsolCompanySettings -description: |- - The **Set-MsolCompanySettings** cmdlet is used to set company-level configuration settings. - Use [Get-MsolCompanyInformation](./Get-MsolCompanyInformation.yml) to read the current values of these settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: A41324CE-63FC-4802-8589-344C52732E49 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml deleted file mode 100644 index 9da1fbd6..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the Azure Active Directory device registration service settings. -module: MSOnline -notes: "" -links: -- text: Get-MsolDeviceRegistrationServicePolicy - href: ./Get-MsolDeviceRegistrationServicePolicy.yml -syntaxes: -- >- - Set-MsolDeviceRegistrationServicePolicy [-AllowedToAzureAdJoin ] [-AllowedToWorkplaceJoin ] - - [-MaximumDevicesPerUser ] [-RequireMultiFactorAuth ] [] -examples: -- title: 'Example 1: Set the maximum number of devices for a user' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -MaximumDevicesPerUser 50 - description: |- - This command sets the maximum number of devices a user can have in Azure Active Directory. - summary: "" -- title: 'Example 2: Enforce that a user use a second method of authentication' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -RequireMultiFactorAuth $True - description: |- - This command enforces users that are adding devices from the internet first use a second method of authentication. - summary: "" -- title: 'Example 3: Allow all users to workplace join devices' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin All - description: |- - This command allows all the users to workplace join devices. - summary: "" -- title: 'Example 4: Disallow all users to workplace join devices' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin None - description: |- - This command disallows any of the users to workplace join devices. - summary: "" -- title: 'Example 5: Allow all users to Azure Active Directory join devices' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToAzureAdJoin All - description: |- - This command allows all the users to Azure Active Directory join devices. - summary: "" -parameters: -- type: - name: AllowedToAzureAdJoin - description: |+ - Specifies what users or group is allowed to join their devices to Azure Active Directory. - When this value is set to All, all users are allowed to Azure Active Directory join devices. - When this value is set to None, no one is allowed to Azure Active Directory join devices. - When this value is set to Selected, you may specify what users or groups are allowed to Azure Active Directory join devices. - - The acceptable values for this parameter are: - - - All - - None - - Selected - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowedToWorkplaceJoin - description: |+ - Specifies whether user is allowed to join their personal devices to their company. - When set to All, ALL users are allowed to workplace join devices. - When set to None, no one is allowed to workplace join devices. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaximumDevicesPerUser - description: |+ - Specifies the maximum number of devices a user can have in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RequireMultiFactorAuth - description: |+ - Indicates whether users that add devices from the internet must first use a second method of authentication. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDeviceRegistrationServicePolicy -name: Set-MsolDeviceRegistrationServicePolicy -description: |- - The **Set-MsolDeviceRegistrationServicePolicy** cmdlet sets the Azure Active Directory device registration service settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3DF291FC-2A4E-4493-8C1E-BFE2977B5F15 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml deleted file mode 100644 index ea4ea1ec..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml +++ /dev/null @@ -1,57 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Modifies the directory synchronization settings. -module: MSOnline -notes: "" -links: -- text: Get-MsolDirSyncConfiguration - href: ./Get-MsolDirSyncConfiguration.yml -syntaxes: -- >- - Set-MsolDirSyncConfiguration -AccidentalDeletionThreshold [-Force] [-TenantId ] - - [] -parameters: -- type: - name: AccidentalDeletionThreshold - isRequired: true - description: |+ - Specifies the accidental deletion threshold. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDirSyncConfiguration -name: Set-MsolDirSyncConfiguration -description: |- - The **Set-MsolDirSyncConfiguration** cmdlet modifies the directory synchronization settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 66F7F0D7-A464-4E72-971F-73E3DFF04A70 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml deleted file mode 100644 index f553aa6c..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Turns directory synchronization on or off for a company. -module: MSOnline -notes: "" -syntaxes: -- Set-MsolDirSyncEnabled -EnableDirSync [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Turn on directory synchronization' - code: |- - PS C:\> Set-MsolDirSyncEnabled -EnableDirsync $True - description: |- - This command turns on directory synchronization for a company. - summary: "" -parameters: -- type: - name: EnableDirSync - isRequired: true - description: |+ - Specifies whether to turn on directory synchronization on for your company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDirSyncEnabled -name: Set-MsolDirSyncEnabled -description: |- - The **Set-MsolDirSyncEnabled** cmdlet turns directory synchronization on or off for a company. - - >[!IMPORTANT] - >It may take up to 72 hours to complete deactivation once you have disabled DirSync through this cmdlet. The time depends on the number of objects that are in your cloud service subscription account. **You cannot cancel the disable action**. It will need to complete before you can take any other action, including re-enabling of DirSync. If you choose to re-enable DirSync, a full synchronization of your synced objects will happen. This may take a considerable time depending on the number of objects in your Active Directory. - - >[!NOTE] - >If you disable DirSync and you decide to re-enable it, and you have enabled the BlockCloudObjectTakeoverThroughHardMatch feature, OnPrem to cloud object takeover/update for all objects mastered in the Active Directory will be blocked. If this is the case and you want to resume syncing Active Directory mastered objects with Azure AD, set **BlockCloudObjectTakeoverThroughHardMatch** feature to false. You can read more about the DirSync features in [this article](Set-MsolDirSyncFeature.yml). -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 2874711E-96F5-43E8-8D90-332C65A85FB5 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml deleted file mode 100644 index b77860f4..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets identity synchronization features for a tenant. -module: MSOnline -notes: "" -links: -- text: Get-MsolDirSyncFeatures - href: ./Get-MsolDirSyncFeatures.yml -syntaxes: -- Set-MsolDirSyncFeature -Feature -Enable [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Enable a feature for the tenant' - code: |- - PS C:\> Set-MsolDirSyncFeature -Feature EnableSoftMatchOnUpn -Enable $True - description: |- - This command enables the SoftMatchOnUpn feature for the tenant. - summary: "" -- title: 'Example 2: Block Soft Matching for the tenant' - code: |- - PS C:\> Set-MsolDirSyncFeature -Feature BlockSoftMatch -Enable $True - description: |- - This command enables the BlockSoftMatch feature for the tenant - effectively blocking the Soft Matching feature in the tenant - summary: "" -- title: 'Example 3: Block Cloud object takeover through Hard Matching for the tenant' - code: |- - PS C:\> Set-MsolDirSyncFeature -Feature BlockCloudObjectTakeoverThroughHardMatch -Enable $True - description: |- - This command enables the BlockCloudObjectTakeoverThroughHardMatch feature for the tenant - effectively blocking the Hard Match object takeover. - summary: "" -parameters: -- type: - name: Enable - isRequired: true - description: |+ - Indicates whether the specified feature will be turned on for the company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Feature - isRequired: true - description: |+ - Specifies the directory synchronization features to turn on or off. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant to perform the operation on. - If you do not specify this parameter the cmdlet will use the ID of the current user. - This parameter is only applicable to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDirSyncFeature -name: Set-MsolDirSyncFeature -description: "The **Set-MsolDirSyncFeature** cmdlet sets identity synchronization features for a tenant.\r\n\r\nYou can use the following synchronization features with this cmdlet:\r\n\r\n- **EnableSoftMatchOnUpn**: Soft match is the process used to link an object being synced from on-premises for the first time with one that already exists in the cloud. When this feature is enabled, soft match will first be attempted using the standard logic, based on the primary SMTP address. If a match isn't found based on primary SMTP, then a match will be attempted based on UserPrincipalName. Once this feature is enabled, it can't be disabled.\r\n- **PasswordSync**\r\n- **SynchronizeUpnForManagedUsers**: Allows for the synchronization of UserPrincipalName updates from on-premises for managed (non-federated) users that have been assigned a license. These updates will be blocked if this feature isn't enabled. Once this feature is enabled, it can't be disabled.\r\n- **BlockSoftMatch**: When this feature is enabled, it will block the soft match feature. Customers are encouraged to enable this feature and keep it enabled until soft matching is required again for their tenancy. This flag should be enabled again after any soft matching has completed and is no longer needed.\r\n- **BlockCloudObjectTakeoverThroughHardMatch**: When this feature is not enabled, and\r\n\r\n - an object is synced for which an object with a matching source anchor already exists in Azure AD and,\r\n - that object in Azure AD doesn't have DirSyncEnabled set to \"true\", then\r\n \r\n the default behavior would be to hard match the cloud object with the on premises object and set the DirSyncEnabled flag of the Cloud object to \"true\".

\r\n When enabling this feature, the cloud object is no longer matched and the DirSyncEnabled flag isn't set to \"true\". Instead, an error is thrown: Error Code: `InvalidHardMatch`, Error Message: `Another cloud created object with the same source anchor already exists in Azure Active Directory`.\r\n\r\nEnabling some of these features, such as EnableSoftMatchOnUpn and SynchronizationUpnForManagedUsers, is a permanent operation.\r\nYou can't disable these features once they're enabled." -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: E4C5910F-B006-43F5-8765-E1185A9D0BBE - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDomain.yml b/azureadps-1.0/MSOnline/Set-MsolDomain.yml deleted file mode 100644 index 60cec20f..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDomain.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Modifies settings of a domain. -module: MSOnline -notes: "" -links: -- text: Confirm-MsolDomain - href: ./Confirm-MsolDomain.yml -- text: Get-MsolDomain - href: ./Get-MsolDomain.yml -- text: New-MsolDomain - href: ./New-MsolDomain.yml -- text: Remove-MsolDomain - href: ./Remove-MsolDomain.yml -syntaxes: -- Set-MsolDomain [-Name ] [-IsDefault] [-TenantId ] [] -examples: -- title: 'Example 1: Make a domain into the default domain' - code: |- - PS C:\> Set-MsolDomain -Name "contoso.com" -IsDefault - description: |- - This command sets contoso.com as the default domain. - summary: "" -parameters: -- type: - name: IsDefault - description: |+ - Indicates that this cmdlet makes the domain into the default domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the name of the domain to modify. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDomain -name: Set-MsolDomain -description: |- - The **Set-MsolDomain** cmdlet modifies settings for a domain. - This cmdlet can change the default domain. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 750DB368-6EC8-45AC-B3E8-A4D53E6284D7 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml deleted file mode 100644 index 5a9e5a0e..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml +++ /dev/null @@ -1,223 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Changes the authentication type of the domain. -module: MSOnline -notes: "" -links: -- text: Convert-MsolDomainToFederated - href: ./Convert-MsolDomainToFederated.yml -- text: Convert-MsolDomainToStandard - href: ./Convert-MsolDomainToStandard.yml -syntaxes: -- >- - Set-MsolDomainAuthentication -DomainName -Authentication - - [-SigningCertificate ] [-NextSigningCertificate ] [-LogOffUri ] - - [-PassiveLogOnUri ] [-ActiveLogOnUri ] [-IssuerUri ] [-FederationBrandName ] - - [-MetadataExchangeUri ] [-PreferredAuthenticationProtocol ] - - [-SupportsMfa ] [-DefaultInteractiveAuthenticationMethod ] - - [-OpenIdConnectDiscoveryEndpoint ] [-SigningCertificate - - Status ] - - [-PromptLoginBehavior ] [-TenantId ] [] -parameters: -- type: - name: ActiveLogOnUri - description: |+ - Specifies the URL of the end point used by active clients when authenticating with domains set up for single sign-on in Azure Active Directory. - Single sign-on is also known as identity federation. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Authentication - isRequired: true - description: |+ - Specifies the authentication type of the domain. - Valid values are: managed and federated. - All users created on this domain have this authentication type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultInteractiveAuthenticationMethod - description: |+ - Specifies the default authentication method that should be used when an application requires the user to have interactive login. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name (FQDN) to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FederationBrandName - description: |+ - Specifies the name of the string value shown to users when signing in to Azure Active Directory services. - We recommend that customers use something that is familiar to them, like their company name, such as Contoso, Inc. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IssuerUri - description: |+ - Specifies the URI of the domain in the Azure Active Directory identity platform derived from the federation server. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogOffUri - description: |+ - Specifies the URL that clients are redirected to when they sign out of Azure Active Directory services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MetadataExchangeUri - description: |+ - Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NextSigningCertificate - description: |+ - Specifies the next token signing certificate that is used to sign tokens when the primary signing certificate expires. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OpenIdConnectDiscoveryEndpoint - description: |+ - Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PassiveLogOnUri - description: |+ - Specifies the URL that web-based clients are directed to when signing in to Azure Active Directory services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredAuthenticationProtocol - description: |+ - Specifies the preferred authentication protocol. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PromptLoginBehavior - description: |+ - Specifies the prompt log-in behavior. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificate - description: |+ - Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificateUpdateStatus - description: |+ - Specifies the update status of the signing certificate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportsMfa - description: |+ - Indicates whether the IDP STS supports MFA. - - >[!NOTE] - >We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) to prevent bypassing of Azure MFA. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDomainAuthentication -name: Set-MsolDomainAuthentication -description: |- - The **Set-MsolDomainAuthentication** cmdlet changes the domain authentication between standard identity and single-sign on. - This cmdlet updates only the settings in Azure Active Directory. - Typically, the [Convert-MsolDomainToStandard](./Convert-MsolDomainToStandard.yml) or [Convert-MsolDomainToFederated](./Convert-MsolDomainToFederated.yml) cmdlet should be used instead. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 7428E3E3-B66F-4EBF-9566-B5B2C9BC5DE1 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml deleted file mode 100644 index 033f5104..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml +++ /dev/null @@ -1,218 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates settings for a federated domain. -module: MSOnline -notes: "" -links: -- text: Get-MsolDomainFederationSettings - href: ./Get-MsolDomainFederationSettings.yml -syntaxes: -- >- - Set-MsolDomainFederationSettings -DomainName [-SigningCertificate ] - - [-NextSigningCertificate ] [-LogOffUri ] [-PassiveLogOnUri ] - - [-ActiveLogOnUri ] [-IssuerUri ] [-FederationBrandName ] - - [-MetadataExchangeUri ] [-PreferredAuthenticationProtocol ] - - [-SupportsMfa ] [-DefaultInteractiveAuthenticationMethod ] - - [-OpenIdConnectDiscoveryEndpoint ] [-SigningCertificateUpdateStatus ] - - [-PromptLoginBehavior ] [-TenantId ] [] -examples: -- title: 'Example 1: Set the PromptLoginBehavior' - code: |- - PS C:\> Set-MsolDomainFederationSettings -DomainName -PreferredAuthenticationProtocol -SupportsMfa -PromptLoginBehavior - description: |- - This command updates the `PromptLoginBehavior` to either `TranslateToFreshPasswordAuth`, `NativeSupport`, or `Disabled`. These possible values are described below: - - - **TranslateToFreshPasswordAuth**: means the default Azure AD behavior of translating `prompt=login` to `wauth=https://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password` and `wfresh=0`. - - **NativeSupport**: means that the `prompt=login` parameter will be sent as is to AD FS. - - **Disabled**: means that only wfresh=0 is sent to AD FS - - Use the `Get-MsolDomainFederationSettings -DomainName | Format-List *` to get the values for `PreferredAuthenticationProtocol`, `SupportsMfa`, and `PromptLoginBehavior` for the federated domain. - summary: "" -parameters: -- type: - name: ActiveLogOnUri - description: |+ - Specifies the URL of the end point used by active clients when authenticating with domains set up for single sign-on in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultInteractiveAuthenticationMethod - description: |+ - Specifies the default authentication method that should be used when an application requires the user to have interactive login. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name (FQDN) to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FederationBrandName - description: |+ - Specifies the name of the string value shown to users when signing in to Azure Active Directory. - We recommend that you use something that is familiar to users, like your company name, such as Contoso Inc. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IssuerUri - description: |+ - Specifies the URI of the domain in the Azure Active Directory Identity platform derived from the federation server. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogOffUri - description: |+ - Specifies the URL clients are redirected to when they sign out of Azure Active Directory services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MetadataExchangeUri - description: |+ - Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NextSigningCertificate - description: |+ - Specifies the next token signing certificate that you use to sign tokens when the primary signing certificate expires. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OpenIdConnectDiscoveryEndpoint - description: |+ - Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PassiveLogOnUri - description: |+ - Specifies the URL that web-based clients are directed to when signing in to Azure Active Directory services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredAuthenticationProtocol - description: |+ - Specifies the preferred authentication protocol. Valid values are `WsFed` and `Samlp`. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PromptLoginBehavior - description: |+ - Specifies the prompt login behavior. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificate - description: |+ - Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificateUpdateStatus - description: |+ - Specifies the update status of the signing certificate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportsMfa - description: |+ - Indicates whether the IDP STS supports MFA. - - >[!NOTE] - >To secure your Azure AD resource, it is recommended to require MFA through a [Conditional Access policy](https://docs.microsoft.com/azure/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa), set the domain setting SupportsMfa to $True and [emit the multipleauthn claim](https://docs.microsoft.com/azure/active-directory/authentication/howto-mfa-adfs#secure-azure-ad-resources-using-ad-fs) when a user performs two-step verification successfully. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDomainFederationSettings -name: Set-MsolDomainFederationSettings -description: |- - The **Set-MsolDomainFederationSettings** cmdlet is used to update the settings of a single sign-on domain. - Single sign-on is also known as identity federation. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 0E9207E0-65AB-4965-B282-C8FE5E13F1E4 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolGroup.yml b/azureadps-1.0/MSOnline/Set-MsolGroup.yml deleted file mode 100644 index 176a27b6..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolGroup.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a security group. -module: MSOnline -notes: "" -links: -- text: Get-MsolGroup - href: ./Get-MsolGroup.yml -- text: New-MsolGroup - href: ./New-MsolGroup.yml -- text: Remove-MsolGroup - href: ./Remove-MsolGroup.yml -syntaxes: -- >- - Set-MsolGroup [-ObjectId ] [-DisplayName ] [-Description ] [-ManagedBy ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Modify a group' - code: |- - PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup" - PS C:\> Set-MsolGroup -ObjectId $GroupId -Description "My Group" - description: |- - The first command gets the security group that matches the string MyGroup, and then stores it in the $GroupId variable. - The second command modifies the group in $GroupId. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedBy - description: |+ - Specifies the owner of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique object ID of the group to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolGroup -name: Set-MsolGroup -description: |- - The **Set-MsolGroup** cmdlet updates the properties of a security group. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 1D23EC9E-30E3-4B23-82E8-6B5C91F523A4 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml deleted file mode 100644 index 5dcb84b9..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml +++ /dev/null @@ -1,128 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets company information for partners. -module: MSOnline -notes: "" -links: -- text: Get-MsolPartnerInformation - href: ./Get-MsolPartnerInformation.yml -syntaxes: -- >- - Set-MsolPartnerInformation [-ObjectId ] [-CompanyType ] [-PartnerCompanyName ] - - [-PartnerSupportTelephones ] [-PartnerSupportEmails ] [-PartnerCommerceUrl ] - - [-PartnerSupportUrl ] [-PartnerHelpUrl ] [-TenantId ] [] -examples: -- title: 'Example 1: Update the help URL' - code: |- - PS C:\> Set-MsolPartnerInformation -PartnerHelpUrl "http://www.help.contoso.com/" - description: |- - This command updates the help URL for this partner. - summary: "" -parameters: -- type: - name: CompanyType - description: |+ - Specifies the partner's company type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique object ID of the partner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PartnerCommerceUrl - description: |+ - Specifies the URL for the partner's commerce website. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PartnerCompanyName - description: |+ - Specifies the partner's company name. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PartnerHelpUrl - description: |+ - Specifies the URL for the partner's Help website. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PartnerSupportEmails - description: |+ - Specifies the support email address for the partner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PartnerSupportTelephones - description: |+ - Specifies the support telephone numbers for the partner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PartnerSupportUrl - description: |+ - Specifies the URL for the partner's support website. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolPartnerInformation -name: Set-MsolPartnerInformation -description: |- - The **Set-MsolPartnerInformation** cmdlet is used by partners to set partner-specific properties. - These properties can be viewed by all tenants that the partner has access to. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 089BACA3-BA23-479B-BA92-06280F96AC48 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml deleted file mode 100644 index d82cbc51..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the password policy of a specified domain. -module: MSOnline -notes: "" -links: -- text: Get-MsolPasswordPolicy - href: ./Get-MsolPasswordPolicy.yml -syntaxes: -- >- - Set-MsolPasswordPolicy -DomainName -ValidityPeriod -NotificationDays - - [-TenantId ] [] -examples: -- title: 'Example 1: Update validity period and notification for a domain' - code: |- - PS C:\> Set-MsolPasswordPolicy -ValidityPeriod 60 -NotificationDays 14 -DomainName "contoso.com" - description: |- - This command updates the policy on the domain contoso.com so that users passwords expire after 60 days. - The users receive notification 14 days prior to that expiry. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to which to apply policies. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NotificationDays - isRequired: true - description: |+ - Specifies the number of days before the password expiration date that triggers when users receive their first notification that their password will soon expire. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ValidityPeriod - isRequired: true - description: |+ - Specifies the length of time that a password is valid before it must be changed. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolPasswordPolicy -name: Set-MsolPasswordPolicy -description: |- - The **Set-MsolPasswordPolicy** cmdlet updates the password policy of a specified domain. - Three settings are required, the first is the root Domain we are targeting, the second is to indicate the length of time that a password remains valid before it must be changed and the third is to indicate the number of days before the password expiration date that will trigger when users will receive their first notification that their password will soon expire. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D1BC57E1-276A-4DDE-9923-227BCAA59985 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml deleted file mode 100644 index d4f137d0..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml +++ /dev/null @@ -1,138 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a service principal in Microsoft Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolServicePrincipal - href: ./Get-MsolServicePrincipal.yml -- text: New-MsolServicePrincipal - href: ./New-MsolServicePrincipal.yml -- text: New-MsolServicePrincipalAddresses - href: ./New-MsolServicePrincipalAddresses.yml -- text: Remove-MsolServicePrincipal - href: ./Remove-MsolServicePrincipal.yml -syntaxes: -- >- - Set-MsolServicePrincipal [-ObjectId ] [-AppPrincipalId ] [-DisplayName ] - - [-ServicePrincipalNames ] [-AccountEnabled ] [-Addresses ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Change properties on a service principal' - code: |- - PS C:\> $AppId = (Get-MsolServicePrincipal -ServicePrincipalName "MyApp").AppPrincipalId - PS C:\> Set-MsolServicePrincipal -AppPrincipalId $AppId -DisplayName "My Super Application" -ServicePrincipalNames @("MyApp/myapp.com", "MyApp/mysuperapp.com") - description: |- - This command updates properties on the specified service principal. - In this example, it specifies updates to the display name and the SPNs. - This will overwrite any previous settings. - summary: "" -- title: 'Example 2: Change addresses on a service principal' - code: |- - PS C:\> $a = @() - PS C:\> $a = $a + (Get-MsolServicePrincipal -ServicePrincipalName "MyApp").Addresses - PS C:\> $a = $a + (New-MsolServicePrincipalAddresses -Value "myApp1.com") - PS C:\> $a = $a + (New-MsolServicePrincipalAddresses -Value "myApp2.com") - PS C:\> Set-MsolServicePrincipal -AppPrincipalId $AppId -Addresses $a - description: |- - This command updates the addresses of a service principal. - In this example, existing Addresses that were previously created ("myApp1.com", "myApp2.com") using the [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.yml) cmdlet, are associated with the service principal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - This property is reserved for future use. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Addresses - description: |+ - Specifies the addresses list with which to update and overwrite the existing list. - If you do not specify this parameter, the existing property is not updated. - If you specify an empty list, the existing addresses are cleared. - Use the [New-MsolServicePrincipalAddress](./New-MsolServicePrincipalAddresses.yml) cmdlet to help create the Addresses list object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppPrincipalId - description: |+ - Specifies the unique application ID that is associated with the service principal to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique object ID of the service principal to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies the list of SPNs with which to update and overwrite the existing. - If you do not specify this parameter, the existing property is not updated. - If you specify an empty list, the existing SPNs are cleared, except for the SPN that contains the **AppId** value of the service principal. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolServicePrincipal -name: Set-MsolServicePrincipal -description: |- - The **Set-MsolServicePrincipal** cmdlet updates a service principal in Microsoft Azure Active Directory. - It can be used to update the display name, enable/disable the service principal, trusted for delegation, the service principal names (SPNs) or the addresses. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 692698D2-D070-449D-B112-1CEB30743A38 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUser.yml b/azureadps-1.0/MSOnline/Set-MsolUser.yml deleted file mode 100644 index 83cfcaf0..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolUser.yml +++ /dev/null @@ -1,410 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Modifies a user in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Remove-MsolUser - href: ./Remove-MsolUser.yml -- text: Restore-MsolUser - href: ./Restore-MsolUser.yml -- text: Set-MsolUserLicense - href: ./Set-MsolUserLicense.yml -- text: Set-MsolUserPassword - href: ./Set-MsolUserPassword.yml -- text: Set-MsolUserPrincipalName - href: ./Set-MsolUserPrincipalName.yml -syntaxes: -- >- - Set-MsolUser [-ImmutableId ] [-ObjectId ] [-UserPrincipalName ] - - [-BlockCredential ] [-City ] [-Country ] [-Department ] - - [-DisplayName ] [-Fax ] [-FirstName ] [-LastName ] - - [-LastPasswordChangeTimestamp ] [-MobilePhone ] [-Office ] - - [-PasswordNeverExpires ] [-PhoneNumber ] [-PostalCode ] - - [-PreferredDataLocation ] [-PreferredLanguage ] [-SoftDeletionTimestamp ] - - [-State ] [-StreetAddress ] [-StrongPasswordRequired ] [-Title ] - - [-UsageLocation ] [-AlternateEmailAddresses ] - - [-StrongAuthenticationMethods ] [-AlternateMobilePhones ] - - [-StrongAuthenticationRequirements ] - - [-StsRefreshTokensValidFrom ] [-UserType ] [-TenantId ] [] -examples: -- title: 'Example 1: Block credential for a user' - code: |- - PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -BlockCredential $True - description: |- - This command sets block credential to $True for a user, which blocks them from being able to sign in. - This cannot be done for a synced user. - summary: "" -- title: 'Example 2: Update display name' - code: |- - PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -Title "Manager" -Department "Finance" - description: |- - This command updates the display name for the specified user. - summary: "" -- title: 'Example 3: Set the location of a user' - code: |- - PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -UsageLocation "CA" - description: |- - This command sets the location country or region of a user. - The country or region must be a two-letter ISO code. - This can be set for synced users as well as managed users. - summary: "" -- title: 'Example 4: Set the preferred data location' - code: |- - PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -PreferredDataLocation "EUR" - description: |- - This command sets the preferred data location property of a user whose user principal name is davidchew@contoso.com to EUR. - summary: "" -parameters: -- type: [] - name: AlternateEmailAddresses - description: |+ - Specifies alternate email addresses for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternateMobilePhones - description: |+ - Specifies alternate mobile phone numbers for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: BlockCredential - description: |+ - Specifies whether the user is not able to log on using their user ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the city of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the country or region of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the department of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Fax - description: |+ - Specifies the fax number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FirstName - description: |+ - Specifies the first name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - Specifies the immutable ID of the federated identity of the user. - This should be omitted for users with standard identities. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LastName - description: |+ - Specifies the last name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LastPasswordChangeTimestamp - description: |+ - Specifies a time when the password was last changed. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MobilePhone - description: |+ - Specifies the mobile phone number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique object ID of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Office - description: |+ - Specifies the location of the office of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordNeverExpires - description: |+ - Specifies whether the user password expires periodically. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhoneNumber - description: |+ - Specifies the phone number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the postal code of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredDataLocation - description: |+ - Specifies the preferred data location for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the preferred language of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SoftDeletionTimestamp - description: |+ - Specifies a time for soft deletion. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the state or province where the user is located. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the street address of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: StrongAuthenticationMethods - description: |+ - Specifies an array of strong authentication methods. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: StrongAuthenticationRequirements - description: |+ - Specifies an array of strong authentication requirements. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StrongPasswordRequired - description: |+ - Specifies whether to require a strong password for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StsRefreshTokensValidFrom - description: |+ - Specifies a StsRefreshTokensValidFrom value. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Title - description: |+ - Specifies the title of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - Specifies the location of the user where services are consumed. - Specify a two-letter country or region code. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user ID of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - Specifies the user type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolUser -name: Set-MsolUser -description: |- - The **Set-MsolUser** cmdlet modifies a user object. - - Use this cmdlet only for updates to basic properties. - Update the licenses, password, and User Principal Name for a user by using the [Set-MsolUserLicense](./Set-MsolUserLicense.yml), [Set-MsolUserPassword](./Set-MsolUserPassword.yml) and [Set-MsolUserPrincipalName](./Set-MsolUserPrincipalName.yml) cmdlets. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: F0BE5738-B797-4F9E-B963-73155997618F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUserLicense.yml b/azureadps-1.0/MSOnline/Set-MsolUserLicense.yml deleted file mode 100644 index f9221f75..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolUserLicense.yml +++ /dev/null @@ -1,122 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the license assignment for a user. - - >[!NOTE] - > The **Set-MsolUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. -module: MSOnline -notes: "" -links: -- text: Set-MsolUserPassword - href: ./Set-MsolUserPassword.yml -- text: Set-MsolUserPrincipalName - href: ./Set-MsolUserPrincipalName.yml -syntaxes: -- >- - Set-MsolUserLicense -ObjectId [-LicenseOptions ] [-AddLicenses ] - - [-RemoveLicenses ] [-TenantId ] [] -- >- - Set-MsolUserLicense [-LicenseOptions ] -UserPrincipalName [-AddLicenses ] - - [-RemoveLicenses ] [-TenantId ] [] -examples: -- title: 'Example 1: Add a license to a user' - code: |- - PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -AddLicenses "Contoso:ENTERPRISEPACK" - description: |- - This command adds the Office 365 for Enterprises license to the user. - summary: "" -- title: 'Example 2: Remove a license from a user' - code: |- - PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -RemoveLicenses "contoso:ENTERPRISEPACK" - description: |- - This command removes the Office 365 for Enterprises license from the user. - This may result in the user's data being removed from each service. - summary: "" -- title: 'Example 3: Replace one license with another' - code: |- - PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -AddLicenses "contoso:DESKLESS" -RemoveLicenses "contoso:ENTERPRISEPACK" - description: |- - This command replaces the Office 365 for Enterprises license with an Office 365 Deskless license. - These changes are made in one single operation. - Therefore, the user does not end up in an intermediate state where the Office 365 for Enterprises license is removed without Office 365 Deskless being added. - summary: "" -parameters: -- type: [] - name: AddLicenses - description: |+ - Specifies an array of licenses to assign to the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: LicenseOptions - description: |+ - Specifies an array of license- or SKU-specific settings. - Used to disable individual services when assigning a license. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the user for which to update licenses. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RemoveLicenses - description: |+ - Specifies an array of licenses to remove from the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name of the user to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolUserLicense -name: Set-MsolUserLicense -description: |- - The **Set-MsolUserLicense** cmdlet updates the license assignment for a user. - This can include adding a new license, removing a license, updating the license options, or any combination of these actions. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 0A3B58FA-9320-4E23-90AA-A75842492AC9 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPassword.yml b/azureadps-1.0/MSOnline/Set-MsolUserPassword.yml deleted file mode 100644 index b3bff9d2..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolUserPassword.yml +++ /dev/null @@ -1,120 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Resets the password for a user. -module: MSOnline -notes: "" -links: -- text: Set-MsolUserLicense - href: ./Set-MsolUserLicense.yml -- text: Set-MsolUserPrincipalName - href: ./Set-MsolUserPrincipalName.yml -syntaxes: -- >- - Set-MsolUserPassword -ObjectId [-NewPassword ] [-ForceChangePassword ] - - [-ForceChangePasswordOnly ] [-TenantId ] [] -- >- - Set-MsolUserPassword [-NewPassword ] [-ForceChangePassword ] - - [-ForceChangePasswordOnly ] -UserPrincipalName [-TenantId ] [] -examples: -- title: 'Example 1: Reset a password with a random password' - code: |- - PS C:\> Set-MsolUserPassword -UserPrincipalName "davidchew@contoso.com" -ForceChangePassword - description: |- - This command resets the password for davidchew@contoso.com. - The cmdlet generates a random password. - The user is required to reset the password on next sign in. - summary: "" -- title: 'Example 2: Reset a password' - code: |- - PS C:\> Set-MsolUserPassword -UserPrincipalName "davidchew@consoso.com" -NewPassword "pa$$word" - description: |- - This command resets the password for davidchew@contoso.com. - The user will be required to reset the password on next sign in. - summary: "" -parameters: -- type: - name: ForceChangePassword - description: |+ - Indicates whether the user must change the password the next time they sign in. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceChangePasswordOnly - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NewPassword - description: |+ - Specifies a new password for the user. - If the user is set to require a strong password, then all of the following rules must be met: - - * The password must contain at least one lowercase letter - * The password must contain at least one uppercase letter - * The password must contain at least one non-alphanumeric character - * The password cannot contain any spaces, tabs, or line breaks - * The length of the password must be 8-16 characters - * The user name cannot be contained in the password - - If you do not specify a password, the cmdlet generates a random password for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of the user for which to set the password. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name of the user for which to set the password. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolUserPassword -name: Set-MsolUserPassword -description: |- - The **Set-MsolUserPassword** cmdlet resets the password of a user. - This cmdlet can only be used for users with standard identities. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: FE736AD3-BE42-47C0-A41A-05E01D1DD7A9 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml deleted file mode 100644 index a1f10563..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml +++ /dev/null @@ -1,106 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Changes the user ID for a user. -module: MSOnline -notes: "" -links: -- text: Set-MsolUserLicense - href: ./Set-MsolUserLicense.yml -- text: Set-MsolUserPassword - href: ./Set-MsolUserPassword.yml -syntaxes: -- >- - Set-MsolUserPrincipalName -ObjectId -NewUserPrincipalName [-ImmutableId ] - - [-NewPassword ] [-TenantId ] [] -- >- - Set-MsolUserPrincipalName -NewUserPrincipalName [-ImmutableId ] [-NewPassword ] - - -UserPrincipalName [-TenantId ] [] -examples: -- title: 'Example 1: Rename a user' - code: |- - PS C:\> Set-MsolUserPrincipalName -UserPrincipalName "davidc@contoso.com" -NewUserPrincipalName "davidchew@contoso.com" - description: |- - This command renames davidc@contoso.com to davidchew@contoso.com. - summary: "" -parameters: -- type: - name: ImmutableId - description: |+ - Specifies the immutable ID of the user's federated identity. - This is required if moving the user from a standard to a federated identity domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NewPassword - description: |+ - Specifies the new password for the user. - This is required if moving the user from a federated to a standard identity domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NewUserPrincipalName - isRequired: true - description: |+ - Specifies the new user ID of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the user to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the original user ID of the user to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolUserPrincipalName -name: Set-MsolUserPrincipalName -description: |- - The **Set-MsolUserPrincipalName** cmdlet changes the User Principal Name, or user ID, of a user. - This cmdlet can be used to move a user between a federated and standard domain, which results in their authentication type changing to that of the target domain. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D6A8C6DA-B071-473D-8618-E1618D42024F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml deleted file mode 100644 index 610578a3..00000000 --- a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. -module: MSOnline -notes: "" -links: -- text: Get-MSOLFederationProperty - href: ./Get-MSOLFederationProperty.yml -- text: New-MsolFederatedDomain - href: ./New-MsolFederatedDomain.yml -- text: Remove-MsolFederatedDomain - href: ./Remove-MsolFederatedDomain.yml -syntaxes: -- >- - Update-MsolFederatedDomain [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] - - [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the name of the single sign-on domain to update. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Update-MsolFederatedDomain -name: Update-MsolFederatedDomain -description: |- - The **Update-MsolFederatedDomain** cmdlet changes settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. - A single sign-on domain is also known as identity-federated domain. - - It is necessary to run this cmdlet whenever the URLs or certificate information within Active Directory Federation Services 2.0 change due to configuration changes or through regular maintenance of the certificates, such as when a certificate is about to expire. - This cmdlet should also be run when changes occur in Microsoft Online. - To confirm that the information in the two systems is correct, the [Get-MSOLFederationProperty](./Get-MSOLFederationProperty.yml) cmdlet can be used to retrieve the settings. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3433FAB9-DA26-483D-BE3C-406FD0C0F746 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/index.yml b/azureadps-1.0/MSOnline/index.yml deleted file mode 100644 index 1afc066f..00000000 --- a/azureadps-1.0/MSOnline/index.yml +++ /dev/null @@ -1,117 +0,0 @@ -### YamlMime:PowershellModule -children: -- title: MSOnline - cmdlets: - - MSOnline.Add-MsolAdministrativeUnitMember - - MSOnline.Add-MsolForeignGroupToRole - - MSOnline.Add-MsolGroupMember - - MSOnline.Add-MsolRoleMember - - MSOnline.Add-MsolScopedRoleMember - - MSOnline.Confirm-MsolDomain - - MSOnline.Confirm-MsolEmailVerifiedDomain - - MSOnline.Connect-MsolService - - MSOnline.Convert-MsolDomainToFederated - - MSOnline.Convert-MsolDomainToStandard - - MSOnline.Convert-MsolFederatedUser - - MSOnline.Disable-MsolDevice - - MSOnline.Enable-MsolDevice - - MSOnline.Get-MsolAccountSku - - MSOnline.Get-MsolAdministrativeUnit - - MSOnline.Get-MsolAdministrativeUnitMember - - MSOnline.Get-MsolCompanyAllowedDataLocation - - MSOnline.Get-MsolCompanyInformation - - MSOnline.Get-MsolContact - - MSOnline.Get-MsolDevice - - MSOnline.Get-MsolDeviceRegistrationServicePolicy - - MSOnline.Get-MsolDirSyncConfiguration - - MSOnline.Get-MsolDirSyncFeatures - - MSOnline.Get-MsolDirSyncProvisioningError - - MSOnline.Get-MsolDomain - - MSOnline.Get-MsolDomainFederationSettings - - MSOnline.Get-MsolDomainVerificationDns - - MSOnline.Get-MsolFederationProperty - - MSOnline.Get-MsolGroup - - MSOnline.Get-MsolGroupMember - - MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors - - MSOnline.Get-MsolPartnerContract - - MSOnline.Get-MsolPartnerInformation - - MSOnline.Get-MsolPasswordPolicy - - MSOnline.Get-MsolRole - - MSOnline.Get-MsolRoleMember - - MSOnline.Get-MsolScopedRoleMember - - MSOnline.Get-MsolServicePrincipal - - MSOnline.Get-MsolServicePrincipalCredential - - MSOnline.Get-MsolSubscription - - MSOnline.Get-MsolUser - - MSOnline.Get-MsolUserByStrongAuthentication - - MSOnline.Get-MsolUserRole - - MSOnline.New-MsolAdministrativeUnit - - MSOnline.New-MsolDomain - - MSOnline.New-MsolFederatedDomain - - MSOnline.New-MsolGroup - - MSOnline.New-MsolLicenseOptions - - MSOnline.New-MsolServicePrincipal - - MSOnline.New-MsolServicePrincipalAddresses - - MSOnline.New-MsolServicePrincipalCredential - - MSOnline.New-MsolUser - - MSOnline.New-MsolWellKnownGroup - - MSOnline.Redo-MsolProvisionContact - - MSOnline.Redo-MsolProvisionGroup - - MSOnline.Redo-MsolProvisionUser - - MSOnline.Remove-MsolAdministrativeUnit - - MSOnline.Remove-MsolAdministrativeUnitMember - - MSOnline.Remove-MsolApplicationPassword - - MSOnline.Remove-MsolContact - - MSOnline.Remove-MsolDevice - - MSOnline.Remove-MsolDomain - - MSOnline.Remove-MsolFederatedDomain - - MSOnline.Remove-MsolForeignGroupFromRole - - MSOnline.Remove-MsolGroup - - MSOnline.Remove-MsolGroupMember - - MSOnline.Remove-MsolRoleMember - - MSOnline.Remove-MsolScopedRoleMember - - MSOnline.Remove-MsolServicePrincipal - - MSOnline.Remove-MsolServicePrincipalCredential - - MSOnline.Remove-MsolUser - - MSOnline.Reset-MsolStrongAuthenticationMethodByUpn - - MSOnline.Restore-MsolUser - - MSOnline.Set-MsolADFSContext - - MSOnline.Set-MsolAdministrativeUnit - - MSOnline.Set-MsolCompanyAllowedDataLocation - - MSOnline.Set-MsolCompanyContactInformation - - MSOnline.Set-MsolCompanyMultiNationalEnabled - - MSOnline.Set-MsolCompanySecurityComplianceContactInformation - - MSOnline.Set-MsolCompanySettings - - MSOnline.Set-MsolDeviceRegistrationServicePolicy - - MSOnline.Set-MsolDirSyncConfiguration - - MSOnline.Set-MsolDirSyncEnabled - - MSOnline.Set-MsolDirSyncFeature - - MSOnline.Set-MsolDomain - - MSOnline.Set-MsolDomainAuthentication - - MSOnline.Set-MsolDomainFederationSettings - - MSOnline.Set-MsolGroup - - MSOnline.Set-MsolPartnerInformation - - MSOnline.Set-MsolPasswordPolicy - - MSOnline.Set-MsolServicePrincipal - - MSOnline.Set-MsolUser - - MSOnline.Set-MsolUserLicense - - MSOnline.Set-MsolUserPassword - - MSOnline.Set-MsolUserPrincipalName - - MSOnline.Update-MsolFederatedDomain -uid: MSOnline -name: MSOnline -description: |- - Note: this is the older MSOnline V1 PowerShell module for Azure Active Directory. Customers are encouraged to use the newer Azure Active Directory V2 PowerShell module instead of this module. For more information about the V2 module please see [Azure Active Directory V2 PowerShell](/powershell/azure/active-directory/overview?view=azureadps-2.0&preserve_view=true). - - For more detail info on installation of the AzureAD cmdlets please see: [Azure ActiveDirectory (MSOnline)](/powershell/azure/active-directory/overview?view=azureadps-1.0&preserve_view=true). - - This topic displays help topics for the Azure Active Directory MSOnline module. -metadata: - Module Name: MSOnline - Module Guid: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX - Download Help Link: '{{Please enter FwLink manually}}' - Help Version: '{{Please enter version of help manually (X.X.X.X) format}}' - Locale: en-US - ms.assetid: BB86A603-6CD9-4299-89B8-30A2B4A011A0 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/toc.yml b/azureadps-1.0/toc.yml deleted file mode 100644 index 71c41244..00000000 --- a/azureadps-1.0/toc.yml +++ /dev/null @@ -1,200 +0,0 @@ -items: -- name: Reference - items: - - name: MSOnline - href: MSOnline/index.yml#msonline - items: - - name: Add-MsolAdministrativeUnitMember - uid: MSOnline.Add-MsolAdministrativeUnitMember - - name: Add-MsolForeignGroupToRole - uid: MSOnline.Add-MsolForeignGroupToRole - - name: Add-MsolGroupMember - uid: MSOnline.Add-MsolGroupMember - - name: Add-MsolRoleMember - uid: MSOnline.Add-MsolRoleMember - - name: Add-MsolScopedRoleMember - uid: MSOnline.Add-MsolScopedRoleMember - - name: Confirm-MsolDomain - uid: MSOnline.Confirm-MsolDomain - - name: Confirm-MsolEmailVerifiedDomain - uid: MSOnline.Confirm-MsolEmailVerifiedDomain - - name: Connect-MsolService - uid: MSOnline.Connect-MsolService - - name: Convert-MsolDomainToFederated - uid: MSOnline.Convert-MsolDomainToFederated - - name: Convert-MsolDomainToStandard - uid: MSOnline.Convert-MsolDomainToStandard - - name: Convert-MsolFederatedUser - uid: MSOnline.Convert-MsolFederatedUser - - name: Disable-MsolDevice - uid: MSOnline.Disable-MsolDevice - - name: Enable-MsolDevice - uid: MSOnline.Enable-MsolDevice - - name: Get-MsolAccountSku - uid: MSOnline.Get-MsolAccountSku - - name: Get-MsolAdministrativeUnit - uid: MSOnline.Get-MsolAdministrativeUnit - - name: Get-MsolAdministrativeUnitMember - uid: MSOnline.Get-MsolAdministrativeUnitMember - - name: Get-MsolCompanyAllowedDataLocation - uid: MSOnline.Get-MsolCompanyAllowedDataLocation - - name: Get-MsolCompanyInformation - uid: MSOnline.Get-MsolCompanyInformation - - name: Get-MsolContact - uid: MSOnline.Get-MsolContact - - name: Get-MsolDevice - uid: MSOnline.Get-MsolDevice - - name: Get-MsolDeviceRegistrationServicePolicy - uid: MSOnline.Get-MsolDeviceRegistrationServicePolicy - - name: Get-MsolDirSyncConfiguration - uid: MSOnline.Get-MsolDirSyncConfiguration - - name: Get-MsolDirSyncFeatures - uid: MSOnline.Get-MsolDirSyncFeatures - - name: Get-MsolDirSyncProvisioningError - uid: MSOnline.Get-MsolDirSyncProvisioningError - - name: Get-MsolDomain - uid: MSOnline.Get-MsolDomain - - name: Get-MsolDomainFederationSettings - uid: MSOnline.Get-MsolDomainFederationSettings - - name: Get-MsolDomainVerificationDns - uid: MSOnline.Get-MsolDomainVerificationDns - - name: Get-MsolFederationProperty - uid: MSOnline.Get-MsolFederationProperty - - name: Get-MsolGroup - uid: MSOnline.Get-MsolGroup - - name: Get-MsolGroupMember - uid: MSOnline.Get-MsolGroupMember - - name: Get-MsolHasObjectsWithDirSyncProvisioningErrors - uid: MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors - - name: Get-MsolPartnerContract - uid: MSOnline.Get-MsolPartnerContract - - name: Get-MsolPartnerInformation - uid: MSOnline.Get-MsolPartnerInformation - - name: Get-MsolPasswordPolicy - uid: MSOnline.Get-MsolPasswordPolicy - - name: Get-MsolRole - uid: MSOnline.Get-MsolRole - - name: Get-MsolRoleMember - uid: MSOnline.Get-MsolRoleMember - - name: Get-MsolScopedRoleMember - uid: MSOnline.Get-MsolScopedRoleMember - - name: Get-MsolServicePrincipal - uid: MSOnline.Get-MsolServicePrincipal - - name: Get-MsolServicePrincipalCredential - uid: MSOnline.Get-MsolServicePrincipalCredential - - name: Get-MsolSubscription - uid: MSOnline.Get-MsolSubscription - - name: Get-MsolUser - uid: MSOnline.Get-MsolUser - - name: Get-MsolUserByStrongAuthentication - uid: MSOnline.Get-MsolUserByStrongAuthentication - - name: Get-MsolUserRole - uid: MSOnline.Get-MsolUserRole - - name: New-MsolAdministrativeUnit - uid: MSOnline.New-MsolAdministrativeUnit - - name: New-MsolDomain - uid: MSOnline.New-MsolDomain - - name: New-MsolFederatedDomain - uid: MSOnline.New-MsolFederatedDomain - - name: New-MsolGroup - uid: MSOnline.New-MsolGroup - - name: New-MsolLicenseOptions - uid: MSOnline.New-MsolLicenseOptions - - name: New-MsolServicePrincipal - uid: MSOnline.New-MsolServicePrincipal - - name: New-MsolServicePrincipalAddresses - uid: MSOnline.New-MsolServicePrincipalAddresses - - name: New-MsolServicePrincipalCredential - uid: MSOnline.New-MsolServicePrincipalCredential - - name: New-MsolUser - uid: MSOnline.New-MsolUser - - name: New-MsolWellKnownGroup - uid: MSOnline.New-MsolWellKnownGroup - - name: Redo-MsolProvisionContact - uid: MSOnline.Redo-MsolProvisionContact - - name: Redo-MsolProvisionGroup - uid: MSOnline.Redo-MsolProvisionGroup - - name: Redo-MsolProvisionUser - uid: MSOnline.Redo-MsolProvisionUser - - name: Remove-MsolAdministrativeUnit - uid: MSOnline.Remove-MsolAdministrativeUnit - - name: Remove-MsolAdministrativeUnitMember - uid: MSOnline.Remove-MsolAdministrativeUnitMember - - name: Remove-MsolApplicationPassword - uid: MSOnline.Remove-MsolApplicationPassword - - name: Remove-MsolContact - uid: MSOnline.Remove-MsolContact - - name: Remove-MsolDevice - uid: MSOnline.Remove-MsolDevice - - name: Remove-MsolDomain - uid: MSOnline.Remove-MsolDomain - - name: Remove-MsolFederatedDomain - uid: MSOnline.Remove-MsolFederatedDomain - - name: Remove-MsolForeignGroupFromRole - uid: MSOnline.Remove-MsolForeignGroupFromRole - - name: Remove-MsolGroup - uid: MSOnline.Remove-MsolGroup - - name: Remove-MsolGroupMember - uid: MSOnline.Remove-MsolGroupMember - - name: Remove-MsolRoleMember - uid: MSOnline.Remove-MsolRoleMember - - name: Remove-MsolScopedRoleMember - uid: MSOnline.Remove-MsolScopedRoleMember - - name: Remove-MsolServicePrincipal - uid: MSOnline.Remove-MsolServicePrincipal - - name: Remove-MsolServicePrincipalCredential - uid: MSOnline.Remove-MsolServicePrincipalCredential - - name: Remove-MsolUser - uid: MSOnline.Remove-MsolUser - - name: Reset-MsolStrongAuthenticationMethodByUpn - uid: MSOnline.Reset-MsolStrongAuthenticationMethodByUpn - - name: Restore-MsolUser - uid: MSOnline.Restore-MsolUser - - name: Set-MsolADFSContext - uid: MSOnline.Set-MsolADFSContext - - name: Set-MsolAdministrativeUnit - uid: MSOnline.Set-MsolAdministrativeUnit - - name: Set-MsolCompanyAllowedDataLocation - uid: MSOnline.Set-MsolCompanyAllowedDataLocation - - name: Set-MsolCompanyContactInformation - uid: MSOnline.Set-MsolCompanyContactInformation - - name: Set-MsolCompanyMultiNationalEnabled - uid: MSOnline.Set-MsolCompanyMultiNationalEnabled - - name: Set-MsolCompanySecurityComplianceContactInformation - uid: MSOnline.Set-MsolCompanySecurityComplianceContactInformation - - name: Set-MsolCompanySettings - uid: MSOnline.Set-MsolCompanySettings - - name: Set-MsolDeviceRegistrationServicePolicy - uid: MSOnline.Set-MsolDeviceRegistrationServicePolicy - - name: Set-MsolDirSyncConfiguration - uid: MSOnline.Set-MsolDirSyncConfiguration - - name: Set-MsolDirSyncEnabled - uid: MSOnline.Set-MsolDirSyncEnabled - - name: Set-MsolDirSyncFeature - uid: MSOnline.Set-MsolDirSyncFeature - - name: Set-MsolDomain - uid: MSOnline.Set-MsolDomain - - name: Set-MsolDomainAuthentication - uid: MSOnline.Set-MsolDomainAuthentication - - name: Set-MsolDomainFederationSettings - uid: MSOnline.Set-MsolDomainFederationSettings - - name: Set-MsolGroup - uid: MSOnline.Set-MsolGroup - - name: Set-MsolPartnerInformation - uid: MSOnline.Set-MsolPartnerInformation - - name: Set-MsolPasswordPolicy - uid: MSOnline.Set-MsolPasswordPolicy - - name: Set-MsolServicePrincipal - uid: MSOnline.Set-MsolServicePrincipal - - name: Set-MsolUser - uid: MSOnline.Set-MsolUser - - name: Set-MsolUserLicense - uid: MSOnline.Set-MsolUserLicense - - name: Set-MsolUserPassword - uid: MSOnline.Set-MsolUserPassword - - name: Set-MsolUserPrincipalName - uid: MSOnline.Set-MsolUserPrincipalName - - name: Update-MsolFederatedDomain - uid: MSOnline.Update-MsolFederatedDomain -metadata: - universal_conceptual_toc: /powershell/azure/active-directory/toc.json diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml deleted file mode 100644 index 1f81879f..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an administrative unit member. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADAdministrativeUnitMember - href: ./Get-AzureADAdministrativeUnitMember.yml -- text: Remove-AzureADAdministrativeUnitMember - href: ./Remove-AzureADAdministrativeUnitMember.yml -syntaxes: -- >- - Add-AzureADAdministrativeUnitMember -ObjectId -RefObjectId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an Active Directory administrative unit. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADAdministrativeUnitMember -name: Add-AzureADAdministrativeUnitMember -description: |- - The **Add-AzureADAdministrativeUnitMember** cmdlet adds an Active Directory administrative unit member. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C2254A89-1700-4321-99FD-529E481705A3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml deleted file mode 100644 index 62ba0786..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationOwner - href: ./Get-AzureADApplicationOwner.yml -- text: Remove-AzureADApplicationOwner - href: ./Remove-AzureADApplicationOwner.yml -syntaxes: -- >- - Add-AzureADApplicationOwner -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add an owner to an application' - code: |- - PS C:\>Add-AzureADApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds an owner to an application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADApplicationOwner -name: Add-AzureADApplicationOwner -description: |- - The **Add-AzureADApplicationOwner** cmdlet adds an owner to an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 27EA6A45-9227-4E87-AC85-0A6C4B2AE620 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml deleted file mode 100644 index 77221cb1..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - **The Add-AzureADApplicationPolicy cmdlet is not available at this time**. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationPolicy - href: ./Get-AzureADApplicationPolicy.yml -- text: Remove-AzureADApplicationPolicy - href: ./Remove-AzureADApplicationPolicy.yml -syntaxes: -- >- - Add-AzureADApplicationPolicy -Id -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add an application policy' - code: |- - PS C:\>Add-AzureADApplicationPolicy -ObjectId -RefObjectId - description: |- - This command adds an application policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the application for which you need to set the policy - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADApplicationPolicy -name: Add-AzureADApplicationPolicy -description: |- - The **Add-AzureADApplicationPolicy** cmdlet adds an Azure Active Directory application policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 1E76B8D2-A7DF-49EE-8E22-6BFEE24A8B7F - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 9735b606..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a registered owner for a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDeviceRegisteredOwner - href: ./Get-AzureADDeviceRegisteredOwner.yml -- text: Remove-AzureADDeviceRegisteredOwner - href: ./Remove-AzureADDeviceRegisteredOwner.yml -syntaxes: -- Add-AzureADDeviceRegisteredOwner -ObjectId -RefObjectId [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object to add. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADDeviceRegisteredOwner -name: Add-AzureADDeviceRegisteredOwner -description: |- - The **Add-AzureADDeviceRegisteredOwner** cmdlet adds a registered owner for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 31B92E0F-E46C-4371-8AC9-6C2B497C979B - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index 5adde65f..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,61 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a registered user for a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: Get-AzureADDeviceRegisteredUser - href: ./Get-AzureADDeviceRegisteredUser.yml -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: Remove-AzureADDeviceRegisteredUser - href: ./Remove-AzureADDeviceRegisteredUser.yml -syntaxes: -- Add-AzureADDeviceRegisteredUser -ObjectId -RefObjectId [] -examples: -- title: 'Example 1: Add a user as a registered user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> Add-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId -RefObjectId $User.ObjectId - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. - - The second command gets a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $Device variable. - - The final command adds the user in $User as the registered user for the device in $Device. - Both parameters use the **ObjectId** property of specified object. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADDeviceRegisteredUser -name: Add-AzureADDeviceRegisteredUser -description: |- - The **Add-AzureADDeviceRegisteredUser** cmdlet adds a registered user for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2CFAF4EB-D639-4B11-8A1F-6D011BBE4ACA - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 34f542fc..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to a directory role. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectoryRoleMember - href: ./Get-AzureADDirectoryRoleMember.yml -- text: Remove-AzureADDirectoryRoleMember - href: ./Remove-AzureADDirectoryRoleMember.yml -syntaxes: -- >- - Add-AzureADDirectoryRoleMember -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a member to an Active Directory role' - code: |- - PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds a member to an Active Directory role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADDirectoryRoleMember -name: Add-AzureADDirectoryRoleMember -description: |- - The **Add-AzureADDirectoryRoleMember** cmdlet adds a member to an Azure Active Directory role. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 652D7268-D620-4A4C-AAF7-E5D553FE5F09 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml deleted file mode 100644 index 28722dad..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to a group. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroupMember - href: ./Get-AzureADGroupMember.yml -- text: Remove-AzureADGroupMember - href: ./Remove-AzureADGroupMember.yml -syntaxes: -- >- - Add-AzureADGroupMember -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a member to a group' - code: |- - PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds a member to a group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADGroupMember -name: Add-AzureADGroupMember -description: |- - The **Add-AzureADGroupMember** cmdlet adds a member to a group. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: F5FFA4CF-0672-4645-8646-70153A01CB9C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml deleted file mode 100644 index 9311aa91..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to a group. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroupOwner - href: ./Get-AzureADGroupOwner.yml -- text: Remove-AzureADGroupOwner - href: ./Remove-AzureADGroupOwner.yml -syntaxes: -- >- - Add-AzureADGroupOwner -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add an owner to a group' - code: |- - PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds an owner to a group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADGroupOwner -name: Add-AzureADGroupOwner -description: |- - The **Add-AzureADGroupOwner** cmdlet adds an owner to an Azure Active Directory group. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3A7A5F22-B002-41F0-BA4C-91262FA3D462 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index d87287f8..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an administrative unit member. -module: AzureADPreview -notes: "" -syntaxes: -- Add-AzureADMSAdministrativeUnitMember -Id -RefObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an Active Directory administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSAdministrativeUnitMember -name: Add-AzureADMSAdministrativeUnitMember -description: |- - The Add-AzureADMSAdministrativeUnitMember cmdlet adds an Active Directory administrative unit member. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml deleted file mode 100644 index a0a10502..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner for an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSApplicationOwner -ObjectId -RefObjectId [] -examples: -- title: 'Example 1: Add an owner to an application' - code: |- - PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds an owner to an application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - The unique identifier of the specific Azure Active Directory object that will be assigned as owner/manager/member - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSApplicationOwner -name: Add-AzureADMSApplicationOwner -description: |- - Adds an owner for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml deleted file mode 100644 index dee2b76e..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to add a group to the cloud authentication roll-out policy in Azure AD. - Users in this group will start authenticating to the cloud per policy. -module: AzureADPreview -notes: "" -syntaxes: -- Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id -RefObjectId [] -examples: -- title: 'Example 1: Adds a group to the cloud authentication roll-out policy in Azure AD.' - code: |- - PS C:\> Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds a group to the cloud authentication roll-out policy in Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - The unique identifier of the specific Azure AD object that will be assigned to the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSFeatureRolloutPolicyDirectoryObject -name: Add-AzureADMSFeatureRolloutPolicyDirectoryObject -description: |- - An admin will use this cmdlet to add a group to the cloud authentication roll-out policy. - Users in these groups will start authenticating against the cloud per policy (e.g. - with Seamless Single Sign-On or not, or whether Passthrough auth or not). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index 4434b360..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a group to a lifecycle policy -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSLifecyclePolicyGroup -Id -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\>Add-AzureADMSLifecyclePolicyGroup -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -groupId "cffd97bd-6b91-4c4e-b553-6918a320211c" - description: |- - This command adds a group to the lifecycle policy. - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the lifecycle policy object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSLifecyclePolicyGroup -name: Add-AzureADMSLifecyclePolicyGroup -description: |- - The Add-AzureADMSLifecyclePolicyGroup cmdlet adds a group to a lifecycle policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml deleted file mode 100644 index 4e90d5f2..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Use this API to add a new azure AD MS privileged resource. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSPrivilegedResource -ProviderId [-ExternalId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Add-AzureADMSPrivilegedResource -ProviderId AzureResources -ExternalId "/subscriptions/aaaa0a0a-bb1b-cc2c-dd3d-eeeeee4e4e4e" - description: |- - Register a new Resource - summary: "" -parameters: -- type: - name: ExternalId - description: |+ - The unique identifier of the specific resource Id - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSPrivilegedResource -name: Add-AzureADMSPrivilegedResource -description: |- - Use this API to add a new azure AD MS privileged resource. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index c37b7c42..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a scoped role membership to an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Add-AzureADMSScopedRoleMembership -Id [-AdministrativeUnitId ] [-RoleId ] - - [-RoleMemberInfo ] [] -examples: -- title: Example 1 - code: |- - $User = Get-AzureADUser -SearchString "The user that will be an admin on this unit" - $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -Eq -Value "User Account Administrator" - $Unit = Get-AzureADMSAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value "The display name of the unit" - $RoleMember = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRolememberinfo.RoleMemberInfo - $RoleMember.Id = $User.ObjectID - Add-AzureADMSScopedRoleMembership -Id $Unit.Id -RoleId $Role.ObjectId -RoleMemberInfo $RoleMember - description: |- - This cmdlet returns the Scoped role membership object. - summary: "" -parameters: -- type: - name: AdministrativeUnitId - description: |+ - {{ Fill AdministrativeUnitId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an admininstrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleId - description: |+ - {{ Fill RoleId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberInfo - description: |+ - Specifies a RoleMemberInfo object. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSScopedRoleMembership -name: Add-AzureADMSScopedRoleMembership -description: |- - The Add-AzureADMSScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 9cc71053..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Add a classification for a delegated permission. -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId - - -Classification -PermissionId -PermissionName [] -examples: -- title: 'Example 1: Create Delegated Permission Classification' - code: |- - PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command creates a delegated permission classification for the given permission on the service principal. - summary: "" -parameters: -- type: - name: Classification - isRequired: true - description: |+ - The classification for a delegated permission. - This parameter can take one of the following values: - - * "Low" - Specifies a classification for a permission as low impact. - * "Medium" - Specifies a classification for a permission as medium impact. - * "High" - Specifies a classification for a permission as high impact. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionId - isRequired: true - description: |+ - The id for a delegated permission. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionName - isRequired: true - description: |+ - The name for a delegated permission. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet creates a delegated permission classification for the given permission on service principal. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml deleted file mode 100644 index 9b59e6c6..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a predefined value for a custom security attribute definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -CustomSecurityAttributeDefinitionId - - -Id -IsActive [] -examples: -- title: Example - code: |- - Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -CustomSecurityAttributeDefinitionId Engineering_Project -Id "Alpine" -IsActive $true - description: |- - Add a predefined value: - - - Attribute set: `Engineering` - - Attribute: `Project` - - Predefined value: `Alpine` - summary: "" -parameters: -- type: - name: CustomSecurityAttributeDefinitionId - isRequired: true - description: |+ - The unique identifier for a custom security attribute definition in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an object in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsActive - isRequired: true - description: |+ - Indicates whether the predefined value is active or deactivated. If set to false, this predefined value cannot be assigned to any additional supported directory objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -name: Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -description: |- - Adds a predefined value for a Azure Active Directory (Azure AD) custom security attribute definition. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml deleted file mode 100644 index 83669016..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a scoped role membership to an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADScopedRoleMembership - href: ./Get-AzureADScopedRoleMembership.yml -- text: Remove-AzureADScopedRoleMembership - href: ./Remove-AzureADScopedRoleMembership.yml -syntaxes: -- >- - Add-AzureADScopedRoleMembership -ObjectId [-AdministrativeUnitObjectId ] - - [-RoleObjectId ] [-RoleMemberInfo ] [] -examples: -- title: Example 1 - code: |- - $User = Get-AzureADUser -SearchString "The user that will be an admin on this unit" - $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -EQ -Value "User Account Administrator" - $Unit = Get-AzureADAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value " - name: AdministrativeUnitObjectId - description: |+ - Specifies the ID of an administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberInfo - description: |+ - Specifies a **RoleMemberInfo** object. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADScopedRoleMembership -name: Add-AzureADScopedRoleMembership -description: |- - The Add-AzureADScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B505822C-4BAA-4EC5-BB0A-128C093930C6 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml deleted file mode 100644 index bdc31631..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: Get-AzureADServicePrincipalOwner - href: ./Get-AzureADServicePrincipalOwner.yml -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: Remove-AzureADServicePrincipalOwner - href: ./Remove-AzureADServicePrincipalOwner.yml -syntaxes: -- >- - Add-AzureADServicePrincipalOwner -ObjectId -RefObjectId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a user as an owner to a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> $OwnerId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Add-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId -RefObjectId -$OwnerId - description: |- - The first command gets the object ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet, and then stores it in the $ServicePrincipalId variable. - - The second command gets the object ID a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $OwnerId variable. - - The final command adds the user specified by $OwnerId an owner to a service principal specified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADServicePrincipalOwner -name: Add-AzureADServicePrincipalOwner -description: |- - The **Add-AzureADServicePrincipalOwner** cmdlet adds an owner to a service principal in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 22D71474-34F5-4646-BB68-A929B211D283 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml deleted file mode 100644 index aa9949d9..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a service principal policy. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalPolicy - href: ./Get-AzureADServicePrincipalPolicy.yml -- text: Remove-AzureADServicePrincipalPolicy - href: ./Remove-AzureADServicePrincipalPolicy.yml -syntaxes: -- >- - Add-AzureADServicePrincipalPolicy -Id -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a service principal policy' - code: |- - PS C:\>Add-AzureADServicePrincipalPolicy -Id -RefObjectId - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the Service Principal for which you need to set the policy - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the object Id of the policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADServicePrincipalPolicy -name: Add-AzureADServicePrincipalPolicy -description: |- - The **Add-AzureADServicePrincipalPolicy** cmdlet adds a service principal policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C6B7A2E6-1C8E-4E8E-AF21-24999DF81310 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml deleted file mode 100644 index 358f59c0..00000000 --- a/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Cancel a AzureADMSPrivilegedRoleAssignmentRequest -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Close-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Close-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Id 14eda86f-b650-4ccf-802f-33842c1f1d2c - description: |- - Cancel a request for AzureResources provider - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role assignment request - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Close-AzureADMSPrivilegedRoleAssignmentRequest -name: Close-AzureADMSPrivilegedRoleAssignmentRequest -description: |- - Cancel a AzureADMSPrivilegedRoleAssignmentRequest -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml deleted file mode 100644 index e870050c..00000000 --- a/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Validate the ownership of a domain. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDomain - href: ./Get-AzureADDomain.yml -- text: New-AzureADDomain - href: ./New-AzureADDomain.yml -- text: Remove-AzureADDomain - href: ./Remove-AzureADDomain.yml -- text: Set-AzureADDomain - href: ./Set-AzureADDomain.yml -syntaxes: -- >- - Confirm-AzureADDomain -Name [-CrossCloudVerificationCode ] - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: CrossCloudVerificationCode - description: |+ - {{ Fill CrossCloudVerificationCode Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Confirm-AzureADDomain -name: Confirm-AzureADDomain -description: |- - The **Confirm-AzureADDomain** cmdlet validates the ownership of an Azure Active Directory domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 120268ED-E28B-434B-8EC2-313D3C3517B9 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml b/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml deleted file mode 100644 index fd6d5196..00000000 --- a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml +++ /dev/null @@ -1,264 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Connects with an authenticated account to use Active Directory cmdlet requests. -module: AzureADPreview -notes: "" -links: -- text: Disconnect-AzureAD - href: ./Disconnect-AzureAD.yml -syntaxes: -- >- - Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] [-Credential ] - - [-AccountId ] [-LogLevel ] [-LogFilePath ] [-InformationAction ] - - [-InformationVariable ] [-WhatIf] [-Confirm] [] -- >- - Connect-AzureAD [-AzureEnvironmentName ] -TenantId -CertificateThumbprint - - -ApplicationId [-LogLevel ] [-LogFilePath ] [-InformationAction ] - - [-InformationVariable ] [-WhatIf] [-Confirm] [] -- >- - Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] -AadAccessToken - - [-MsAccessToken ] -AccountId [-LogLevel ] [-LogFilePath ] - - [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] - - [] -examples: -- title: 'Example 1: Connect a PowerShell session to a tenant' - code: |- - PS C:\> Connect-AzureAD -Confirm - description: |- - This command connects the current PowerShell session to an Azure Active Directory tenant. - The command prompts you for a username and password for the tenant you want to connect to. - The *Confirm* parameter prompts you for confirmation. - - If multi-factor authentication is enabled for your credentials, you must log in using the interactive option or use service principal authentication. - summary: "" -- title: 'Example 2: Connect a session using a variable' - code: |- - PS C:\> $Credential = Get-Credential - PS C:\> Connect-AzureAD -Credential $Credential - description: |- - The first command gets the user credentials, and then stores them in the $Credential variable. - - The second command connects the current PowerShell session using the credentials in $Credential. - - This account authenticates with Azure Active Directory using organizational ID credentials. - You cannot use multi-factor authentication or Microsoft account credentials to run Azure Active Directory cmdlets with this account. - summary: "" -- title: 'Example 3: Connect a session as a service principal' - code: |- - # Login to Azure AD PowerShell With Admin Account - Connect-AzureAD - - # Create the self signed cert - $currentDate = Get-Date - $endDate = $currentDate.AddYears(1) - $notAfter = $endDate.AddYears(1) - $pwd = "" - $thumb = (New-SelfSignedCertificate -CertStoreLocation cert:\localmachine\my -DnsName com.foo.bar -KeyExportPolicy Exportable -Provider "Microsoft Enhanced RSA and AES Cryptographic Provider" -NotAfter $notAfter).Thumbprint - $pwd = ConvertTo-SecureString -String $pwd -Force -AsPlainText - Export-PfxCertificate -cert "cert:\localmachine\my\$thumb" -FilePath c:\temp\examplecert.pfx -Password $pwd - - # Load the certificate - $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate("C:\temp\examplecert.pfx", $pwd) - $keyValue = [System.Convert]::ToBase64String($cert.GetRawCertData()) - - - # Create the Azure Active Directory Application - $application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://test123/" - New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyIdentifier "Test123" -StartDate $currentDate -EndDate $endDate -Type AsymmetricX509Cert -Usage Verify -Value $keyValue - - # Create the Service Principal and connect it to the Application - $sp=New-AzureADServicePrincipal -AppId $application.AppId - - # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) - Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId - - # Get Tenant Detail - $tenant=Get-AzureADTenantDetail - # Now you can login to Azure PowerShell with your Service Principal and Certificate - Connect-AzureAD -TenantId $tenant.ObjectId -ApplicationId $sp.AppId -CertificateThumbprint $thumb - description: |- - This command authenticates the user to Azure Active Directory as a service principal. - summary: "" -parameters: -- type: - name: AadAccessToken - isRequired: true - description: |+ - Specifies a Azure Active Directory Graph access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AccountId - isRequired: true - description: |+ - Specifies the ID of an account. You must specify the UPN of the user when authenticating with a user access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApplicationId - isRequired: true - description: |+ - Specifies the application ID of the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AzureEnvironmentName - description: |+ - Specifies the name of the Azure environment. The acceptable values for this parameter are: - - - AzureCloud - - AzureChinaCloud - - AzureUSGovernment - - AzureGermanyCloud - - The default value is AzureCloud. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CertificateThumbprint - isRequired: true - description: |+ - Specifies the certificate thumbprint of a digital public key X.509 certificate of a user account that has permission to perform this action. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: Credential - description: |+ - Specifies a **PSCredential** object. - For more information about the **PSCredential** object, type Get-Help Get-Credential. - - The **PSCredential** object provides the user ID and password for organizational ID credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: LogFilePath - description: |+ - The path where the log file for this PowerShell session is written to. Provide a value here if you need to deviate from the default PowerShell log file location. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogLevel - description: |+ - Specifies the log level. The acceptable values for this parameter are: - - - Info - - Error - - Warning - - None - - The default value is Info. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MsAccessToken - description: |+ - Specifies a Microsoft Graph access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - isRequired: true - description: |+ - Specifies the ID of a tenant. - - If you do not specify this parameter, the account is authenticated with the home tenant. - - You must specify the *TenantId* parameter to authenticate as a service principal or when using Microsoft account. - - defaultValue: None - position: Named - aliases: Domain, TenantDomain - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureADPreview.Connect-AzureAD -name: Connect-AzureAD -description: |- - The **Connect-AzureAD** cmdlet connects an authenticated account to use for Azure Active Directory cmdlet requests. - - You can use this authenticated account only with Azure Active Directory cmdlets. -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A5EF9C25-E0D9-432F-A528-81534A01F444 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml b/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml deleted file mode 100644 index 91fad918..00000000 --- a/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Disconnects the current session from an Azure Active Directory tenant. -module: AzureADPreview -notes: "" -links: -- text: Connect-AzureAD - href: ./Connect-AzureAD.yml -syntaxes: -- >- - Disconnect-AzureAD [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] - - [] -examples: -- title: 'Example 1: Disconnect your session from a tenant' - code: |- - PS C:\> Disconnect-AzureAD - description: |- - This command disconnects your session from a tenant. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet.Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run.Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureADPreview.Disconnect-AzureAD -name: Disconnect-AzureAD -description: |- - The **Disconnect-AzureAD** cmdlet disconnects the current session from an Azure Active Directory tenant. -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 1EC5BEED-D45D-4938-B279-795075D05542 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml b/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml deleted file mode 100644 index ad8e13d0..00000000 --- a/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Activates an existing directory role in Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectoryRole - href: ./Get-AzureADDirectoryRole.yml -- text: Get-AzureADDirectoryRoleTemplate - href: ./Get-AzureADDirectoryRoleTemplate.yml -syntaxes: -- >- - Enable-AzureADDirectoryRole [-InformationAction ] [-InformationVariable ] - - [-RoleTemplateId ] [] -examples: -- title: 'Example 1: Enable a directory role' - code: |- - # Retrieve the Template Role object for the Guest Inviter role - $InviterRole = Get-AzureADDirectoryRoleTemplate | Where-Object {$_.DisplayName -eq "Guest Inviter"} - - # Inspect the $Inviter variable to make sure we found the correct template role - $InviterRole - - ObjectId DisplayName Description - -------- ----------- ----------- - 95e79109-95c0-4d8e-aee3-d01accf2d47b Guest Inviter Guest Inviter has access to invite guest users. - - # Enable the Inviter Role - Enable-AzureADDirectoryRole -RoleTemplateId $InviterRole.ObjectId - - ObjectId DisplayName Description - -------- ----------- ----------- - 03618579-3c16-4765-9539-86d9163ee3d9 Guest Inviter Guest Inviter has access to invite guest users. - description: |- - The first command gets an inviter role that has the display name Guest Inviter by using the [Get-AzureADDirectoryRoleTemplate](./Get-AzureADDirectoryRoleTemplate.yml) cmdlet. - The command stores Guest Inviter in the $InviterRole variable. - - The second command displays the contents of $InviterRole. - - The final command enables the directory role in $InviterRole. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RoleTemplateId - description: |+ - The ID of the Role template to enable - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Enable-AzureADDirectoryRole -name: Enable-AzureADDirectoryRole -description: |- - The **Enable-AzureADDirectoryRole** cmdlet activates an existing directory role in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3719960D-7A77-414E-A20C-812B527F27AB - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml deleted file mode 100644 index dd888bb6..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml +++ /dev/null @@ -1,71 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADAdministrativeUnit - href: ./New-AzureADAdministrativeUnit.yml -- text: Remove-AzureADAdministrativeUnit - href: ./Remove-AzureADAdministrativeUnit.yml -- text: Set-AzureADAdministrativeUnit - href: ./Set-AzureADAdministrativeUnit.yml -syntaxes: -- Get-AzureADAdministrativeUnit [-All ] [-Top ] [-Filter ] [] -- Get-AzureADAdministrativeUnit -ObjectId [-All ] [] -parameters: -- type: - name: All - description: |+ - If true, return all administrative units. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter filters which objects are returned. - - For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADAdministrativeUnit -name: Get-AzureADAdministrativeUnit -description: |- - The **Get-AzureADAdministrativeUnit** cmdlet gets an Azure Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 46154156-B7D4-40DE-8EC9-760E44110C76 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml deleted file mode 100644 index 41fde8c0..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADAdministrativeUnitMember - href: ./Add-AzureADAdministrativeUnitMember.yml -- text: Remove-AzureADAdministrativeUnitMember - href: ./Remove-AzureADAdministrativeUnitMember.yml -syntaxes: -- >- - Get-AzureADAdministrativeUnitMember -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADAdministrativeUnitMember -name: Get-AzureADAdministrativeUnitMember -description: |- - The **Get-AzureADAdministrativeUnitMember** cmdlet gets a member of an Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C05871A7-998C-48AC-BCEB-4CD916E86767 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml deleted file mode 100644 index 039b2008..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml +++ /dev/null @@ -1,109 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an application. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADApplication - href: ./New-AzureADApplication.yml -- text: Remove-AzureADApplication - href: ./Remove-AzureADApplication.yml -- text: Set-AzureADApplication - href: ./Set-AzureADApplication.yml -syntaxes: -- Get-AzureADApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADApplication [-SearchString ] [-All ] [] -- Get-AzureADApplication -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get an application by display name' - code: |- - PS C:\>Get-AzureADApplication -Filter "DisplayName eq 'TestName'" - - ObjectId AppId DisplayName - -------- ----- ----------- - bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 TestName - description: |- - This command gets an application by its display name. - summary: "" -- title: 'Example 2: Get an application by ID' - code: |- - PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" - description: |- - This command gets an application by its ID. - - Output: - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 MyNewApp - summary: "" -- title: Retrieve an application by identifierUris - code: |- - Get-AzureADApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all applications. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplication -name: Get-AzureADApplication -description: |- - The **Get-AzureADApplication** cmdlet gets an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: FC0F8815-DEEC-4672-81A1-68A1095E5543 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 3e876852..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets application extension properties. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADApplicationExtensionProperty - href: ./New-AzureADApplicationExtensionProperty.yml -- text: Remove-AzureADApplicationExtensionProperty - href: ./Remove-AzureADApplicationExtensionProperty.yml -syntaxes: -- >- - Get-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get extension properties' - code: |- - PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command gets the extension properties for the specified application in Azure Active Directory. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationExtensionProperty -name: Get-AzureADApplicationExtensionProperty -description: |- - The **Get-AzureADApplicationExtensionProperty** cmdlet gets application extension properties in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 174EC629-F240-47FD-B603-87F4419ACD14 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml deleted file mode 100644 index 9a485e68..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the key credentials for an application. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADApplicationKeyCredential - href: ./New-AzureADApplicationKeyCredential.yml -- text: Remove-AzureADApplicationKeyCredential - href: ./Remove-AzureADApplicationKeyCredential.yml -syntaxes: -- >- - Get-AzureADApplicationKeyCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get key credentials' - code: |- - PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the key credentials for the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory for which to get key credentials - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationKeyCredential -name: Get-AzureADApplicationKeyCredential -description: |- - The **Get-AzureADApplicationKeyCredential** cmdlet gets the key credentials for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 306B2B21-9B1C-4388-B3D6-419CDE02C75C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml deleted file mode 100644 index 286f8be7..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the logo of an application -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationLogo -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {274, 305, 306, 36867...} - PropertyItems : {274, 305, 306, 36867...} - description: |- - This example shows how to retrieve the application logo for an application that is specified through the Object ID parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - If provided, the application logo is copied to the file who's name is provided in this parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - If provided, the application logo is copied with a random filename to the file path that is specified in this parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The ObjectID of the application for which the logo is to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If set to $true, the application's logo is displayed in a new window on the screen. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationLogo -name: Get-AzureADApplicationLogo -description: |- - This cmdlet retrieves the logo that is set for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml deleted file mode 100644 index 8325bf49..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the owner of an application. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADApplicationOwner - href: ./Add-AzureADApplicationOwner.yml -- text: Remove-AzureADApplicationOwner - href: ./Remove-AzureADApplicationOwner.yml -syntaxes: -- Get-AzureADApplicationOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the owner of an application' - code: |- - PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User - description: |- - This command gets the owner of an application. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all owners. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationOwner -name: Get-AzureADApplicationOwner -description: |- - The **Get-AzureADApplicationOwner** cmdlet get an owner of an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 45C6B663-1AD4-4ED3-81BB-D2B79C67BC47 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index f6966118..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the password credential for an application. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADApplicationPasswordCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1:' - code: |- - PS C:\>New-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - CustomKeyIdentifier : - EndDate : 9/28/2017 3:57:10 PM - KeyId : - StartDate : 9/28/2016 3:57:10 PM - Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= - description: "" - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The objectID of the application for which to get the password credential - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationPasswordCredential -name: Get-AzureADApplicationPasswordCredential -description: |- - The **Get-AzureADApplicationPasswordCredential** cmdlet gets the password credentials for an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5F3B0266-B5CD-4CAB-B22D-BDEA4C78E3B1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml deleted file mode 100644 index 58d776f9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an application policy. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADApplicationPolicy - href: ./Add-AzureADApplicationPolicy.yml -- text: Remove-AzureADApplicationPolicy - href: ./Remove-AzureADApplicationPolicy.yml -syntaxes: -- >- - Get-AzureADApplicationPolicy -Id [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get an application policy' - code: |- - PS C:\>Get-AzureADApplicationPolicy -Id "" - description: |- - This command gets the specified application policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the application for which you need to retrieve the policy - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationPolicy -name: Get-AzureADApplicationPolicy -description: |- - The **Get-AzureADApplicationPolicy** cmdlet gets an Azure Active Directory application policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 20303C1F-EB5F-4326-B522-2241D736ED4E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml deleted file mode 100644 index a0ba15ff..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,57 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyApplication -ObjectId [] -examples: -- title: Example 1 - code: "PS C:\\> Get-AzureADApplicationProxyApplication -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf\r\n\r\nExternalAuthenticationType : AadPreAuthentication\r\nApplicationServerTimeout : Default\r\nExternalUrl : https://travel.cycles.adventure-works.com/\r\nInternalUrl : https://awcyclesapps.adventure-works.com:3000/\r\nIsTranslateHostHeaderEnabled : False\r\nIsTranslateLinksInBodyEnabled : False\r\nIsOnPremPublishingEnabled : True\r\nVerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject {\r\n Thumbprint: [XXXXX]\r\n SubjectName: [XXXXX]\r\n Issuer: \r\n IssueDate: 11/9/2017 5:54:29\r\n ExpiryDate: 11/9/2019 5:54:29\r\n }\r\n \r\nVerifiedCustomDomainKeyCredential : \r\nVerifiedCustomDomainPasswordCredential : \r\nSingleSignOnSettings :" - description: "" - summary: "" -- title: Example 2 - code: |- - foreach ($a in (Get-AzureADApplication -All:$true)) - { - try - { - $p = Get-AzureADApplicationProxyApplication -ObjectId $a.ObjectId - [pscustomobject]@{ObjectID=$a.ObjectId; DisplayName=$a.DisplayName; ExternalUrl=$p.ExternalUrl; InternalUrl=$p.InternalUrl} - } - catch - { - continue - } - } - description: "" - summary: |+ - Use the following script to get the list of Azure AD Application Proxy applications registered in your tenant: - -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - This is the unique application Id of the application. This can be found using the Get-AzureADApplication command. You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyApplication -name: Get-AzureADApplicationProxyApplication -description: |- - The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index 823ef78d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: "" - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - ObjectId is the Id of the application. This can be found using the Get-AzureADApplication command. You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyApplicationConnectorGroup -name: Get-AzureADApplicationProxyApplicationConnectorGroup -description: |- - The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for the specified application. The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml deleted file mode 100644 index 8d24cb4e..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml +++ /dev/null @@ -1,100 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyConnector [-All ] [-Top ] [-Filter ] [] -- Get-AzureADApplicationProxyConnector [-SearchString ] [-All ] [] -- Get-AzureADApplicationProxyConnector -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnector - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active - 834c5dd6-f2e8-47ae-973a-9fc769289b3d AWCyclesAD.adventure-works.com 52.165.149.131 active - description: |- - Example 1: Retrieve all connectors - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADApplicationProxyConnector -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active - description: |- - Example 2: Retrieve information for a specific connector - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the specific connector. You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector details. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyConnector -name: Get-AzureADApplicationProxyConnector -description: |- - The Get-AzureADApplicationProxyApplicationConnector cmdlet retrieves the details for a given connector. If no connectorId is specified, it retrieves all the connectors assigned to the tenant. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index 524b1fbe..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroup [-All ] [-Top ] [-Filter ] - - [] -- Get-AzureADApplicationProxyConnectorGroup [-SearchString ] [-All ] [] -- Get-AzureADApplicationProxyConnectorGroup -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorGroup - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - 1a0bc41a-8663-4da3-934c-214640663a33 Default applicationProxy True - 68348ab6-4cc5-4c8c-a0f0-7a43db2f4ff6 Guest Applications applicationProxy False - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: |- - Example 1: Retrieve all connector groups - summary: "" -- title: Example 2 - code: |- - PS C:\Users\nanaeh\Desktop\Microsoft.Open.AzureAD.Module.Preview> Get-AzureADApplicationProxyConnectorGroup -Id a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: |- - Example 2: Retrieve a specific connector groups - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the specific connector group. You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector group details. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies the search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroup -name: Get-AzureADApplicationProxyConnectorGroup -description: |- - The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of the specified connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml deleted file mode 100644 index c03b7bdc..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroupMembers -Id [-All ] [-Top ] - - [-Filter ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorGroupMembers -Id ba07e273-6b9e-4567-afe4-efddac32509d - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 969eddd2-ad11-47ca-92ba-4442b9901edf vm-test-010 13.93.84.164 active - ea4a4b91-aace-4e8b-b81a-b2f6429a477e test-vm-conn1 52.18.9.115 active - description: |- - The output of this command, showing all the connectors in the group. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector group. This can be found by running the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroupMembers -name: Get-AzureADApplicationProxyConnectorGroupMembers -description: |- - The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml deleted file mode 100644 index 030e41cd..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyConnectorMemberOf -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorMemberOf -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the connector. You can find this by running Get-AzureADApplicationProxyConnector. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyConnectorMemberOf -name: Get-AzureADApplicationProxyConnectorMemberOf -description: |- - The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. If no group has been assigned to the connector, by default it will be in 'Default'. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml deleted file mode 100644 index 67668666..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the service endpoint of an application -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationServiceEndpoint -ObjectId [-All ] [-Top ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Retrieves the Service EndPoint of the application that is specified through the Object ID parameter - summary: "" -parameters: -- type: - name: All - description: |+ - Return all service endpoints - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of the application for which the service endpoint is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - specifies the maximum number of results that are returned. the default is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationServiceEndpoint -name: Get-AzureADApplicationServiceEndpoint -description: |- - This cmdlet retrieves the service endpoint(s) of an application. The service endpoint entity contains service discovery information. The serviceEndpoints property of the Application entitie is of type ServiceEndpoint. Other services can use the information stored in the ServiceEndpoint entity to find this service and its addressable endpoints. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml deleted file mode 100644 index dcb27d9a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get detailed sign in summaries -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationSignInDetailedSummary [-Top ] [-Filter ] [] -examples: -- title: 'Example 1: Get sign in detailed summary by application and date' - code: |- - PS C:\>Get-AzureADApplicationSignInDetailedSummary -Filter "appDisplayName eq 'Azure Portal' AND aggregatedEventDateTime gt 2019-05-01 AND aggregatedEventDateTime lt 2019-06-01" - description: |- - This command gets all sign ins to Azure Portal for the month of May. - summary: "" -- title: 'Example 2: Get certain sign in failures' - code: |- - PS C:\>Get-AzureADApplicationSignInDetailedSummary -Filter "status/errorCode eq 0 50089" - description: |- - This command gets all sign ins that failed with 50089 code for "FailureReason: Flow token expired". - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationSignInDetailedSummary -name: Get-AzureADApplicationSignInDetailedSummary -description: |- - The Get-AzureADApplicationSignInDetailedSummary cmdlet gets Azure Active Directory sign ins, grouped by application, date, and sign in status. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml deleted file mode 100644 index 5dc73e21..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get signin summary by last number of days -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationSignInSummary -Days [-Top ] [-Filter ] [] -examples: -- title: 'Example 1: Get sign in summary by application for the last week' - code: |- - PS C:\>Get-AzureADApplicationSignInSummary -Days 7 -Filter "appDisplayName eq 'Graph Explorer'" - description: |- - This command gets a summary of all sign ins to Graph Explorer for the last 7 days. - summary: "" -- title: 'Example 2: Get sign in summaries for the last month' - code: |- - PS C:\>Get-AzureADApplicationSignInSummary -Days 30 - description: |- - This command gets summaries for all sign ins from the past 30 days. - summary: "" -parameters: -- type: - name: Days - isRequired: true - description: |+ - Number of past days summary will contain. - Valid values are 7 and 30 - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationSignInSummary -name: Get-AzureADApplicationSignInSummary -description: |- - The Get-AzureADApplicationSignInSummary cmdlet gets sign in summaries for the last 7 or 30 days. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml deleted file mode 100644 index ecd9b5b1..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get directory audit logs -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADAuditDirectoryLogs [-All ] [-Top ] [-Filter ] [] -examples: -- title: 'Example 1: Get audit logs after a certain date' - code: |- - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "activityDateTime gt 2019-03-20" - description: |- - This command gets all audit logs on or after 3/20/2019 - summary: "" -- title: 'Example 2: Get audit logs initiated by a user or application' - code: |- - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/userPrincipalName eq 'JNiyomugabo@Contoso.com'" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/displayName eq 'Jean Niyomugabo'" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/appId eq 'de8bc8b5-d9f9-48b1-a8ad-b748da725064'" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/displayName eq 'myApp'" - description: |- - These commands are different ways to get all audit logs for a certain user or application - summary: "" -- title: 'Example 3: Get audit logs containing a given target resource' - code: |- - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "targetResources/any(tr:tr/displayName eq 'Active Directory Example')" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "targetResources/any(tr:tr/type eq 'ServicePrincipal')" - description: |- - These commands show how to get audit logs by target resource display name or type - summary: "" -- title: 'Example 4: Get all audit logs with a given result' - code: |- - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "result eq 'success'" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "result eq 'failure'" -All $true - description: |- - These commands show how to get audit logs by result - summary: "" -parameters: -- type: - name: All - description: |+ - Boolean to express that return all results from the server for the specific query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADAuditDirectoryLogs -name: Get-AzureADAuditDirectoryLogs -description: |- - The Get-AzureADAuditDirectoryLogs cmdlet gets an Azure Active Directory audit log. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0Get diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml deleted file mode 100644 index 021e1d60..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get audit logs of sign ins. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADAuditSignInLogs [-All ] [-Top ] [-Filter ] [] -examples: -- title: 'Example 1: Get sign in logs after a certain date' - code: |- - PS C:\>Get-AzureADAuditSignInLogs -Filter "createdDateTime gt 2019-03-20" - description: |- - This command gets all sign in logs on or after 3/20/2019 - summary: "" -- title: 'Example 2: Get sign in logs for a user or application' - code: |- - PS C:\>Get-AzureADAuditSignInLogs -Filter "startsWith(userPrincipalName,'JNiyomugabo@Contoso.com')" - PS C:\>Get-AzureADAuditSignInLogs -Filter "userDisplayName eq 'Jean Niyomugabo '" - PS C:\>Get-AzureADAuditSignInLogs -Filter "appId eq 'de8bc8b5-d9f9-48b1-a8ad-b748da725064'" - PS C:\>Get-AzureADAuditSignInLogs -Filter "appDisplayName eq 'myApp'" - description: |- - These commands are different ways to get all sign in logs for a certain user or application - summary: "" -- title: 'Example 3: Get sign in logs from a certain location' - code: |- - PS C:\>Get-AzureADAuditSignInLogs -Filter "location/city eq 'Redmond' and location/state eq 'Washington' and location/countryOrRegion eq 'US'" - description: |- - This command shows how to get audit logs by location - summary: "" -- title: 'Example 4: Get all sign in logs with a given status' - code: |- - PS C:\>Get-AzureADAuditSignInLogs -Filter "status/errorCode eq 0" -All $true - PS C:\>Get-AzureADAuditSignInLogs -Filter "status/errorCode ne 0" - description: |- - These commands show how to get sign in logs for successes (eq 0) and failures (ne 0) - summary: "" -parameters: -- type: - name: All - description: |+ - Boolean to express that return all results from the server for the specific query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADAuditSignInLogs -name: Get-AzureADAuditSignInLogs -description: |- - The Get-AzureADAuditSignInLogs cmdlet gets an Azure Active Directory sign in log. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml deleted file mode 100644 index 045cd1b0..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a contact from Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Remove-AzureADContact - href: ./Remove-AzureADContact.yml -syntaxes: -- Get-AzureADContact [-All ] [-Top ] [-Filter ] [] -- Get-AzureADContact -ObjectId [-All ] [] -examples: -- title: Example 1 Retrieve all contact objects in the directory - code: |- - PS C:\> Get-AzureADContact - - ObjectId Mail DisplayName - -------- ---- ----------- - b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact - description: |- - This command retrieves all contact objects in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all contacts. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContact -name: Get-AzureADContact -description: |- - The **Get-AzureADContact** cmdlet gets a contact from Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 393B2C82-CB87-4892-872E-6E6285DFF955 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml deleted file mode 100644 index 551f3433..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the direct reports for a contact. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContact - href: ./Get-AzureADContact.yml -syntaxes: -- Get-AzureADContactDirectReport -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the direct reports of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactDirectReport -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command gets the direct reports for $Contact. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all direct reports. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContactDirectReport -name: Get-AzureADContactDirectReport -description: |- - The **Get-AzureADContactDirectReport** cmdlet gets the direct reports for a contact. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 041BAC4C-2588-471C-9358-BC9199B37503 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml deleted file mode 100644 index 94ea37d9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the manager of a contact. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContact - href: ./Get-AzureADContact.yml -- text: Remove-AzureADContactManager - href: ./Remove-AzureADContactManager.yml -syntaxes: -- >- - Get-AzureADContactManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the manager of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactManager -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command gets the manager for $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContactManager -name: Get-AzureADContactManager -description: |- - The **Get-AzureADContactManager** cmdlet gets the manager of a contact in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 45AD85CB-E30B-412B-945E-64187DD0E9BA - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml deleted file mode 100644 index 1e47af0b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a contact membership. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContact - href: ./Get-AzureADContact.yml -syntaxes: -- Get-AzureADContactMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the memberships of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactMembership -ObjectId $Contact.ObjectId - - ObjectId ObjectType - -------- ---------- - 0015df25-808e-4715-9c24-a6929c25c201 Group - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command gets the memberships for $Contact. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContactMembership -name: Get-AzureADContactMembership -description: |- - The **Get-AzureADContactMembership** cmdlet gets a contact membership in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DB181096-FF93-4C1E-9E08-884E8162DAB7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml deleted file mode 100644 index 117797e6..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the thumbnail photo of a contact -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADContactThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {274, 305, 306, 36867...} - PropertyItems : {274, 305, 306, 36867...} - description: |- - This example retrieves the thumbnail photo of the contact object specified with the object ID parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - When provided, the cmdlet will write a copy of the thumbnail photo to this filename - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - When provided, the cmdlet will write a copy of the thumbnail photo to this file path using a random filename - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the contact for which the thumbnail photo is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If this parameter value is set to $True, display the retrieved thumbnail photo in a new window - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContactThumbnailPhoto -name: Get-AzureADContactThumbnailPhoto -description: |- - Retrieves the thumbnail photo of a contact -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml deleted file mode 100644 index 01d84bfa..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a contract. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADContract [-All ] [-Top ] [-Filter ] [] -- Get-AzureADContract -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get all contracts in the directory' - code: |- - Get-AzureADContract - description: |- - This command gets all contracts in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all contracts. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contract. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContract -name: Get-AzureADContract -description: |- - The **Get-AzureADContract** cmdlet gets a contract from Azure Active Directory. This cmdlet returns a contract object for each contract that is selected by the request. The contract object contains the following attributes: - - +contractType - Type of the contract. Possible values are: - ++ "SyndicationPartner", which indicates a partner that exclusively resells and manages O365 and Intune for this customer. They resell and support their customers. - ++ "BreadthPartner", which indicates that the partner has the ability to provide administrative support for this customer. However the partner is not allowed to resell to the customer. - ++ "ResellerPartner", which indicates a partner that is similar to a syndication partner, except that it doesn't have exclusive access to a tenant. In the syndication case the customer cannot buy additional direct subscriptions from Microsoft or from other partners. - + customerContextId - The unique identifier for the customer tenant referenced by this partnership. Corresponds to the objectId property of the customer tenant's TenantDetail object. - + defaultDomainName - A copy of the customer tenant's default domain name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's default domain name changes. - + deletionTimestamp - This property is not valid for contracts and always returns null. - + displayName - A copy of the customer tenant's display name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's display name changes. - + objectType - A string that identifies the object type. The value is always "Contract". - + objectId - The unique identifier for the partnership. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5751DBA5-57F8-47C6-954D-9D4B026CE662 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml deleted file mode 100644 index ffd35e8a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet will return the current session state -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADCurrentSessionInfo [-WhatIf] [-Confirm] [] -examples: -- title: Example 1 - code: |- - Get-AzureADCurrentSessionInfo - - Account Environment TenantId - ------- ----------- -------- - Karen@drumkit.onmicrosoft.com AzureCloud 85b5ff1e-0402-400c-9e3c-0f9e965325d1 - description: "" - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADCurrentSessionInfo -name: Get-AzureADCurrentSessionInfo -description: |- - This cmdlet will return the current session state -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml deleted file mode 100644 index 27c4aead..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of previously deleted applications -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDeletedApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADDeletedApplication [-SearchString ] [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI - bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 WingTips - cccccccc-2222-3333-4444-dddddddddddd 22223333-cccc-4444-dddd-5555eeee6666 AzurePopulator - - - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - PS C:\WINDOWS\system32> Get-AzureADDeletedApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI - description: |- - This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all deleted applications. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Retrieve only those deleted applications that satisfy the filter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Retrieve only those applications that satisfy the -SearchString value - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of applications returned by this cmdlet. the default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDeletedApplication -name: Get-AzureADDeletedApplication -description: |- - Retrieves the list of previously deleted applications -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml deleted file mode 100644 index 9db745dc..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a device from Active Directory. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADDevice - href: ./New-AzureADDevice.yml -- text: Remove-AzureADDevice - href: ./Remove-AzureADDevice.yml -- text: Set-AzureADDevice - href: ./Set-AzureADDevice.yml -syntaxes: -- Get-AzureADDevice [-All ] [-Top ] [-Filter ] [] -- Get-AzureADDevice [-SearchString ] [-All ] [] -- Get-AzureADDevice -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get a device by ID' - code: |- - PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - description: |- - This command gets the specified device. - summary: "" -- title: 'Example 2: Get all devices' - code: |- - PS C:\>Get-AzureADDevice - - ObjectId DeviceId DisplayName - -------- -------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - bbbbbbbb-1111-2222-3333-cccccccccccc7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device - cccccccc-2222-3333-4444-dddddddddddd 293872f6-c006-4e6a-8629-07847c5ab078 New Device - description: |- - This command gets all available devices. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all devices. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies the oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDevice -name: Get-AzureADDevice -description: |- - The **Get-AzureADDevice** cmdlet gets a device from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: E5E17FE9-67C1-463F-BC06-B3B6883D99AE - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml deleted file mode 100644 index 84a2f64c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml +++ /dev/null @@ -1,40 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet retrieves the device configuration object -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDeviceConfiguration [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl - - - DeletionTimeStamp : - ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - ObjectType : DeviceConfiguration - PublicIssuerCertificates : {} - CloudPublicIssuerCertificates : {} - RegistrationQuota : 20 - MaximumRegistrationInactivityPeriod : 90 - description: |- - This example shows the formatted list for the device configuration record that is retrieved by the cmdlet - summary: "" -uid: AzureADPreview.Get-AzureADDeviceConfiguration -name: Get-AzureADDeviceConfiguration -description: |- - This cmdlet retrieves the device configuration object -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 8778664c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the registered owner of a device. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDeviceRegisteredOwner - href: ./Add-AzureADDeviceRegisteredOwner.yml -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: Remove-AzureADDeviceRegisteredOwner - href: ./Remove-AzureADDeviceRegisteredOwner.yml -syntaxes: -- Get-AzureADDeviceRegisteredOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the registered owner of a device' - code: |- - PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId - PS C:\> Get-AzureADDeviceRegisteredOwner -ObjectId $DevId - description: |- - The first command gets the object ID of a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $DevId variable. - - The second command gets the registered owner of the device in $DevId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all registered owners. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDeviceRegisteredOwner -name: Get-AzureADDeviceRegisteredOwner -description: |- - The **Get-AzureADDeviceRegisteredOwner** cmdlet gets the registered owner of a device in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: F2D051A2-8915-459D-8083-2D5800C53A86 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index 2b08af4a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a registered user. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDeviceRegisteredUser - href: ./Add-AzureADDeviceRegisteredUser.yml -- text: Remove-AzureADDeviceRegisteredUser - href: ./Remove-AzureADDeviceRegisteredUser.yml -syntaxes: -- Get-AzureADDeviceRegisteredUser -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the registered users of a device' - code: |- - PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId - PS C:\> Get-AzureADDeviceRegisteredUser -ObjectId $DevId - description: |- - The first command gets the object ID of a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $DevId variable. - - The second command gets the registered users of the device in $DevId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all registered users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDeviceRegisteredUser -name: Get-AzureADDeviceRegisteredUser -description: |- - The **Get-AzureADDeviceRegisteredUser** cmdlet gets a registered user for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 944E709A-0F66-485C-86E4-1CB4C998C71D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml deleted file mode 100644 index 8b83cf1f..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a directory role. -module: AzureADPreview -notes: "" -links: -- text: Enable-AzureADDirectoryRole - href: ./Enable-AzureADDirectoryRole.yml -syntaxes: -- >- - Get-AzureADDirectoryRole [-Filter ] [-InformationAction ] - - [-InformationVariable ] [] -- >- - Get-AzureADDirectoryRole -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get a directory role by ID' - code: |- - PS C:\>Get-AzureADDirectoryRole -ObjectId "87166072-c682-42c6-8d6b-68c8fb88a868" - - ObjectId DisplayName Description - -------- ----------- ----------- - 87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. - description: "" - summary: "" -- title: 'Example 2: Get all directory roles' - code: |- - PS C:\>Get-AzureADDirectoryRole - - ObjectId DisplayName Description - -------- ----------- ----------- - 87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. - 67efd1ad-1046-4fb8-bb57-1d2e4f66c74e Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. - description: "" - summary: "" -parameters: -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectoryRole -name: Get-AzureADDirectoryRole -description: |- - The **Get-AzureADDirectoryRole** cmdlet gets a directory role from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: CAA240EC-E380-4CDB-A1CC-56BBD28DFB82 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml deleted file mode 100644 index aa8e3c02..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of a directory role. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDirectoryRoleMember - href: ./Add-AzureADDirectoryRoleMember.yml -- text: Remove-AzureADDirectoryRoleMember - href: ./Remove-AzureADDirectoryRoleMember.yml -syntaxes: -- >- - Get-AzureADDirectoryRoleMember -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get members by role ID' - code: |- - PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User - bbbbbbbb-1111-2222-3333-cccccccccccc User - cccccccc-2222-3333-4444-dddddddddddd User - description: |- - This command gets the members of the specified role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectoryRoleMember -name: Get-AzureADDirectoryRoleMember -description: |- - The **Get-AzureADDirectoryRoleMember** cmdlet gets the members of a directory role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DD253761-F1BB-4EF1-B0CB-586C0040DECE - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml deleted file mode 100644 index ed10c68d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets directory role templates. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADDirectoryRoleTemplate [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Get role templates' - code: |- - PS C:\>Get-AzureADDirectoryRoleTemplate - - ObjectId DisplayName Description - -------- ----------- ----------- - 729827e3-9c14-49f7-bb1b-9608f156bbb8 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. - f023fd81-a637-4b56-95fd-791ac0226033 Service Support Administrator Service Support Administrator has access to perform common support tasks. - b0f54661-2d74-4c50-afa3-1ec803f12efe Billing Administrator Billing Administrator has access to perform common billing related tasks. - b5468a13-3945-4a40-b0b1-5d78c2676bbf Mailbox Administrator Allows access and management of users mailboxes. - 4ba39ca4-527c-499a-b93d-d9b492c50246 Partner Tier1 Support Allows ability to perform tier1 support tasks. - e00e864a-17c5-4a4b-9c06-f5b95a8d5bd8 Partner Tier2 Support Allows ability to perform tier2 support tasks. - 88d8e3e3-8f55-4a1e-953a-9b9898b8876b Directory Readers Allows access to various read only tasks in the directory. - 29232cdf-9323-42fd-ade2-1d097af3e4de Exchange Service Administrator Exchange Service Administrator. - 75941009-915a-4869-abe7-691bff18279e Lync Service Administrator Lync Service Administrator. - fe930be7-5e62-47db-91af-98c3a49a38b1 User Account Administrator User Account Administrator has access to perform common user management related tasks. - 9360feb5-f418-4baa-8175-e2a00bac4301 Directory Writers Allows access read tasks and a subset of write tasks in the directory. - 62e90394-69f5-4237-9190-012177145e10 Company Administrator Company Administrator role has full access to perform any operation in the company scope. - a0b1b346-4d3e-4e8b-98f8-753987be4970 User Every user is implicitly considered to be a member of the User Role. - d65e02d2-0214-4674-8e5d-766fb330e2c0 Email Verified User Creator Allows creation of new email verified users. - eb1d8c34-acf5-460d-8424-c1f1a6fbdb85 AdHoc License Administrator Allows access manage AdHoc license. - f28a1f50-f6e7-4571-818b-6a12f2af6b6c SharePoint Service Administrator SharePoint Service Administrator. - d405c6df-0af8-4e3b-95e4-4d06e542189e Device Users Device Users - 9f06204d-73c1-4d4c-880a-6edb90606fd8 Device Administrators Device Administrators - 9c094953-4995-41c8-84c8-3ebb9b32c93f Device Join Device Join - c34f683f-4d5a-4403-affd-6615e00e3a7f Workplace Device Join Workplace Device Join - 17315797-102d-40b4-93e0-432062caca18 Compliance Administrator Compliance administrator. - d29b2b05-8046-44ba-8758-1e26182fcf32 Directory Synchronization Accounts Directory Synchronization Accounts - 2b499bcd-da44-4968-8aec-78e1674fa64d Device Managers Allows access to read and edit device properties. - 9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3 Application Administrator Application Administrator role has access to perform common application management related tasks. - cf1c38e5-3621-4004-a7cb-879624dced7c Application Developer Application Developer role has ability to create single-tenant applications. - 5d6b6bb7-de71-4623-b4af-96380a352509 Security Reader Security Reader allows ability to read security information and reports. - 194ae4cb-b126-40b2-bd5b-6091b380977d Security Administrator Security Administrator allows ability to read and manage security configuration and reports. - e8611ab8-c189-46e8-94e1-60213ab1f814 Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. - 3a2c62db-5318-420d-8d74-23affee5d9d5 Intune Service Administrator Intune Service Administrator has full access in the Intune Service. - 158c047a-c907-4556-b7ef-446551a6b5f7 Application Proxy Service Administrator Application Proxy Service Administrator has full access in the Application Proxy Service. - 5c4f9dcd-47dc-4cf7-8c9a-9e4207cbfc91 Customer LockBox Access Approver Customer LockBox Access Approver has approval access to user data requests. - 44367163-eba1-44c3-98af-f5787879f96a CRM Service Administrator CRM Service Administrator has full access in the CRM Service. - a9ea8996-122f-4c74-9520-8edcd192826c Power BI Service Administrator Full access in the Power BI Service. - description: |- - This command gets the role templates in Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectoryRoleTemplate -name: Get-AzureADDirectoryRoleTemplate -description: |- - The **Get-AzureADDirectoryRoleTemplate** cmdlet gets directory role templates in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 186B4EE1-A85A-45C0-B480-ABB4FBEF9AE0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml deleted file mode 100644 index 6fd8c3e3..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a directory setting. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADDirectorySetting - href: ./New-AzureADDirectorySetting.yml -- text: Remove-AzureADDirectorySetting - href: ./Remove-AzureADDirectorySetting.yml -- text: Set-AzureADDirectorySetting - href: ./Set-AzureADDirectorySetting.yml -syntaxes: -- Get-AzureADDirectorySetting [-All ] [-Top ] [] -- Get-AzureADDirectorySetting -Id [-All ] [] -parameters: -- type: - name: All - description: |+ - If true, return all directory settings. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a directory in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectorySetting -name: Get-AzureADDirectorySetting -description: |- - The Get-AzureADDirectorySetting cmdlet gets a directory setting from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: FF1EF8E7-1372-42D8-966C-19FBE9603F5B - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml deleted file mode 100644 index c1106a17..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a directory setting template. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADDirectorySettingTemplate [-InformationAction ] [-InformationVariable ] - - [] -- >- - Get-AzureADDirectorySettingTemplate -Id [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the settings template you want to retrieve - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectorySettingTemplate -name: Get-AzureADDirectorySettingTemplate -description: |- - The **Get-AzureADDirectorySettingTemplate** cmdlet gets a directory setting template from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: BBFC4A72-1D35-4E9F-9B8A-F558E4D0E150 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml deleted file mode 100644 index 59e93140..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a domain. -module: AzureADPreview -notes: "" -links: -- text: Confirm-AzureADDomain - href: ./Confirm-AzureADDomain.yml -- text: New-AzureADDomain - href: ./New-AzureADDomain.yml -- text: Remove-AzureADDomain - href: ./Remove-AzureADDomain.yml -- text: Set-AzureADDomain - href: ./Set-AzureADDomain.yml -syntaxes: -- Get-AzureADDomain [-InformationAction ] [-InformationVariable ] [] -- >- - Get-AzureADDomain -Name [-InformationAction ] [-InformationVariable ] - - [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of a domain. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDomain -name: Get-AzureADDomain -description: |- - The **Get-AzureADDomain** cmdlet gets a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 04497A4E-E281-4FB5-98D5-102039F15692 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml deleted file mode 100644 index 1e46f8fe..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet retrieves the objects that are referenced by a given domain name -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainNameReference -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainNameReference -Name drumkit.onmicrosoft.com - description: |- - This example shows how to retrieve the domain name reference objects for a domain that is specified through the -Name parameter - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the domain name for which the referenced objects are retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDomainNameReference -name: Get-AzureADDomainNameReference -description: |- - This cmdlet retrieves the objects that are referenced by a given domain name -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml deleted file mode 100644 index ff5e2d8d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainServiceConfigurationRecord -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainServiceConfigurationRecord -name drumkit.onmicrosoft.com - - DnsRecordId Label SupportedService Ttl - ----------- ----- ---------------- --- - 2b672ab0-0bee-476f-b334-be436f2449bd drumkit.onmicrosoft.com Email 3600 - 62bea837-a0d7-4466-b6d9-ff6bd1db8671 drumkit.onmicrosoft.com Email 3600 - eea5ce9e-8deb-4ab7-a114-13ed6215774f autodiscover.drumkit.onmicrosoft.com Email 3600 - 2f9deed0-42e3-4f6d-ae82-495a7fde4da5 _sip._tls.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - e9046b54-7d0d-422f-9e50-c731b2a8cbd5 sip.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - a2a182ac-0b69-44c3-96c6-5d6bbbe9ee99 lyncdiscover.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - b457cd8d-e1bb-4ea9-ae65-cb31c551e27a _sipfederationtls._tcp.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - description: |- - This example shows how to retrieve the Domain service configuration records for a domain with the given name - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the domain for which the domain service configuration records are to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDomainServiceConfigurationRecord -name: Get-AzureADDomainServiceConfigurationRecord -description: |- - Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. - After you have successfully verified the ownership of a domain and you have indicated what services you plan to use with the domain, you can request Azure AD to return you a set of DNS records which you need to add to the zone file of the domain so that the services can work properly with your domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml deleted file mode 100644 index 4b0f5dac..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the domain verification DNS record for a domain -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainVerificationDnsRecord -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainVerificationDnsRecord -Name drumkit.onmicrosoft.com - - DnsRecordId Label SupportedService Ttl - ----------- ----- ---------------- --- - aceff52c-06a5-447f-ac5f-256ad243cc5c drumkit.onmicrosoft.com Email 3600 - 5fbde38c-0865-497f-82b1-126f596bcee9 drumkit.onmicrosoft.com Email 3600 - description: |- - This example shows how to retrieve the domain verification DNS records for the given domain name - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The domain name for which the domain verification DNS records are to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDomainVerificationDnsRecord -name: Get-AzureADDomainVerificationDnsRecord -description: |- - Gets the domain's verification records from the verificationDnsRecords navigation property. - You can't use the domain with your Azure AD tenant until you have successfully verified that you own the domain. To verify the ownership of the domain, you need to first retrieve a set of domain verification records which you need to add to the zone file of the domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml deleted file mode 100644 index ec0d9237..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets extension properties registered with Azure AD. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADExtensionProperty [-IsSyncedFromOnPremises ] [] -examples: -- title: 'Example 1: Get extension properties synced from on-premises Azure AD' - code: |- - PS C:\> Get-AzureADExtensionProperty -IsSyncedFromOnPremises $True - - ObjectId Name TargetObjects - -------- ---- ------------- - b3c7b2c2-bb9a-4e30-a9fc-46adbe8c0899 extension_6e151e1a9cf44f8689a410023ac39235_weather {User} - 05af194f-1068-4539-83c9-06e03a1a1f44 extension_6e151e1a9cf44f8689a410023ac39235_extension_location {User} - 9bf6f631-e6a6-41d1-b0a3-777f2acea2d1 extension_ed192e9284d44baf997d1e190a81f28e_extension_4A3UwDDC {User} - description: |- - This command gets extension properties that have been synced from on-premises Azure AD. - summary: "" -parameters: -- type: - name: IsSyncedFromOnPremises - description: |+ - Specifies whether this cmdlet gets extension properties that are synced or not synced. - - $True. Get extension properties that are synced from the on-premises Azure AD. - - $False. Get extension properties that are not synced from the on-premises Azure AD. - - No value. Get all extension properties. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADExtensionProperty -name: Get-AzureADExtensionProperty -description: |- - The **Get-AzureADExtensionProperty** cmdlet gets a collection that contains the extension properties registered with Azure Active Directory (Azure AD) through Azure AD Connect. - You can get extension properties that are synced with on-premises Azure AD, those that are not synced with on-premises Azure AD, or both types. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml deleted file mode 100644 index 9ea27b88..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get an externalDomainFederation by external domain name. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADExternalDomainFederation [-All ] [-Top ] [-Filter ] [] -- Get-AzureADExternalDomainFederation -ExternalDomainName [-All ] [] -examples: -- title: 'Example 1: Gets an external domain federation setting for a given external domain.' - code: |- - Get-AzureADExternalFederationDomain -ExternalDomainName "test.com" - description: |- - This command gets an external domain federation setting. - summary: "" -parameters: -- type: - name: All - description: |+ - Boolean to express that return all results from the server for the specific query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalDomainName - isRequired: true - description: |+ - The unique identifer of an externalDomainFederation in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADExternalDomainFederation -name: Get-AzureADExternalDomainFederation -description: "" -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml deleted file mode 100644 index 8ce35d4b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml +++ /dev/null @@ -1,129 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a group. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADGroup - href: ./New-AzureADGroup.yml -- text: Remove-AzureADGroup - href: ./Remove-AzureADGroup.yml -- text: Set-AzureADGroup - href: ./Set-AzureADGroup.yml -syntaxes: -- Get-AzureADGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADGroup [-SearchString ] [-All ] [] -- Get-AzureADGroup -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get all groups' - code: |- - PS C:\>Get-AzureADGroup - - ObjectId DisplayName Description - -------- ----------- ----------- - 00628948-b509-4362-aa73-380c4dbd2a44 ADSyncBrowse - 02d91535-6c02-42bc-8ede-c57189320cc0 NewGroup2 - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users - 0dc8d2b2-d907-42e8-8558-0add236a8408 ADSyncOperators - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Temporary users team (Dynamic group) - 10d81ac5-1993-434b-b74c-1dcc4fd534ea HappyThanksgiving - 1e94a453-2727-47f6-b59e-d86df3494312 European teams - 23af9bad-83c5-4f03-a4e4-363bd892fc56 South-West Sales team - 269f90d5-93dc-4c0a-8f22-bf23da4e0c3a All FTE employees - 2b559810-b5de-41a8-913f-c45a55adfc25 Exchange Trusted Subsystem This group contains Exchange servers that run Exchange cmdlets on behalf of users via the management service. - Its members ... - 31f1ff6c-d48c-4f8a-b2e1-abca7fd399df Intune Administrators Intune Device Administrators - 364e009b-fbe4-4aef-b230-2e9e8f2fe636 ADSyncPasswordSet - 3d3f7196-3ec8-4076-a232-1ca30b655d1a WinRMRemoteWMIUsers__ Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Man... - 3df5d8b7-8af4-4536-90d6-cde4c878e252 ADSyncOperators - 4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. - 47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. - This group should not be deleted. - description: "" - summary: "" -- title: 'Example 2: Get groups that contain a search string' - code: |- - PS C:\>Get-AzureADGroup -SearchString "All" - - ObjectId DisplayName Description - -------- ----------- ----------- - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users - description: |- - This command gets the groups that start with the text All in their display names. - summary: "" -- title: 'Example 3: Get groups filtering on an attribute' - code: |- - PS C:\>Get-AzureADGroup -Filter "startswith(Displayname,'Exchange')" - - ObjectId DisplayName Description - -------- ----------- ----------- - 4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. - 47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. - description: |- - This command gets the groups where the Displayname attribute starts with "Exchange". - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all groups. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of a group in Azure Active Directory (ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADGroup -name: Get-AzureADGroup -description: |- - The **Get-AzureADGroup** cmdlet gets a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: E008C14D-91DE-4CD4-BB76-6D037BB747DB - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index c097157d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a group application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -- text: New-AzureADGroupAppRoleAssignment - href: ./New-AzureADGroupAppRoleAssignment.yml -- text: Remove-AzureADGroupAppRoleAssignment - href: ./Remove-AzureADGroupAppRoleAssignment.yml -syntaxes: -- Get-AzureADGroupAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve application role assignments of a group' - code: |- - $GroupId = (Get-AzureADGroup -Top 1).ObjectId - Get-AzureADGroupAppRoleAssignment -ObjectId $GroupId - description: |- - The first command gets the object ID of a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet. - The command stores the ID in the $GroupId variable. - - The second command gets the application role assignments of the group in $GroupId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADGroupAppRoleAssignment -name: Get-AzureADGroupAppRoleAssignment -description: |- - The **Get-AzureADGroupAppRoleAssignment** cmdlet gets a group application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: BE5F502D-BDD9-4D72-8F9A-BAFA0463EE41 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml deleted file mode 100644 index f38b3bb9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of a group. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADGroupMember - href: ./Add-AzureADGroupMember.yml -- text: Remove-AzureADGroupMember - href: ./Remove-AzureADGroupMember.yml -syntaxes: -- Get-AzureADGroupMember -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a group member by ID' - code: |- - PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group members. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADGroupMember -name: Get-AzureADGroupMember -description: |- - The **Get-AzureADGroupMember** cmdlet gets a member of a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8212C7A5-3AA7-4E28-9F0C-D0C97F8AC08E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml deleted file mode 100644 index ffc6aa4e..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an owner of a group. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADGroupOwner - href: ./Add-AzureADGroupOwner.yml -- text: Remove-AzureADGroupOwner - href: ./Remove-AzureADGroupOwner.yml -syntaxes: -- Get-AzureADGroupOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a group owner by ID' - code: |- - PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - description: |- - This command gets the specified group owner. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group owners. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADGroupOwner -name: Get-AzureADGroupOwner -description: |- - The **Get-AzureADGroupOwner** cmdlet gets an owner of a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 626B58EC-3CBB-452B-BE80-0A70B01E4555 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index d8259405..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSAdministrativeUnit [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSAdministrativeUnit -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all administrative units. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter filters which objects are returned. - - For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSAdministrativeUnit -name: Get-AzureADMSAdministrativeUnit -description: |- - The Get-AzureADMSAdministrativeUnit cmdlet gets an Azure Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 963b5add..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADMSAdministrativeUnitMember -Id [-All ] [-Top ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 Get an administrative unit member by ID - code: |- - PS C:\> Get-AzureADMSAdministrativeUnitMember -Id "ef08b536-9d0a-4f8f-bda5-8b9cd01a9159" - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all administrative unit members. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSAdministrativeUnitMember -name: Get-AzureADMSAdministrativeUnitMember -description: |- - The Get-AzureADMSAdministrativeUnitMember cmdlet gets a member of an Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml deleted file mode 100644 index 8bebab95..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml +++ /dev/null @@ -1,469 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of applications within the organization. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSApplication [-SearchString ] [-All ] [] -- Get-AzureADMSApplication -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get an application by display name' - code: |- - PS C:\>Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" - - Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a - OdataType : - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppRoles : {} - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClientApplication : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - LogoutUrl: - Oauth2AllowImplicitFlow: - RedirectUris: System.Collections.Generic.List`1[System.String] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - description: |- - This command gets an application by its display name. - summary: "" -- title: 'Example 2: Get an application by ID' - code: |- - PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" - description: |- - This command gets an application by its ID. - - Output: - - Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a - OdataType : - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppRoles : {} - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClientApplication : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - LogoutUrl: - Oauth2AllowImplicitFlow: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 3: Retrieve an application by identifierUris' - code: |- - Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" - description: "" - summary: "" -- title: 'Example 4: Get an application by object ID' - code: |- - PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command gets an application by its object ID. - - Output: - - Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - ResourceSpecificApplicationPermissions: - } - - AppId : 22223333-cccc-4444-dddd-5555eeee6666 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : my app - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADMyOrg - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: True - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 5: Get the first 2 applications' - code: |- - PS C:\>Get-AzureADMSApplication -Top 2 - description: |- - This command gets the first 2 applications - - Output: - - Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - ResourceSpecificApplicationPermissions: - } - - AppId : 33334444-dddd-5555-eeee-6666ffff7777 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - - - Id : 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - ResourceSpecificApplicationPermissions: - } - - AppId : 44445555-eeee-6666-ffff-7777aaaa8888 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 6: Retrieve a list of all applications' - code: |- - PS C:\>Get-AzureADMSApplication -All $true - description: "" - summary: "" -- title: 'Example 5: Retrieve a list of all applications which have a display name that contains "asdfl"' - code: |- - PS C:\>Get-AzureADMSApplication -SearchString asdfl - description: |- - This command gets a list of applications which have the specified display name - - Output: - - Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - ResourceSpecificApplicationPermissions: - } - - AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : 10/24/2019 6:27:25 AM - DeletedDateTime : - DisplayName : asdflkj - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all applications. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Retrieve only those applications that satisfy the -SearchString value - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSApplication -name: Get-AzureADMSApplication -description: |- - Retrieves the list of applications within the organization. - With an ObjectId argument, it can retrieve the properties of the application object associated with the ObjectId. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 7f8080f3..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of extension properties on an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationExtensionProperty -ObjectId [] -examples: -- title: 'Example 1: Get extension properties' - code: |- - PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId Name TargetObjects - -------- ---- ------------- - 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command gets the extension properties for the specified application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSApplicationExtensionProperty -name: Get-AzureADMSApplicationExtensionProperty -description: |- - Retrieves the list of extension properties on an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml deleted file mode 100644 index e14661c3..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of owners for an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationOwner [-ObjectId ] [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the owner of an application' - code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owner of an application. - summary: "" -- title: 'Example 1: Get the owners of an application' - code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owners of an application. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSApplicationOwner -name: Get-AzureADMSApplicationOwner -description: |- - Retrieves the list of owners for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml deleted file mode 100644 index 4de5051d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve a list of applicationTemplate objects -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationTemplate [] -- Get-AzureADMSApplicationTemplate -Id [] -examples: -- title: 1. Gets a list of application template objects - code: |- - PS C:\> $all_templates = Get-AzureADMSApplicationTemplate - description: |- - This command gets all the application template objects - summary: "" -- title: 2. Gets an application template object - code: |- - PS C:\> $template = Get-AzureADMSApplicationTemplate -Id e8b7b394-057d-4203-a93a-1879c28ece38 - description: |- - This command gets an application template object for the given id - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an application template - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSApplicationTemplate -name: Get-AzureADMSApplicationTemplate -description: |- - This cmdlet allows users to get a list of all the application templates or a specific application template. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml deleted file mode 100644 index 371f8e4f..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a list of attribute sets. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSAttributeSet [] -- Get-AzureADMSAttributeSet -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSAttributeSet - description: |- - Get all attribute sets. - summary: "" -- title: Example 2 - code: |- - Get-AzureADMSAttributeSet -Id "Engineering" - description: |- - Get an attribute set. - - - Attribute set: `Engineering` - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure AD attribute set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSAttributeSet -name: Get-AzureADMSAttributeSet -description: |- - Gets a list of Azure Active Directory (Azure AD) attribute sets. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml deleted file mode 100644 index 270ab541..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml +++ /dev/null @@ -1,35 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an authorization policy. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSAuthorizationPolicy [] -- Get-AzureADMSAuthorizationPolicy -Id [] -examples: -- title: 'Example 1: Get an authorization policy by ID' - code: |- - PS C:\>Get-AzureADMSAuthorizationPolicy -Id "authorizationPolicy" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the authorization policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSAuthorizationPolicy -name: Get-AzureADMSAuthorizationPolicy -description: |- - The Get-AzureADMSAuthorizationPolicy cmdlet gets an Azure Active Directory authorization policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index a1359585..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an Azure Active Directory conditional access policy. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSConditionalAccessPolicy [] -- Get-AzureADMSConditionalAccessPolicy -PolicyId [] -examples: -- title: 'Example 1: Retrieves a list of all conditional access policies in Azure AD.' - code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Demo app for documentation - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Disabled - description: |- - This command retrieves a list of all conditional access policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Demo app for documentation - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Disabled - description: |- - This command retrieves a conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSConditionalAccessPolicy -name: Get-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to get the Azure Active Directory conditional access policy. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml deleted file mode 100644 index 956951cf..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a list of custom security attribute definitions. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSCustomSecurityAttributeDefinition [] -- Get-AzureADMSCustomSecurityAttributeDefinition -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSCustomSecurityAttributeDefinition - description: |- - Get all custom security attribute definitions. - summary: "" -- title: Example 2 - code: |- - Get-AzureADMSCustomSecurityAttributeDefinition -Id "Engineering_ProjectDate" - description: |- - Get a custom security attribute definition. - - - Attribute set: `Engineering` - - Attribute: `ProjectDate` - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure AD custom security attribute definition object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinition -name: Get-AzureADMSCustomSecurityAttributeDefinition -description: |- - Gets a list of Azure Active Directory (Azure AD) custom security attribute definitions. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml deleted file mode 100644 index b90454d9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml +++ /dev/null @@ -1,85 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the predefined value for a custom security attribute definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId - - [-Filter ] [] -- >- - Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId - - -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" - description: |- - Get all predefined values. - - - Attribute set: `Engineering` - - Attribute: `Project` - summary: "" -- title: Example 2 - code: |- - Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" -Id "Alpine" - description: |- - Get a predefined value. - - - Attribute set: `Engineering` - - Attribute: `Project` - - Predefined value: `Alpine` - summary: "" -parameters: -- type: - name: CustomSecurityAttributeDefinitionId - isRequired: true - description: |+ - The unique identifier of a custom security attribute definition in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with oData can be found here. - http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a predefined value in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -name: Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -description: |- - Gets the predefined value for an Azure Active Directory (Azure AD) custom security attribute definition. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index b8d22150..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve a soft deleted directory object from the directory -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSDeletedDirectoryObject -Id 85b5ff1e-0402-400c-9e3c-0f9e965325d1 - description: |- - This example shows how to retrieve the deleted directory object with id = 85b5ff1e-0402-400c-9e3c-0f9e965325d1 from the directory - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object to retrieve - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSDeletedDirectoryObject -name: Get-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to retrieve a soft deleted directory object from the directory. Note that soft delete for groups is currently only implemented for Unified Groups (a.k.a. Office 365 Groups). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml deleted file mode 100644 index cfc81d60..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the soft deleted groups in a directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSDeletedGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSDeletedGroup [-SearchString ] [-All ] [] -- Get-AzureADMSDeletedGroup -Id [-All ] [] -examples: -- title: Example 1 - code: |- - Get-AzureAdMSDeletedGroup - description: |- - This cmdlet will retrieve all recoverable deleted groups in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group members. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the deleted group to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSDeletedGroup -name: Get-AzureADMSDeletedGroup -description: |- - This cmdlet is used to retrieve the soft deleted groups in a directory. When a group is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. After 30 days the group is permanently deleted and can no longer be recovered. Note that soft delete is currently only implemented for Unified Groups (a.k.a. Office 365 Groups). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml deleted file mode 100644 index 559fc7c2..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the policy for cloud authentication roll-out in Azure Active Directory. -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSFeatureRolloutPolicy [-Filter ] [] -- Get-AzureADMSFeatureRolloutPolicy [-SearchString ] [] -- Get-AzureADMSFeatureRolloutPolicy -Id [] -examples: -- title: 'Example 1: Retrieves a list of all cloud authentication roll-out in Azure AD.' - code: |- - PS C:\> Get-AzureADMSFeatureRolloutPolicy - - Feature : PassthroughAuthentication - Id : 7ca3e599-e8cc-4d31-9ed6-19dd4f88e833 - DisplayName : Passthrough Authentication Rollout Policy - Description : - IsEnabled : True - IsAppliedToOrganization : False - AppliesTo : - description: |- - This command retrieves a list of all cloud authentication roll-out policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves cloud authentication roll-out in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSFeatureRolloutPolicy -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" - - Feature : PassthroughAuthentication - Id : a03b6d9e-6654-46e6-8d0a-8ed83c675ca9 - DisplayName : Passthrough Authentication Rollout Policy - Description : - IsEnabled : True - IsAppliedToOrganization : False - AppliesTo : - description: |- - This command retrieves the policy for cloud authentication roll-out policy in Azure AD. - summary: "" -- title: 'Example 3: Retrieves cloud authentication roll-out in Azure AD with given Search String.' - code: |- - PS C:\> Get-AzureADMSFeatureRolloutPolicy -SearchString "Default PasswordHashSync Rollout Policy" - - Feature : PasswordHashSync - Id : a03b6d9e-6654-46e6-8d0a-8ed83c675ca9 - DisplayName : Default PasswordHashSync Rollout Policy - Description : Default PasswordHashSync Rollout Policy - IsEnabled : True - IsAppliedToOrganization : False - AppliesTo : - description: |- - This command retrieves the policy for cloud authentication roll-out policy in Azure AD. - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSFeatureRolloutPolicy -name: Get-AzureADMSFeatureRolloutPolicy -description: |- - This cmdlet allows an admin to get the policy for cloud authentication rollout (users moving from federation to cloud auth) in Azure AD. - This policy is in the form of one or two FeatureRolloutPolicy objects holding groups that are assigned for cloud auth (Pass-through auth or Password hash-sync) and groups that are assigned for Seamless Single Sign-On (feature on top of PTA or PHS). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml deleted file mode 100644 index f8889004..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml +++ /dev/null @@ -1,184 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about groups in Azure AD. -module: AzureADPreview -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -links: -- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Get-AzureADMSGroup [-All ] [-Top ] [-Select ] [-Filter ] [] -- Get-AzureADMSGroup [-SearchString ] [-All ] [] -- Get-AzureADMSGroup -Id [-All ] [-Select ] [] -examples: -- title: 'Example 1: Get all groups' - code: |- - PS C:\> Get-AzureADMSGroup - - Id : d539a25e-2db2-482a-9dcb-2a0b27fe4f27 - Description : - OnPremisesSyncEnabled : - DisplayName : - ADSyncOperators - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : ADSyncOperators - OnPremisesSecurityIdentifier : S-1-5-21-2695029449-1154706203-1063139792-1243 - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - MembershipRule : - MembershipRuleProcessingState : - - - Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b - Description : - OnPremisesSyncEnabled : - DisplayName : Project Icarus - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {DynamicMembership} - MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) - MembershipRuleProcessingState : On - description: |- - This command gets all groups in Azure AD. - summary: "" -- title: 'Example 2: Get a specific group by using an ID' - code: |- - PS C:\> Get-AzureADMSGroup -Id "d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b" - - Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b - Description : - OnPremisesSyncEnabled : - DisplayName : Project Icarus - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {DynamicMembership} - MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) - MembershipRuleProcessingState : On - description: |- - This command gets information for the group that has the specified ID. - summary: "" -- title: 'Example 3: Get AssignedLabels and DisplayName property values for all groups' - code: |- - PS C:\> Get-AzureADMSGroup -Select "AssignedLabels,DisplayName" - - AssignedLabels : [{LabelId: "00000000-0000-0000-0000-000000000000", DisplayName: "Confidential"}] - DisplayName : Project Icarus 1 - - AssignedLabels : [{LabelId: "00000000-0000-0000-0000-000000000000", DisplayName: "Confidential"}] - DisplayName : Project Icarus 2 - description: |- - This command gets AssignedLabels and DisplayName property values for all groups. - - AssignedLabels group property could be retrieved only by Select parameter. - summary: "" -- title: 'Example 4: Get AssignedLabels and DisplayName property values for a group' - code: |- - PS C:\> Get-AzureADMSGroup -Id "11111111-1111-1111-1111-111111111111" -Select "AssignedLabels,DisplayName" - - AssignedLabels : [{LabelId: "00000000-0000-0000-0000-000000000000", DisplayName: "Confidential"}] - DisplayName : Project Icarus 1 - description: |- - This command gets AssignedLabels and DisplayName property values for a specific group. - - AssignedLabels group property could be retrieved only by Select parameter. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all groups. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of groups. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the group that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - This cmdlet gets groups that have DisplayName or Description attributes that match the search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Select - description: |+ - Specifies a list of group properties to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. - The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSGroup -name: Get-AzureADMSGroup -description: |- - The Get-AzureADMSGroup cmdlet gets information about groups in Azure Active Directory (Azure AD). - To get a group, specify the Id parameter. - Specify the SearchString or Filter parameter to find particular groups. - If you specify no parameters, this cmdlet gets all groups. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 79bd5da4..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSGroupLifecyclePolicy [] -- Get-AzureADMSGroupLifecyclePolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSGroupLifecyclePolicy - description: |- - This command retrieves the group expiration settings configured for the tenant - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSGroupLifecyclePolicy -name: Get-AzureADMSGroupLifecyclePolicy -description: |- - The Get-AzureADMSGroupLifecyclePolicy command retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml deleted file mode 100644 index b9eb2263..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves a list of permission grants that have been consented for this group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSGroupPermissionGrant -Id [] -examples: -- title: 'Example 1: List existing permission grants for the group. .' - code: |- - List exisiting permission grants for the group. - - Get-AzureADMSGroupPermissionGrant -Id "4823e767eca44858aed244154009b764" - - Id : vsMaSY2k_E7761KhRqpx7OGFvAwvdZnJM1s7Iqkt4PU - ClientId : 00001111-aaaa-2222-bbbb-3333cccc4444 - ClientAppId : 11112222-bbbb-3333-cccc-4444dddd5555 - ResourceAppId : 00000003-0000-0000-c000-000000000000 - PermissionType : Application - Permission : Member.Read.Group - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSGroupPermissionGrant -name: Get-AzureADMSGroupPermissionGrant -description: |- - Retrieves a list of permission grants that have been consented for this group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml deleted file mode 100644 index 8104d31f..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the configured identity providers in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSIdentityProvider [] -- Get-AzureADMSIdentityProvider -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSIdentityProvider - description: |- - This example retrieves the list of all configured identity providers and their properties. - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSIdentityProvider -Id LinkedIn-OAUTH - description: |- - This example retrieves the properties for the identity provider specified. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSIdentityProvider -name: Get-AzureADMSIdentityProvider -description: |- - This cmdlet is used to retrieve the identity providers that have been configured in the directory. - These identity providers can be used to allow users to sign up for or sign into applications secured by Azure AD B2C. - - Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. - For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. - The Gmail user will use their Google account credentials to authenticate and access the documents. - - The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index a696dd4a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the lifecycle policy object to which a group belongs. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSLifecyclePolicyGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSLifecyclePolicyGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - This command retrieves the lifecycle policy object to which a group belongs. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSLifecyclePolicyGroup -name: Get-AzureADMSLifecyclePolicyGroup -description: |- - The Get-AzureADMSLifecyclePolicyGroup retrieves the lifecycle policy object to which a group belongs. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index a912d6ff..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an Azure Active Directory named location policy. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSNamedLocationPolicy [] -- Get-AzureADMSNamedLocationPolicy -PolicyId [] -examples: -- title: 'Example 1: Retrieves a list of all named location policies in Azure AD.' - code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy - - OdataType : #microsoft.graph.ipNamedLocation - Id : 06e4ff15-ca6b-4843-9c34-3fdd1ce8f739 - DisplayName : IPv4 named location - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - IsTrusted : false - IpRanges : { - class IpRange { - CidrAddress: 6.5.4.3/32 - } - } - description: |- - This command retrieves a list of all named location policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf - - OdataType : #microsoft.graph.countryNamedLocation - Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf - DisplayName : Country named location - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - CountriesAndRegions : [ - "US", - "CA" - ] - IncludeUnknownCountriesAndRegions : false - description: |- - This command retrieves a named location policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSNamedLocationPolicy -name: Get-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to get the Azure Active Directory named location policy. - Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml deleted file mode 100644 index 2e370e91..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the password SSO credentials -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOObjectId - - [] -examples: -- title: Get password single-sign-on credentials - code: |- - PS C:\> $get_creds_output = Get-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command gets the password sso credentials for the given ObjectId and PasswordSSOObjectId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordSSOObjectId - isRequired: true - description: |+ - User or group id - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPasswordSingleSignOnCredential -name: Get-AzureADMSPasswordSingleSignOnCredential -description: |- - This cmdlet enables users to read their Password Single-sign-on credentials for an application which they are part of. - Admin could read the group credentials as well. - Note that the password field will be hidden for security purpose. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 341af2b1..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get an Azure Active Directory permission grant condition set by id. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType [] -- >- - Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [] -examples: -- title: 'Example 1: Get all permission grant condition sets that are included in the permission grant policy' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" - description: "" - summary: "" -- title: 'Example 2: Get all permission grant condition sets that are excluded in the permission grant policy' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" - description: "" - summary: "" -- title: 'Example 3: Get a permission grant condition set' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" - description: "" - summary: "" -parameters: -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPermissionGrantConditionSet -name: Get-AzureADMSPermissionGrantConditionSet -description: |- - Get an Azure Active Directory permission grant condition set object by id. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index b09274a3..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,35 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a permission grant policy. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSPermissionGrantPolicy [] -- Get-AzureADMSPermissionGrantPolicy -Id [] -examples: -- title: 'Example 1: Get a permission grant policy by ID' - code: |- - PS C:\> Get-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPermissionGrantPolicy -name: Get-AzureADMSPermissionGrantPolicy -description: |- - The Get-AzureADMSPermissionGrantPolicy cmdlet gets an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml deleted file mode 100644 index 6cb415d8..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get azure AD MS privileged resource -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSPrivilegedResource -ProviderId [-Top ] [-Filter ] [] -- Get-AzureADMSPrivilegedResource -ProviderId -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedResource -ProviderId AzureResources -Id 3f5887ed-dd6e-4821-8bde-c813ec508cf9 - description: |- - Get a resource for AzureResource provider with Id - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSPrivilegedResource -ProviderId AzureResources - description: |- - Get all resources for AzureResource provider - summary: "" -parameters: -- type: - name: Filter - description: |+ - The filter for Odata query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific resource - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The top result count - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedResource -name: Get-AzureADMSPrivilegedResource -description: |- - Get azure AD MS privileged resource -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml deleted file mode 100644 index acdbb6fc..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get role assignments for a specific provider and resource -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSPrivilegedRoleAssignment -ProviderId -ResourceId [-Top ] - - [-Filter ] [] -- >- - Get-AzureADMSPrivilegedRoleAssignment -ProviderId -ResourceId -Id - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 - description: |- - Get all role assignments for a specific provider and resource - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 - description: |- - Get a role assignment for a specific provider and resource - summary: "" -parameters: -- type: - name: Filter - description: |+ - The Odata filter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role assignment - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The unique identifier of the specific resource - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The top count - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignment -name: Get-AzureADMSPrivilegedRoleAssignment -description: |- - Get role assignments for a specific provider and resource -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml deleted file mode 100644 index d9992b22..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get role assignment request for a specific resource -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId [-Top ] [-Filter ] - - [] -- Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" - description: |- - Get all role assigment requests for a specific provider and resource - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Id 247438d7-fc8d-4354-a737-4898a4019a95 - description: |- - Get a role assigment requests for a specific provider and Id - summary: "" -parameters: -- type: - name: Filter - description: |+ - The Odata query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role assignment request - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The top count - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignmentRequest -name: Get-AzureADMSPrivilegedRoleAssignmentRequest -description: |- - Get role assignment request for a specific resource -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml deleted file mode 100644 index ddd63308..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml +++ /dev/null @@ -1,96 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get role definitions -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSPrivilegedRoleDefinition -ProviderId -ResourceId [-Top ] - - [-Filter ] [] -- >- - Get-AzureADMSPrivilegedRoleDefinition -ProviderId -ResourceId -Id - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Top 10 - description: |- - Get role definitions for a specific provider and resource - summary: "" -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 - description: |- - Get a role definitions for a specific provider, resource and Id - summary: "" -parameters: -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The id of a role definition - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The unique identifier of the specific resource - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedRoleDefinition -name: Get-AzureADMSPrivilegedRoleDefinition -description: |- - Get role definitions -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml deleted file mode 100644 index 0b567fca..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get role settings -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSPrivilegedRoleSetting -ProviderId [-Top ] [-Filter ] [] -- Get-AzureADMSPrivilegedRoleSetting -ProviderId -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" - description: |- - Get role settings for a specific provider and resource - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id 4b95b664-7434-48e6-8dec-34caf4d8c3bd - description: |- - Get a role setting for a specific provider and Id - summary: "" -parameters: -- type: - name: Filter - description: |+ - The filter of Odata - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role setting - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The top count - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedRoleSetting -name: Get-AzureADMSPrivilegedRoleSetting -description: |- - Get role settings -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml deleted file mode 100644 index 9a2e65ee..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about role assignments in Azure AD. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] -- Get-AzureADMSRoleAssignment -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" - - RoleDefinitionId PrincipalId ResourceScope Id - ---------------- ----------- ------------- -- - 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 - description: "" - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" - - RoleDefinitionId PrincipalId ResourceScope Id - ---------------- ----------- ------------- -- - 89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 - eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all role assignments. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of role assignments. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the role assignment that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. - The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSRoleAssignment -name: Get-AzureADMSRoleAssignment -description: |- - The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). - To get a role assignment, specify the Id parameter. - Specify the SearchString or Filter parameter to find particular role assignment. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml deleted file mode 100644 index 5561f635..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,172 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about role definitions in Azure AD. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] -- Get-AzureADMSRoleDefinition -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSRoleDefinition - - Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 - OdataType : - Description : SampleRoleDefinition1. - DisplayName : SampleRoleDef - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec - - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -- title: Example 3 - code: |- - PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" - - Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 - OdataType : - Description : SampleRoleDefinition1. - DisplayName : SampleRoleDef - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all role definitions. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of role definitions. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the role definition that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. - The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSRoleDefinition -name: Get-AzureADMSRoleDefinition -description: |- - The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). - To get a role definition, specify the Id parameter. - Specify the SearchString or Filter parameter to find particular role definition. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index 14afd081..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a scoped role membership from an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSScopedRoleMembership -Id [-ScopedRoleMembershipId ] [] -examples: -- title: Example 1 Get Scoped Role Administrator - code: |- - PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" -ScopedRoleMembershipId "356b7173-5a6e-49dc-88ec-b677a9093709" - description: "" - summary: "" -- title: Example 2 List scoped administrators for AU. - code: |- - PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - description: |+ - Specifies the ID of a scoped role membership. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSScopedRoleMembership -name: Get-AzureADMSScopedRoleMembership -description: |- - The Get-AzureADMSScopedRoleMembership cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml deleted file mode 100644 index 9088cbc2..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml +++ /dev/null @@ -1,149 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSServicePrincipal [-All ] [-Top ] [-Filter ] [-Select ] - - [] -- Get-AzureADMSServicePrincipal [-SearchString ] [-All ] [] -- Get-AzureADMSServicePrincipal -Id [-All ] [-Select ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSServicePrincipal - - Id : 055aa618-7c74-40ee-b278-75545562c3d6 - ObjectId : - DeletionTimestamp : - AccountEnabled : true - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppDisplayName : App Name - ApplicationTemplateId : - AppRoleAssignmentRequired : False - CustomSecurityAttributes : - DisplayName : App Name - ErrorUrl : - LogoutUrl : - Homepage : - IsManagementRestricted : - SamlMetadataUrl : - MicrosoftFirstParty : - PublisherName : Microsoft Services - PreferredTokenSigningKeyThumbprint : - ReplyUrls : {} - ServicePrincipalNames : {00001111-aaaa-2222-bbbb-3333cccc4444} - Tags : {} - KeyCredentials : {} - PasswordCredentials : {} - description: |- - Get all service principals from the directory. - summary: "" -- title: Example 2 - code: |- - PS C:\> $sp = Get-AzureADMSServicePrincipal -Id 4a7c15df-ac88-44f3-84c6-fd0812701f29 - description: |- - Get a service principal by ID. - summary: "" -- title: Example 3 - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADMSServicePrincipal -Top 1).Id - PS C:\> Get-AzureADMSServicePrincipal $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADMSServicePrincipal cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the service principal identified by $ServicePrincipalId. - summary: "" -- title: Example 4 - code: |- - PS C:\> Get-AzureADMSServicePrincipal -Select CustomSecurityAttributes - Get-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -Select "CustomSecurityAttributes, Id" - description: |- - List custom security attribute assignments for an application (service principal). - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all serviceprincipal objects. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Select - description: |+ - Specifies the properties to be returned on the object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSServicePrincipal -name: Get-AzureADMSServicePrincipal -description: |- - The Get-AzureADMSServicePrincipal cmdlet gets a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 7ccb5d94..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retreive the delegated permission classification objects on a service principal. -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId [-Filter ] - - [] -- >- - Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id - - [] -examples: -- title: 'Example 1: Get a list of delegated permission classifications' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - - Classification : Low - Id : ntbaFJsJyUKBC9ACmB_uwQE - PermissionId : 14dad69e-099b-42c9-810b-d002981feec1 - PermissionName : profile - description: |- - This command retrieves all delegated permission classifications from the service principal. - summary: "" -- title: 'Example 2: Get a delegated permission classifications' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command retrieves the delegated permission classification by Id from the service principal. - summary: "" -- title: 'Example 3: Get a delegated permission classification with filter' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command retrieves the filtered delegated permission classifications from the service principal. - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a delegated permission classification object id. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrieves the delegated permission classifications from a service principal. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml deleted file mode 100644 index 815e1cd1..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the created trust framework policies (custom policies) in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSTrustFrameworkPolicy [] -- Get-AzureADMSTrustFrameworkPolicy -Id [-OutputFilePath ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSTrustFrameworkPolicy - description: |- - This example retrieves the list of all trust framework policies in the directory. - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin - description: |- - This example retrieves the contents of the specified trust framework policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for a trust framework policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OutputFilePath - description: |+ - @{Description=System.Management.Automation.PSObject\[\]} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSTrustFrameworkPolicy -name: Get-AzureADMSTrustFrameworkPolicy -description: |- - This cmdlet is used to retrieve the trust framework policies that have been created in the directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml deleted file mode 100644 index d4e4d9ab..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSUser [-All ] [-Top ] [-Select ] [-Filter ] [] -- Get-AzureADMSUser [-SearchString ] [-All ] [] -- Get-AzureADMSUser -Id [-All ] [-Select ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSUser -Filter "UserPrincipalName eq 'TestUser@example.com'" - description: |- - Get a user by user principal name. - summary: "" -- title: Example 2 - code: |- - PS C:\> $user1 = Get-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -Select CustomSecurityAttributes - PS C:\> $user1.CustomSecurityAttributes - description: |- - List custom security attribute assignments for a user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with oData can be found here. - http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Select - description: |+ - Specifies the properties to be returned on the object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSUser -name: Get-AzureADMSUser -description: |- - Gets a user in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml deleted file mode 100644 index e3e6eb7d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets **OAuth2PermissionGrant** entities. -module: AzureADPreview -notes: "" -links: -- text: Remove-AzureADOAuth2PermissionGrant - href: ./Remove-AzureADOAuth2PermissionGrant.yml -syntaxes: -- Get-AzureADOAuth2PermissionGrant [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the OAuth2 permission grants' - code: |- - PS C:\> Get-AzureADOAuth2PermissionGrant - - ObjectId ResourceId Scope - -------- ---------- ----- - c-AY9qPNx0-4vVrWPxmED3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read - aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfV-R0UdFU0WTZ2ut7ZkWFvD 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read Directory.AccessAsUser.All - aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read user_impersonation - WUarNRz2dUqY0u8dBKwglXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - rbzRnQl5W0C0TpzshPS41HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - Qp3O0EPJoUOgsLHe2NDOPXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - Qp3O0EPJoUOgsLHe2NDOPUD-XnoDbmtOmpMPVcQFKs7m6Bnf1yo-RYf1A39lKa4W 7a5efe40-6e03-4e6b-9a93-0f55c4052ace MailboxSettings.ReadWrite Files.ReadWrite Files.Read profile email Tasks.ReadWrite Notes.Re... - tCNicMsr30C8E6LrHPvvNniGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - tCNicMsr30C8E6LrHPvvNl0FVbgdl8pHjyd2jlKSaDM b855055d-971d-47ca-8f27-768e52926833 AllSites.Read - mK8RroiOPk6Yt1owm-5d_HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - p4wNLtFXh0qcKrNjikytv3iGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 Directory.ReadWrite.All User.Read - p4wNLtFXh0qcKrNjikytv0D-XnoDbmtOmpMPVcQFKs4 7a5efe40-6e03-4e6b-9a93-0f55c4052ace Directory.ReadWrite.All - description: |- - This command gets the OAuth2 permission grants. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all OAth2 permission grants. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADOAuth2PermissionGrant -name: Get-AzureADOAuth2PermissionGrant -description: |- - The **Get-AzureADOAuth2PermissionGrant** cmdlet gets **OAuth2PermissionGrant** entities in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 7ED60BB8-1968-412C-ACDF-923DB66F3DE4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml deleted file mode 100644 index 5d67a9b9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the object(s) specified by the objectIds parameter -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADObjectByObjectId -ObjectIds - - [-Types ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e - - ObjectId AppId DisplayName - -------- ----- ----------- - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - - DeletionTimeStamp : - ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - ObjectType : DeviceConfiguration - PublicIssuerCertificates : {} - CloudPublicIssuerCertificates : {} - RegistrationQuota : 20 - MaximumRegistrationInactivityPeriod : 90 - description: |- - In this example two objects are retrieved (a DeviceConfiguration object and an Application object) as specified by the value of the ObjectIds parameter - summary: "" -parameters: -- type: [] - name: ObjectIds - isRequired: true - description: |+ - One or more object ID's, separated by commas, for which the objects are retrieved - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Types - description: |+ - Specifies the type of objects that the cmdlet returns - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADObjectByObjectId -name: Get-AzureADObjectByObjectId -description: |- - Retrieves the object(s) specified by the objectIds parameter -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml deleted file mode 100644 index 2d637fc0..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml +++ /dev/null @@ -1,87 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an object setting. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADObjectSetting - href: ./New-AzureADObjectSetting.yml -- text: Remove-AzureADObjectSetting - href: ./Remove-AzureADObjectSetting.yml -- text: Set-AzureADObjectSetting - href: ./Set-AzureADObjectSetting.yml -syntaxes: -- >- - Get-AzureADObjectSetting -TargetType -TargetObjectId [-All ] [-Top ] - - [] -- >- - Get-AzureADObjectSetting -TargetType -TargetObjectId -Id [-All ] - - [] -parameters: -- type: - name: All - description: |+ - If true, return all objects settings. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a settings object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetObjectId - isRequired: true - description: |+ - Specifies the ID of the target object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetType - isRequired: true - description: |+ - Specifies the target type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADObjectSetting -name: Get-AzureADObjectSetting -description: |- - The Get-AzureADObjectSetting cmdlet gets an object setting from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: F1CEBDF4-5AF8-4AFC-AA1F-D36CEC381D04 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml deleted file mode 100644 index 7696508b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a policy. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADPolicy - href: ./New-AzureADPolicy.yml -- text: Remove-AzureADPolicy - href: ./Remove-AzureADPolicy.yml -- text: Set-AzureADPolicy - href: ./Set-AzureADPolicy.yml -syntaxes: -- >- - Get-AzureADPolicy [-All ] [-Top ] [-InformationAction ] - - [-InformationVariable ] [] -- >- - Get-AzureADPolicy -Id [-All ] [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: All - description: |+ - {{ Fill All Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the policy you want to retrieve - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADPolicy -name: Get-AzureADPolicy -description: |- - The **Get-AzureADPolicy** cmdlet gets a policy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5655BF04-B245-4D0E-9AD9-AAAA1A6B048D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml deleted file mode 100644 index 269c4f58..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: "" -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADPolicyAppliedObject -Id [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the policy for which you want to find the objects - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADPolicyAppliedObject -name: Get-AzureADPolicyAppliedObject -description: |- - The **Get-AzureADPolicyAppliedObject** cmdlet gets a policy-applied object from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C62F46A7-EEE7-41C9-9F71-98C05C11E20D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml deleted file mode 100644 index 62eb5950..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADPrivilegedRole [-Filter ] [] -- Get-AzureADPrivilegedRole -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - {{ Fill Id Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADPrivilegedRole -name: Get-AzureADPrivilegedRole -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml deleted file mode 100644 index 3864b9e8..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADPrivilegedRoleAssignment [-All ] [-Top ] [] -- Get-AzureADPrivilegedRoleAssignment -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - {{ Fill All Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - {{ Fill Id Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADPrivilegedRoleAssignment -name: Get-AzureADPrivilegedRoleAssignment -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml deleted file mode 100644 index bb3db071..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a scoped role membership from an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADScopedRoleMembership - href: ./Add-AzureADScopedRoleMembership.yml -- text: Remove-AzureADScopedRoleMembership - href: ./Remove-AzureADScopedRoleMembership.yml -syntaxes: -- Get-AzureADScopedRoleMembership -ObjectId [-ScopedRoleMembershipId ] [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - description: |+ - Specifies the ID of a scoped role membership. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADScopedRoleMembership -name: Get-AzureADScopedRoleMembership -description: |- - The **Get-AzureADScopedRoleMembership** cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 142C8CA5-58AC-4D47-98D5-B3FB7E6A37C7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml deleted file mode 100644 index 7953e78c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{Fill in the Synopsis}} -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADServiceAppRoleAssignedTo -ObjectId [-All ] [-Top ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - {{Fill All Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - {{Fill ObjectId Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{Fill Top Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServiceAppRoleAssignedTo -name: Get-AzureADServiceAppRoleAssignedTo -description: |- - {{Fill in the Description}} -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index e3af9128..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServiceAppRoleAssignment - href: ./New-AzureADServiceAppRoleAssignment.yml -- text: Remove-AzureADServiceAppRoleAssignment - href: ./Remove-AzureADServiceAppRoleAssignment.yml -syntaxes: -- Get-AzureADServiceAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the application role assignments for a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServiceAppRoleAssignment -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the application role assignments for the service principal in identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServiceAppRoleAssignment -name: Get-AzureADServiceAppRoleAssignment -description: |- - The **Get-AzureADServiceAppRoleAssignment** cmdlet gets a role assignment for a service principal application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D1D9AB94-8FEE-44D9-A4A3-F023905A5717 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml deleted file mode 100644 index b3777409..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml +++ /dev/null @@ -1,113 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: Remove-AzureADServicePrincipal - href: ./Remove-AzureADServicePrincipal.yml -- text: Set-AzureADServicePrincipal - href: ./Set-AzureADServicePrincipal.yml -syntaxes: -- Get-AzureADServicePrincipal [-All ] [-Top ] [-Filter ] [] -- Get-AzureADServicePrincipal [-SearchString ] [-All ] [] -- Get-AzureADServicePrincipal -ObjectId [-All ] [] -examples: -- title: 'Example 1: Retrieve all service principal from the directory' - code: |- - PS C:\> Get-AzureADServicePrincipal - - ObjectId AppId DisplayName - -------- ----- ----------- - 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - 012f6450-15be-4e45-b8b4-e630f0fb70fe 00000005-0000-0ff1-ce00-000000000000 Microsoft.YammerEnterprise - 06ab01eb-3e77-4d14-ae31-322c7730a65b 09abbdfd-ed23-44ee-a2d9-a627aa1c90f3 ProjectWorkManagement - 092aaf41-23e8-46eb-8c3d-fc0ee91cc62f 507bc9da-c4e2-40cb-96a7-ac90df92685c Office365Reports - 0ac66e69-5502-4406-a294-6dedeadc8cab 2cf9eb86-36b5-49dc-86ae-9a63135dfa8c AzureTrafficManagerandDNS - 0c0a6d9d-48c0-4aa7-b484-4e46f77d8ed9 0f698dd4-f011-4d23-a33e-b36416dcb1e6 Microsoft.OfficeClientService - 0cbef08e-a4b5-4dd9-865e-8f521c1c5fb4 0469d4cd-df37-4d93-8a61-f8c75b809164 Microsoft Policy Administration Service - 0ea80ff0-a9ea-43b6-b876-d5989efd8228 00000009-0000-0000-c000-000000000000 Microsoft Power BI Reporting and Analytics - description: |- - This command retrieves all service principal from the directory. - summary: "" -- title: 'Example 2: Retrieve a service principal by ID' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipal $ServicePrincipalId - - ObjectId AppId DisplayName - -------- ----- ----------- - 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all serviceprincipal objects. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipal -name: Get-AzureADServicePrincipal -description: |- - The **Get-AzureADServicePrincipal** cmdlet gets a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8EAAE8EA-44D5-4B28-A940-28085547083A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml deleted file mode 100644 index 630ff75c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects created by a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- >- - Get-AzureADServicePrincipalCreatedObject -ObjectId [-All ] [-Top ] - - [] -examples: -- title: 'Example 1: Retrieve the objects that were created by a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalCreatedObject -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets objects created by the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects created by the service principal. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalCreatedObject -name: Get-AzureADServicePrincipalCreatedObject -description: |- - The **Get-AzureADServicePrincipalCreatedObject** cmdlet gets an object created by a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 677D76C2-6088-4374-8C6C-3BAC7B625BCE - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index 9fe9dbbd..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get key credentials for a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServicePrincipalKeyCredential - href: ./New-AzureADServicePrincipalKeyCredential.yml -- text: Remove-AzureADServicePrincipalKeyCredential - href: ./Remove-AzureADServicePrincipalKeyCredential.yml -syntaxes: -- >- - Get-AzureADServicePrincipalKeyCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the key credential of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the key credential for the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the application for which to get the password credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalKeyCredential -name: Get-AzureADServicePrincipalKeyCredential -description: |- - The **Get-AzureADServicePrincipalKeyCredential** cmdlet gets the key credentials for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 9E9EE157-A923-4643-8DA5-E1A27EFB61E0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml deleted file mode 100644 index b74f9eae..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a service principal membership. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- Get-AzureADServicePrincipalMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the memberships of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalMembership -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the memberships of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalMembership -name: Get-AzureADServicePrincipalMembership -description: |- - The **Get-AzureADServicePrincipalMembership** cmdlet gets the memberships of a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 21466FB1-EC5D-4045-B94C-FF8B7E6B5158 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml deleted file mode 100644 index 508bc98b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an oAuth2PermissionGrant object. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- >- - Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId [-All ] [-Top ] - - [] -examples: -- title: 'Example 1: Retrieve the OAuth2 permission grants of a service principal' - code: |- - PS C:\> ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the OAuth2 permission grants of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all permission grants. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalOAuth2PermissionGrant -name: Get-AzureADServicePrincipalOAuth2PermissionGrant -description: |- - The **Get-AzureADServicePrincipalOAuth2PermissionGrant** cmdlet gets an **oAuth2PermissionGrant** object for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DCED77C4-3206-40A8-A5CA-7A08B9EBA1CF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml deleted file mode 100644 index 6bc81d96..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an object owned by a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- Get-AzureADServicePrincipalOwnedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the owned objects of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOwnedObject -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the owned objects of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this service principal. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalOwnedObject -name: Get-AzureADServicePrincipalOwnedObject -description: |- - The **Get-AzureADServicePrincipalOwnedObject** cmdlet gets an object that is owned by a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A011E681-DB67-4B7F-99E5-FDF44F94A8A9 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml deleted file mode 100644 index cf7f9b9c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the owner of a service principal. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADServicePrincipalOwner - href: ./Add-AzureADServicePrincipalOwner.yml -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: Remove-AzureADServicePrincipalOwner - href: ./Remove-AzureADServicePrincipalOwner.yml -syntaxes: -- Get-AzureADServicePrincipalOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the owner of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the owner of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all service principal owners for this service principal. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalOwner -name: Get-AzureADServicePrincipalOwner -description: |- - The **Get-AzureADServicePrincipalOwner** cmdlet gets the owners of a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 6E35C951-ABD7-4376-B749-122B541FC332 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 79fc7ba1..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get credentials for a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServicePrincipalPasswordCredential - href: ./New-AzureADServicePrincipalPasswordCredential.yml -- text: Remove-AzureADServicePrincipalPasswordCredential - href: ./Remove-AzureADServicePrincipalPasswordCredential.yml -syntaxes: -- >- - Get-AzureADServicePrincipalPasswordCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the password credential of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalPasswordCredential -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the password credential of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the service principal for which to get password credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalPasswordCredential -name: Get-AzureADServicePrincipalPasswordCredential -description: |- - The **Get-AzureADServicePrincipalPasswordCredential** cmdlet gets the password credentials for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DE20FBC9-0786-4EA6-834F-93AF173350C0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml deleted file mode 100644 index a7bc48fd..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: "" -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADServicePrincipalPolicy - href: ./Add-AzureADServicePrincipalPolicy.yml -- text: Remove-AzureADServicePrincipalPolicy - href: ./Remove-AzureADServicePrincipalPolicy.yml -syntaxes: -- >- - Get-AzureADServicePrincipalPolicy -Id [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get a policy' - code: |- - PS C:\>Get-AzureADServicePrincipalPolicy -Id "" - description: |- - This command get the policy for the specified service principal. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the Service Principal for which you want to retrieve the policy - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalPolicy -name: Get-AzureADServicePrincipalPolicy -description: |- - The **Get-AzureADServicePrincipalPolicy** cmdlet gets the policy of a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D4C305FF-6005-4296-8B26-CFFCACFF9D2C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml deleted file mode 100644 index a238fc90..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets subscribed SKUs to Microsoft services. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADSubscribedSku [-InformationAction ] [-InformationVariable ] - - [] -- >- - Get-AzureADSubscribedSku -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get subscribed SKUs' - code: |- - PS C:\>Get-AzureADSubscribedSku - - ObjectId SkuPartNumber PrepaidUnits ConsumedUnits - -------- ------------- ------------ ------------- - 85b5ff1e-0402-400c-9e3c-0f9e965325d1_078d2b04-f1bd-4111-bbd4-b4b1b354cef4 AAD_PREMIUM class LicenseUnitsDetail {... - 6 - 85b5ff1e-0402-400c-9e3c-0f9e965325d1_f245ecc8-75af-4f8e-b61f-27d8114de5f3 O365_BUSINESS_PREMIUM class LicenseUnitsDetail {... - 24 - description: |- - This command gets subscribed SKUs. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the SKU - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADSubscribedSku -name: Get-AzureADSubscribedSku -description: |- - The **Get-AzureADSubscribedSku** cmdlet gets subscribed SKUs to Microsoft services. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 0E1A27BF-2CD9-43CD-851D-D1F09484CDE3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml deleted file mode 100644 index 2bed3826..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the details of a tenant. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADTenantDetail [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get details for a tenant' - code: |- - PS C:\>Get-AzureADTenantDetail - - ObjectId DisplayName VerifiedDomains - -------- ----------- --------------- - 85b5ff1e-0402-400c-9e3c-0f9e965325d1 Coho Vineyard & Winery {class VerifiedDomain {... - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all tenant details. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADTenantDetail -name: Get-AzureADTenantDetail -description: |- - The **Get-AzureADTenantDetail** cmdlet gets the details of a tenant in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 800AD06B-DDC3-4594-A339-4135A525155F - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index 57f3650a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the trusted certificate authority. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADTrustedCertificateAuthority - href: ./New-AzureADTrustedCertificateAuthority.yml -- text: Remove-AzureADTrustedCertificateAuthority - href: ./Remove-AzureADTrustedCertificateAuthority.yml -- text: Set-AzureADTrustedCertificateAuthority - href: ./Set-AzureADTrustedCertificateAuthority.yml -- text: Online help and examples for working with certificate authority - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-certificate-based-authentication-ios/ -syntaxes: -- >- - Get-AzureADTrustedCertificateAuthority [-TrustedIssuer ] [-TrustedIssuerSki ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the trusted certificate authorities that are defined in your directory' - code: |- - PS C:\> Get-AzureADTrustedCertificateAuthority - description: |- - This command retrieve the trusted certificate authorities that are defined in your directory. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TrustedIssuer - description: |+ - Specifies a trusted issuer. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TrustedIssuerSki - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADTrustedCertificateAuthority -name: Get-AzureADTrustedCertificateAuthority -description: |- - The **Get-AzureADTrustedCertificateAuthority** cmdlet gets the trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 48304207-E7EC-4436-A15C-C9F428E8E98C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml deleted file mode 100644 index e58479e8..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml +++ /dev/null @@ -1,118 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADUser - href: ./New-AzureADUser.yml -- text: Remove-AzureADUser - href: ./Remove-AzureADUser.yml -- text: Set-AzureADUser - href: ./Set-AzureADUser.yml -syntaxes: -- Get-AzureADUser [-All ] [-Top ] [-Filter ] [] -- Get-AzureADUser [-SearchString ] [-All ] [] -- Get-AzureADUser -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get ten users' - code: |- - PS C:\>Get-AzureADUser -Top 10 - description: |- - This command gets ten users. - summary: "" -- title: 'Example 2: Get a user by ID' - code: |- - PS C:\>Get-AzureADUser -ObjectId "testUpn@tenant.com" - description: |- - This command gets the specified user. - summary: "" -- title: 'Example 3: Search among retrieved users' - code: |- - PS C:\> Get-AzureADUser -SearchString "New" - - ObjectId DisplayName UserPrincipalName UserType - -------- ----------- ----------------- -------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.onmicrosoft.com Member - 2b450b8e-1db6-42cb-a545-1b05eb8a358b New user NewTestUser@contoso.onmicrosoft.com Member - description: |- - This cmdlet gets all users that match the value of *SearchString* against the first characters in **DisplayName** or **UserPrincipalName** . - summary: "" -- title: 'Example 4: Get a user by userPrincipalName' - code: |- - PS C:\>Get-AzureADUser -Filter "userPrincipalName eq 'jondoe@contoso.com'" - description: |- - This command gets the specified user. - summary: "" -- title: 'Example 5: Get a user by userPrincipalName' - code: |- - PS C:\>Get-AzureADUser -Filter "startswith(Title,'Sales')" - description: |- - This command gets all the users whos title starts with sales. ie Sales Manager and Sales Assistant. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - Details on querying with oData can be found here. http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUser -name: Get-AzureADUser -description: |- - The **Get-AzureADUser** cmdlet gets a user from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 52681E27-7FE6-43CE-B2BF-8516C21E04CB - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 2eba3ca2..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a user application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: New-AzureADUserAppRoleAssignment - href: ./New-AzureADUserAppRoleAssignment.yml -- text: Remove-AzureADUserAppRoleAssignment - href: ./Remove-AzureADUserAppRoleAssignment.yml -syntaxes: -- Get-AzureADUserAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a user application role assignment' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - Get-AzureADUserAppRoleAssignment -ObjectId $UserId - description: |- - The first command gets the ID of an Azure AD user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet. - The command stores the value in the $UserId variable. - - The second command gets a user application role assignment for the user in $UserId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all user application role assignments for this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserAppRoleAssignment -name: Get-AzureADUserAppRoleAssignment -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 20B9B17F-DF19-4105-8D94-DEB9AE9E724B - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml deleted file mode 100644 index 45f48b77..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects created by the user. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserCreatedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a user-created object' - code: |- - PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - f618e073-cda3-4fc7-b8bd-5ad63f19840f ServicePrincipal - ed70f968-38ec-48d6-ae58-decfe80bfd5f ServicePrincipal - 35ab4659-f61c-4a75-98d2-ef1d04ac2095 ServicePrincipal - d0ce9d42-c943-43a1-a0b0-b1ded8d0ce3d ServicePrincipal - description: |- - This command gets an object created by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects created by this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserCreatedObject -name: Get-AzureADUserCreatedObject -description: |- - The **Get-AzureADUserCreatedObject** cmdlet gets objects created by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2AB8CC27-F872-4E3D-9972-A4E11BDD4B33 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml deleted file mode 100644 index eaca1f66..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the user's direct reports. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserDirectReport -ObjectId [-All ] [-Top ] [] -examples: -- title: "Example 1: Get a user's direct reports" - code: |- - PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User - description: |- - This command gets the direct report for the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all direct reports for this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user in Azure Active Directory (UPN or ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserDirectReport -name: Get-AzureADUserDirectReport -description: |- - The **Get-AzureADUserDirectReport** cmdlet gets the direct reports for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3B08911A-85D4-4E91-B288-69D77C3F39C5 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml deleted file mode 100644 index 8bf9078a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user extension. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: Remove-AzureADUserExtension - href: ./Remove-AzureADUserExtension.yml -- text: Set-AzureADUserExtension - href: ./Set-AzureADUserExtension.yml -syntaxes: -- Get-AzureADUserExtension -ObjectId [] -examples: -- title: 'Example 1: Retrieve extension attributes for a user' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Get-AzureADUserExtension -ObjectId $UserId - - Key Value - --- ----- - odata.metadata https://graph.windows.net/85b5ff1e-0402-400c-9e3c0f9e965325d1$metadata#directoryObjects/Microsoft.Director... - odata.type Microsoft.DirectoryServices.User - deletionTimestamps - signInNames [] - companyName - creationType - facsimileTelephoneNumber - isCompromised - refreshTokensValidFromDateTime 11/7/2016 10:11:09 PM - showInAddressList - description: |- - The first command gets the ID of an Azure AD user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet. - The command stores the value in the $UserId variable. - - The second command retrieves all extension attributes that have a value assigned to them for the user identified by $UserId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserExtension -name: Get-AzureADUserExtension -description: |- - The **Get-AzureADUserExtension** cmdlet gets a user extension in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 98A2D6B6-FBE5-420F-BA31-94161FBACEDF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml deleted file mode 100644 index 02db72c4..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves license details for a user -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADUserLicenseDetail -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - ObjectId ServicePlans - -------- ------------ - Hv-1hQIEDECePA-ellMl0cjsRfKvdY5Pth8n2BFN5fM {class ServicePlanInfo {... - Hv-1hQIEDECePA-ellMl0QQrjQe98RFBu9S0sbNUzvQ {class ServicePlanInfo {... - description: |- - This example retrieves the license details of the user specified through the ObjectId parameter - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the user for which the license details are retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserLicenseDetail -name: Get-AzureADUserLicenseDetail -description: |- - THis cmdlet retrieves license details for a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml deleted file mode 100644 index 3e757660..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the manager of a user. -module: AzureADPreview -notes: "" -links: -- text: Remove-AzureADUserManager - href: ./Remove-AzureADUserManager.yml -- text: Set-AzureADUserManager - href: ./Set-AzureADUserManager.yml -syntaxes: -- >- - Get-AzureADUserManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the manager of a user' - code: |- - PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User - description: |- - This command gets the manager of the specified user. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of a user in Azure Active Directory (UPN or ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserManager -name: Get-AzureADUserManager -description: |- - The **Get-AzureADUserManager** cmdlet gets the manager of a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C27027E1-A314-4EF2-82F2-396524334B99 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml deleted file mode 100644 index e9d484b5..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get user memberships. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get user memberships' - code: |- - PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Role - ef58cdc0-3e08-4e02-ab16-db99ef8dfa49 Group - 52b94dfa-293a-496c-b98e-e16a20247065 Group - a7cf942b-248c-4bec-9f52-f1a6493959c4 Group - 31dba078-ade5-4f97-ac38-3b2edb1af6e0 Group - 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Role - d96eb2b3-0970-4827-8f26-6008efd86511 Role - 9c2564d6-e4d7-4167-a79f-4b961512f232 Group - 36db8aaf-022a-448d-aedc-34ef2ceb943c Group - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group - 78045c26-218e-46fb-94b6-1a47320da153 Group - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 Group - description: |- - This command gets the memberships for the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships of this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserMembership -name: Get-AzureADUserMembership -description: |- - The **Get-AzureADUserMembership** cmdlet gets user memberships in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 18D86E76-31D1-4286-8950-8067FBAF005A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml deleted file mode 100644 index 43604721..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an **oAuth2PermissionGrant** object. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -syntaxes: -- Get-AzureADUserOAuth2PermissionGrant -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the OAuth2 permission grants for a user' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Get-AzureADUserOAuth2PermissionGrant -ObjectId $UserId - description: |- - The first command gets the ID of an Azure AD user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet. - The command stores the value in the $UserId variable. - - The second command gets the OAuth2 permission grants for the user identified by $UserId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all permission grants. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserOAuth2PermissionGrant -name: Get-AzureADUserOAuth2PermissionGrant -description: |- - The **Get-AzureADUserOAuth2PermissionGrant** cmdlet gets an **oAuth2PermissionGrant** object for the specified user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 4E853AB1-5885-4A12-AA3B-0D85B61E54D3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml deleted file mode 100644 index 0fa12aba..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get registered devices owned by a user. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserOwnedDevice -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get devices owned by a user' - code: |- - PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the registered devices owned by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserOwnedDevice -name: Get-AzureADUserOwnedDevice -description: |- - The **Get-AzureADUserOwnedDevice** cmdlet gets registered devices owned by the specified user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5F2DB2DE-3F2E-42D2-B2FF-D154801F2F50 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml deleted file mode 100644 index 4a22af4b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects owned by a user. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserOwnedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get objects owned by a user' - code: |- - PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 9c2564d6-e4d7-4167-a79f-4b961512f232 Group - 36db8aaf-022a-448d-aedc-34ef2ceb943c Group - 529b48fb-6324-4899-88ab-fb9bd9ed0fd4 Group - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group - 78045c26-218e-46fb-94b6-1a47320da153 Group - 4c0ed9b7-cca2-4bb2-a2f1-736bb263ea0b Group - 49a8bc01-2751-450b-a2e8-b4267f609513 Application - a0dada57-89ef-4db8-9e5f-46cca3bf2398 Group - description: |- - This command gets objects owned by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserOwnedObject -name: Get-AzureADUserOwnedObject -description: |- - The **Get-AzureADUserOwnedObject** cmdlet gets objects owned by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 36DA56DE-7C38-4C67-844A-1407533A7DA3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml deleted file mode 100644 index 5fb0702b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get devices registered by a user. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserRegisteredDevice -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get registered devices' - code: |- - PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the devices that are registered to the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all devices for this user - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserRegisteredDevice -name: Get-AzureADUserRegisteredDevice -description: |- - The **Get-AzureADUserRegisteredDevice** cmdlet gets devices registered by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 4A7B644A-221C-48D7-8A20-85511A03D4CD - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml deleted file mode 100644 index 76a5fe45..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the thumbnail photo of a user -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADUserThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {11, 274, 305, 306...} - PropertyItems : {11, 274, 305, 306...} - description: |- - This example shows how to retrieve the thumbnail photo of a user that is specified through the value of the ObejctId parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - If specified, a copy of the thumbnail photo is written to the specified file name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - If specified, a copy of the thumbnail photo is written to the specified file path with a random name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the user for which the thumbnail photo is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If true, view the photo on the screen in a new window - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserThumbnailPhoto -name: Get-AzureADUserThumbnailPhoto -description: |- - Retrieve the thumbnail photo of a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml b/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml deleted file mode 100644 index 6668b846..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-CrossCloudVerificationCode -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - {{ Fill Name Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-CrossCloudVerificationCode -name: Get-CrossCloudVerificationCode -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml deleted file mode 100644 index 50317741..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADAdministrativeUnit - href: ./Get-AzureADAdministrativeUnit.yml -- text: Remove-AzureADAdministrativeUnit - href: ./Remove-AzureADAdministrativeUnit.yml -- text: Set-AzureADAdministrativeUnit - href: ./Set-AzureADAdministrativeUnit.yml -syntaxes: -- >- - New-AzureADAdministrativeUnit [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName [] -parameters: -- type: - name: Description - description: |+ - Specifies a description for the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADAdministrativeUnit -name: New-AzureADAdministrativeUnit -description: |- - The **New-AzureADAdministrativeUnit** cmdlet creates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 7B6691DA-D534-4425-B85E-9EC7EA729ED2 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml deleted file mode 100644 index 544b9b0a..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml +++ /dev/null @@ -1,397 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: Remove-AzureADApplication - href: ./Remove-AzureADApplication.yml -- text: Set-AzureADApplication - href: ./Set-AzureADApplication.yml -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: Remove-AzureADApplication - href: ./Remove-AzureADApplication.yml -- text: Set-AzureADApplication - href: ./Set-AzureADApplication.yml -syntaxes: -- >- - New-AzureADApplication [-AddIns ] - - [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] - - [-AppRoles ] - - [-AvailableToOtherTenants ] -DisplayName [-ErrorUrl ] - - [-GroupMembershipClaims ] [-Homepage ] - - [-IdentifierUris ] [-InformationalUrls ] - - [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] - - [-KeyCredentials ] - - [-KnownClientApplications ] [-LogoutUrl ] - - [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] - - [-Oauth2Permissions ] - - [-Oauth2RequirePostResponse ] [-OrgRestrictions ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] - - [-ReplyUrls ] - - [-RequiredResourceAccess ] - - [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] -examples: -- title: 'Example 1: Create an application' - code: |- - PS C:\>New-AzureADApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" - - ObjectId AppId DisplayName - -------- ----- ----------- - acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application - description: |- - This command creates an application in Azure AD. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. This will let services like Office 365 call the application in the context of a document the user is working on. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowGuestsSignIn - description: |+ - {{ Fill AllowGuestsSignIn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowPassthroughUsers - description: |+ - {{ Fill AllowPassthroughUsers Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppLogoUrl - description: |+ - {{ Fill AppLogoUrl Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. These roles can be assigned to users, groups or service principals. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AvailableToOtherTenants - description: |+ - Indicates whether this application is available in other tenants. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - The Error URL of this application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - The URL to the application's homepage. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. - - The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. This collection is also used to populate the Web application's servicePrincipalNames collection. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrls - description: |+ - {{ Fill InformationalUrls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - {{ Fill IsDeviceOnlyAuthSupported Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDisabled - description: |+ - {{ Fill IsDisabled Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KnownClientApplications - description: |+ - Client applications that are tied to this resource application. Consent to any of the known client applications will result in implicit consent to the resource application through a combined consent dialog (showing the OAuth permission scopes required by the client and the resource). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - The logout url for this application - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowImplicitFlow - description: |+ - Specifies whether this web application can request OAuth2.0 implicit flow tokens. The default is false. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowUrlPathMatching - description: |+ - Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Oauth2Permissions - description: |+ - The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. These permission scopes may be granted to client applications during consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2RequirePostResponse - description: |+ - Set this to true if an Oauth2 psot response is required - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - {{ Fill OptionalClaims Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - {{ Fill OrgRestrictions Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - {{ Fill ParentalControlSettings Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - {{ Fill PreAuthorizedApplications Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherDomain - description: |+ - {{ Fill PublisherDomain Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RecordConsentConditions - description: |+ - Do not use. May be removed in future versions - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - The URL to the SAML metadata for the application. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - {{ Fill SignInAudience Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WwwHomepage - description: |+ - {{ Fill WwwHomepage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplication -name: New-AzureADApplication -description: |- - The **New-AzureADApplication** cmdlet creates an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 235D5FBC-E726-4F95-8BBD-454E8180576A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 05bfdce8..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,107 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an application extension property. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationExtensionProperty - href: ./Get-AzureADApplicationExtensionProperty.yml -- text: Remove-AzureADApplicationExtensionProperty - href: ./Remove-AzureADApplicationExtensionProperty.yml -syntaxes: -- >- - New-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] - - [-InformationVariable ] [-Name ] [-DataType ] - - [-TargetObjects ] [] -examples: -- title: 'Example 1: Create an extension property' - code: |- - PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" - - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command creates an application extension property of the string type for the specified object. - summary: "" -parameters: -- type: - name: DataType - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TargetObjects - description: |+ - Specifies target objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationExtensionProperty -name: New-AzureADApplicationExtensionProperty -description: |- - The **New-AzureADApplicationExtensionProperty** cmdlet creates an application extension property for an object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B15F90ED-2F60-4401-89A2-89E3DD072519 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml deleted file mode 100644 index c3721321..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,166 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a key credential for an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: Get-AzureADApplicationKeyCredential - href: ./Get-AzureADApplicationKeyCredential.yml -- text: Remove-AzureADApplicationKeyCredential - href: ./Remove-AzureADApplicationKeyCredential.yml -- text: 'This cmdlet uses the ADAL library in Azure Active Directory. To learn more about ADAL, please follow this link:' - href: http://www.cloudidentity.com/blog/2013/09/12/active-directory-authentication-library-adal-v1-for-net-general-availability/ -syntaxes: -- >- - New-AzureADApplicationKeyCredential -ObjectId [-CustomKeyIdentifier ] [-StartDate ] - - [-EndDate ] [-Type ] [-Usage ] [-Value ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a new application key credential' - code: |- - PS C:\> $AppID = (Get-AzureADApplication -Top 1).Objectid - PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifier "Test" -StartDate "11/7/2016" -Type "Symmetric" -Usage "Sign" -Value "123" - - CustomKeyIdentifier : {84, 101, 115, 116} - EndDate : 11/7/2017 12:00:00 AM - KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDate : 11/7/2016 12:00:00 AM - Type : Symmetric - Usage : Sign - Value : {49, 50, 51} - description: |- - The first command gets the ID of an application by using the [Get-AzureADApplication](./Get-AzureADApplication.yml) cmdlet. - The command stores it in the $AppId variable. - - The second command creates the application key credential for the application identified by $AppId. - summary: "" -- title: 'Example 2: Use a certificate to add an application key credential' - code: |- - PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 #create a new certificate object - PS C:\> $cer.Import("C:\Users\PFuller\Desktop\abc.cer") - PS C:\> $bin = $cer.GetRawCertData() - PS C:\> $base64Value = [System.Convert]::ToBase64String($bin) - PS C:\> $bin = $cer.GetCertHash() - PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) - PS C:\> $keyid = [System.Guid]::NewGuid().ToString() - PS C:\> New-AzureADApplicationKeyCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() - description: |- - The first seven commands create values for the application key credential and stores them in variables. - - The final command uses a certificate to add an application key credential. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - Specifies a custom key ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - Specifies the time when the key becomes invalid as a **DateTime** object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - Specifies the time when the key becomes valid as a **DateTime** object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of the key. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - Specifies the key usage. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - Specifies the value for the key. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationKeyCredential -name: New-AzureADApplicationKeyCredential -description: |- - The **New-AzureADApplicationKeyCredential** cmdlet creates a key credential for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3C1BC855-0B50-4B1D-9D72-25A5E346F09D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index 67643985..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,110 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a password credential for an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationPasswordCredential - href: ./Get-AzureADApplicationPasswordCredential.yml -- text: Remove-AzureADApplicationPasswordCredential - href: ./Remove-AzureADApplicationPasswordCredential.yml -syntaxes: -- >- - New-AzureADApplicationPasswordCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a password credential' - code: |- - PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - CustomKeyIdentifier : - EndDate : 9/28/2017 3:57:10 PM - KeyId : - StartDate : 9/28/2016 3:57:10 PM - Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= - description: "" - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationPasswordCredential -name: New-AzureADApplicationPasswordCredential -description: |- - The **New-AzureADApplicationPasswordCredential** cmdlet creates a password credential for an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D3B591A4-A99D-4D2D-90E2-D4CE016C4589 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml deleted file mode 100644 index e9747526..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,153 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ExternalAuthenticationTypeEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ApplicationServerTimeoutEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADApplicationProxyApplication -DisplayName -ExternalUrl -InternalUrl - - [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] - - [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] - - [-ConnectorGroupId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADApplicationProxyApplication -DisplayName "Finance Tracker" -ExternalUrl "https://finance-awcycles.msappproxy.net/" -InternalUrl "http://finance/" - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://finance-awcycles.msappproxy.net/ - InternalUrl : http://finance/ - IsTranslateHostHeaderEnabled : True - IsTranslateLinksInBodyEnabled : False - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: |- - Example 1: Creating a new application with only the basic required settings, and the default domain for applications. - summary: "" -- title: Example 2 - code: "PS C:\\> New-AzureADApplicationProxyApplication -DisplayName \"HR Resources\" -ExternalUrl \"https://hr.adventure-works.com//" -InternalUrl \"http://hr.adventure-works.com//" -ApplicationServerTimeout Long \r\n\r\n\r\nExternalAuthenticationType : AadPreAuthentication\r\nApplicationServerTimeout : Long\r\nExternalUrl : https://hr.adventure-works.com/\r\nInternalUrl : http://hr.adventure-works.com/\r\nIsTranslateHostHeaderEnabled : True\r\nIsTranslateLinksInBodyEnabled : False\r\nIsOnPremPublishingEnabled : True\r\nVerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject {\r\n Thumbprint: [XXXXX]\r\n SubjectName: [XXXXX]\r\n Issuer: \r\n IssueDate: 11/9/2017 5:54:29\r\n ExpiryDate: 11/9/2019 5:54:29\r\n }\r\n \r\nVerifiedCustomDomainKeyCredential : \r\nVerifiedCustomDomainPasswordCredential : \r\nSingleSignOnSettings :" - description: |- - Example 2: Creating a new application that uses a custom domain and sets several optional flags. - summary: "" -parameters: -- type: - name: ApplicationServerTimeout - description: |+ - Set this value to Long only if your application is slow to authenticate and connect. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: Default, Long -- type: - name: ConnectorGroupId - description: |+ - Provide the Id of the Connector group you would like assigned to this application. - You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. - Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. - If you don't have any connector groups created yet, your app is assigned to Default. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - The displayname of the new Application - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalAuthenticationType - description: |+ - How Application Proxy verifies users before giving them access to your application. - AadPreAuthentication: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. - We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. - Passthru: Users don't have to authenticate against Azure Active Directory to access the application. - You can still set up authentication requirements on the backend. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: AadPreAuthentication, Passthru -- type: - name: ExternalUrl - isRequired: true - description: |+ - The address your users will go to in order to access the app from outside your network. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InternalUrl - isRequired: true - description: |+ - The URL that you use to access the application from inside your private network. - You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. - In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. - If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateHostHeaderEnabled - description: |+ - If set to true, translates urls in headers. - Keep this value true unless your application required the original host header in the authentication request. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateLinksInBodyEnabled - description: |+ - If set to true, translates urls in body. - Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationProxyApplication -name: New-AzureADApplicationProxyApplication -description: |- - The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. - To ensure this application is usable, please also make sure you assign users and configure SSO if needed. - Note that without specifying a ConnectorGroupId, this application by default will use the �Default� connector group in your tenant. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index daf3b016..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- New-AzureADApplicationProxyConnectorGroup -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADApplicationProxyConnectorGroup -Name "Backup Application Servers" - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 Backup Application Servers applicationProxy False - description: |- - Example 1: Create a new Connector Group with the name "Backup Application Servers" - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the new Connector Group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationProxyConnectorGroup -name: New-AzureADApplicationProxyConnectorGroup -description: |- - The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml deleted file mode 100644 index 3ab178c5..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml +++ /dev/null @@ -1,186 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: Remove-AzureADDevice - href: ./Remove-AzureADDevice.yml -- text: Set-AzureADDevice - href: ./Set-AzureADDevice.yml -syntaxes: -- >- - New-AzureADDevice -AccountEnabled - - -AlternativeSecurityIds - - [-ApproximateLastLogonTimeStamp ] -DeviceId [-DeviceMetadata ] - - [-DeviceObjectVersion ] -DeviceOSType -DeviceOSVersion - - [-DevicePhysicalIds ] [-DeviceTrustType ] - - -DisplayName [-IsCompliant ] [-IsManaged ] [-ProfileType ] - - [-SystemLabels ] [] -examples: -- title: 'Example 1: Create a device' - code: |- - PS C:\>New-AzureADDevice -AccountEnabled $true -DisplayName "My new device" -AlternativeSecurityIds $altsecid -DeviceId $guid -DeviceOSType "OS/2" -DeviceOSVersion "9.3" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 99a1915d-298f-42d1-93ae-71646b85e2fa 5547679b-809d-4e2c-9820-3c4401a573a8 My new device - description: |- - This command creates a new device. - summary: "" -parameters: -- type: - name: AccountEnabled - isRequired: true - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeSecurityIds - isRequired: true - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApproximateLastLogonTimeStamp - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the ID of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceMetadata - description: |+ - The metadata for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceObjectVersion - description: |+ - Specifies the object version of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSType - isRequired: true - description: |+ - Specifies the operating system type of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSVersion - isRequired: true - description: |+ - Specifies the operating system version of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DevicePhysicalIds - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceTrustType - description: |+ - The trust type for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompliant - description: |+ - true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsManaged - description: |+ - true if the device is managed by a Mobile Device Management (MDM) app such as Intune; otherwise, false - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProfileType - description: |+ - {{ Fill ProfileType Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SystemLabels - description: |+ - {{ Fill SystemLabels Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADDevice -name: New-AzureADDevice -description: |- - The **New-AzureADDevice** cmdlet creates a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 0DF2C468-53D8-4BC5-AFC8-7E8EDF38C347 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml deleted file mode 100644 index a6d0bb51..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a directory settings object. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectorySetting - href: ./Get-AzureADDirectorySetting.yml -- text: Remove-AzureADDirectorySetting - href: ./Remove-AzureADDirectorySetting.yml -- text: Set-AzureADDirectorySetting - href: ./Set-AzureADDirectorySetting.yml -syntaxes: -- >- - New-AzureADDirectorySetting -DirectorySetting [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: DirectorySetting - isRequired: true - description: |+ - Specifies directory settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADDirectorySetting -name: New-AzureADDirectorySetting -description: |- - The **New-AzureADDirectorySetting** cmdlet creates a directory settings object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 29AA4CF0-03E2-4896-BAA1-C964C05AF3D4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml deleted file mode 100644 index 9fcb4eb2..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml +++ /dev/null @@ -1,85 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a domain. -module: AzureADPreview -notes: "" -links: -- text: Confirm-AzureADDomain - href: ./Confirm-AzureADDomain.yml -- text: Get-AzureADDomain - href: ./Get-AzureADDomain.yml -- text: Remove-AzureADDomain - href: ./Remove-AzureADDomain.yml -- text: Set-AzureADDomain - href: ./Set-AzureADDomain.yml -syntaxes: -- >- - New-AzureADDomain [-InformationAction ] [-InformationVariable ] - - [-IsDefault ] -Name [-SupportedServices ] - - [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: IsDefault - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SupportedServices - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADDomain -name: New-AzureADDomain -description: |- - The **New-AzureADDomain** cmdlet creates a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 29A39191-9E64-4983-8C89-B9A6C574E621 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml b/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml deleted file mode 100644 index aa190fc5..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new externalDomainFederation in Azure Active Directory -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADExternalDomainFederation [-ExternalDomainName ] - - [-FederationSettings ] [] -examples: -- title: 'Example 1: Create a new external domain federation.' - code: |- - $federationSettings = New-Object Microsoft.Open.AzureAD.Model.DomainFederationSettings - $federationSettings.ActiveLogOnUri="https://adfs.com/adfs/ls" - $federationSettings.IssuerUri = "http://adfs.com/adfs/services/trust" - $federationSettings.LogOffUri = $federationSettings.ActiveLogOnUri - $federationSettings.FederationBrandName = "Contoso Misa1 US" - $federationSettings.MetadataExchangeUri="http://adfs.com/FederationMetadata.xml" - $federationSettings.PassiveLogOnUri=$federationSettings.ActiveLogOnUri - $federationSettings.PreferredAuthenticationProtocol="WsFed" - $federationSettings.SigningCertificate="X509 signing public key" - New-AzureADExternalDomainFederation -ExternalDomainName "adfs.com" -FederationSettings $federationSettings - description: |- - This command creates a new external federation domain settings. - summary: "" -parameters: -- type: - name: ExternalDomainName - description: |+ - The unique identifer of an externalDomainFederation in Azure Active Directory - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FederationSettings - description: |+ - The federation settings for the external domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADExternalDomainFederation -name: New-AzureADExternalDomainFederation -description: "" -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml deleted file mode 100644 index 53e80f42..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml +++ /dev/null @@ -1,118 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a group. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -- text: Remove-AzureADGroup - href: ./Remove-AzureADGroup.yml -- text: Set-AzureADGroup - href: ./Set-AzureADGroup.yml -syntaxes: -- >- - New-AzureADGroup [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName -MailEnabled -MailNickName - - -SecurityEnabled [] -examples: -- title: 'Example 1: Create a group' - code: |- - PS C:\>New-AzureADGroup -DisplayName "My new group" -MailEnabled $false -SecurityEnabled $true -MailNickName "NotSet" - - ObjectId DisplayName Description - -------- ----------- ----------- - 11fa5e1e-737c-40c5-835e-416ae3959606 My new group - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Indicates whether mail is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - isRequired: true - description: |+ - Specifies a nickname for mail. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Indicates whether the group is security-enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADGroup -name: New-AzureADGroup -description: |- - The **New-AzureADGroup** cmdlet creates a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A81910CC-FC86-414D-B79D-B09892732DC1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 125bf09d..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assign a group of users to an application role. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroupAppRoleAssignment - href: ./Get-AzureADGroupAppRoleAssignment.yml -- text: Remove-AzureADGroupAppRoleAssignment - href: ./Remove-AzureADGroupAppRoleAssignment.yml -- text: Managing applications in Azure Active Directory using PowerShell - href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/ManageAppsAzureADPowerShell -syntaxes: -- >- - New-AzureADGroupAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the principal ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - Specifies the resource ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADGroupAppRoleAssignment -name: New-AzureADGroupAppRoleAssignment -description: |- - The **New-AzureADGroupAppRoleAssignment** cmdlet assigns a group of users to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B2EE39EC-3CD7-4F55-8D27-9E32E4E152C3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index f7c43722..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,132 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/get-azureadmsadministrativeunit?view=azureadps-2.0-preview -- text: Remove-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/remove-azureadadministrativeunit?view=azureadps-2.0-preview -- text: Set-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/set-azureadmsadministrativeunit?view=azureadps-2.0-preview -syntaxes: -- >- - New-AzureADMSAdministrativeUnit [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName [-IsMemberManagementRestricted ] - - [-MembershipRule ] [-MembershipRuleProcessingState ] [-MembershipType ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> $adminUnit = New-AzureADMSAdministrativeUnit -DisplayName "Example Admin Unit" -Description "An example of an administrative unit" -MembershipType "Dynamic" -MembershipRuleProcessingState "On" -MembershipRule '(user.country -eq "United States")' - description: |- - Creates a new administrative unit called Example Admin Unit with a dynamic membership rule to include all users in the United States. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: IsMemberManagementRestricted - description: |+ - Indicates whether the management rights on resources in the administrative units should be restricted to ONLY the administrators scoped on the AU object. - If no value is specified, it will default to false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - Specifies the membership rule for a dynamic administrative unit. - - For more information about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - Specifies the rule processing state. The acceptable values for this parameter are: - - - "On". Process the group rule. - - "Paused". Stop processing the group rule. - - Changing the value of the processing state does not change the members list of the administrative unit. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipType - description: |+ - Specifies whether the membership of this administrative unit is controlled dynamically or by manual assignment. - The acceptable values for this parameter are: - - - Assigned - - Dynamic - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSAdministrativeUnit -name: New-AzureADMSAdministrativeUnit -description: |- - The New-AzureADMSAdministrativeUnit cmdlet creates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 43738083..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,220 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new object as a member of the administrativeUnit. - Currently only group objects are supported. -module: AzureADPreview -links: -- text: Add-AzureADMSAdministrativeUnitMember - href: https://docs.microsoft.com/en-us/powershell/module/azuread/add-azureadmsadministrativeunitmember -- text: Get-AzureADMSAdministrativeUnitMember - href: https://docs.microsoft.com/en-us/powershell/module/azuread/get-azureadmsadministrativeunitmember -- text: Remove-AzureADMSAdministrativeUnitMember - href: https://docs.microsoft.com/en-us/powershell/module/azuread/remove-azureadmsadministrativeunitmember -- text: New-AzureADMSGroup - href: https://docs.microsoft.com/en-us/powershell/module/azuread/new-azureadmsgroup -syntaxes: -- >- - New-AzureADMSAdministrativeUnitMember -Id [-OdataType ] - - [-AssignedLabels ] - - [-Description ] -DisplayName [-IsAssignableToRole ] -MailEnabled - - -MailNickname [-ProxyAddresses ] - - -SecurityEnabled [-GroupTypes ] - - [-MembershipRule ] [-MembershipRuleProcessingState ] [-Visibility ] - - [] -examples: -- title: 'Example 1: Create a dynamic group in an administrativeUnit' - code: |- - PS C:\> New-AzureADMSAdministrativeUnitMember -Id "5c99c435-43de-42a3-a420-a5c90b7ccc5a" -OdataType "Microsoft.Graph.Group" -DisplayName "testGroupInAU10" -Description "testGroupInAU10" -MailEnabled $True -MailNickname "testGroupInAU10" -SecurityEnabled $False -GroupTypes @("Unified","DynamicMembership") -MembershipRule "(user.department -contains 'Marketing')" -MembershipRuleProcessingState "On" - - Id DisplayName Description - -- ----------- ----------- - 89df76f0-b37a-4f41-8cd5-c5800ca89bd2 testGroupInAU10 testGroupInAU10 - description: |- - This command creates a new dynamic group in an administrativeUnit with the following rule: - - \`user.department -contains "Marketing"\` - - The double quotation marks are replaced with single quotation marks. - - The processing state is On. - This means that all users in the directory that qualify the rule are added as members to the group. - Any users that do not qualify are removed from the group. - summary: "" -parameters: -- type: [] - name: AssignedLabels - description: |+ - This parameter allows the assignment of sensitivity labels to groups. For more information on how sensitivity labels can be assigned to groups, refer to [Assign sensitivity labels](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/) - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies a description for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - Specifies that the group is a dynamic group. - To create a dynamic group, specify a value of DynamicMembership. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an Active Directory administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - Flag indicates whether group can be assigned to a role. This property can only be set at the time of group creation and cannot be modified on an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Specifies whether this group is mail enabled. - - Currently, you cannot create mail enabled groups in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - isRequired: true - description: |+ - Specifies a mail nickname for the group. - If MailEnabled is $False you must still specify a mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - Specifies the membership rule for a dynamic group. - - For more information about the rules that you can use for dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - Specifies the rule processing state. - The acceptable values for this parameter are: - - * "On". Process the group rule. - * "Paused". Stop processing the group rule. - - Changing the value of the processing state does not change the members list of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of the object to create in the administrativeUnit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ProxyAddresses - description: |+ - Sets the [proxyAddresses attribute](https://docs.microsoft.com/en-us/troubleshoot/azure/active-directory/proxyaddresses-attribute-populate). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Specifies whether the group is security enabled. - For security groups, this value must be $True. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - This parameter determines the visibility of the group's content and members list. - This parameter can take one of the following values: - - * "Public" - Anyone can view the contents of the group - * "Private" - Only members can view the content of the group - * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. - - If no value is provided, the default value will be "Public". - - Notes: - - * This parameter is only valid for groups that have the groupType set to "Unified". - * If a group has this attribute set to "HiddenMembership" it cannot be changed later. - * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSAdministrativeUnitMember -name: New-AzureADMSAdministrativeUnitMember -description: |- - The New-AzureADMSAdministrativeUnitMember cmdlet creates an Azure Active Directory (Azure AD) object as a member of an administrativeUnit. - - Currently only Azure Active Directory groups are supported to be created as administrativeUnit members. - - For information about creating dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml deleted file mode 100644 index a470a053..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml +++ /dev/null @@ -1,424 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates (registers) a new application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplication [-AddIns ] - - [-Api ] [-AppRoles ] - - [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] - - [-IdentifierUris ] -DisplayName - - [-InformationalUrl ] - - [-KeyCredentials ] - - [-OptionalClaims ] [-OrgRestrictions ] - - [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] - - [-RequiredResourceAccess ] - - [-SignInAudience ] [-Tags ] - - [-TokenEncryptionKeyId ] [-Web ] [] -examples: -- title: 'Example 1: Create an application' - code: |- - PS C:\>New-AzureADMSApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" - - ObjectId AppId DisplayName - -------- ----- ----------- - acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application - description: |- - This command creates an application in Azure AD. - summary: "" -- title: 'Example 2: Create an application' - code: |- - PS C:\>New-AzureADMSApplication ` - -DisplayName "my name" ` - -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` - -Api @{ AcceptMappedClaims = $true } ` - -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` - -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` - -IsDeviceOnlyAuthSupported $false ` - -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` - -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` - -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` - -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` - -SignInAudience AzureADandPersonalMicrosoftAccount ` - -Tags "mytag" ` - -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` - -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` - -GroupMembershipClaims "SecurityGroup" ` - -OrgRestrictions {orgrestrictions} - -PasswordCredentials {passwordcredentials} - -PreAuthorizedApplications {preauthorizedapplications} - - Id : 6a32197d-6f56-4980-b127-8f0bff362245 - OdataType : - AddIns : {class AddIn { - Id: 4bd3715c-f089-4e88-9619-c34af1fb9519 - Type: mytype - Properties: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.KeyValue] - } - } - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - ResourceSpecificApplicationPermissions: - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - ApplicationTemplateId : - AppRoles : {class AppRole { - AllowedMemberTypes: System.Collections.Generic.List`1[System.String] - Description: mydescription - DisplayName: role - Id: 21111111-1111-1111-1111-111111111111 - IsEnabled: True - Origin: Application - Value: myvalue - } - } - GroupMembershipClaims : SecurityGroup - IsDeviceOnlyAuthSupported : False - IsFallbackPublicClient : False - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : my name - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: https://mynewapp.contoso.com/support.html - LogoUrl: - } - - KeyCredentials : {class KeyCredential { - CustomKeyIdentifier: System.Byte[] - DisplayName: - EndDateTime: - KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDateTime: - Type: AsymmetricX509Cert - Usage: Encrypt - Key: - } - } - OptionalClaims : class OptionalClaims { - IdToken: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - AccessToken: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - Saml2Token: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - } - - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] - LegalAgeGroupRule: BlockMinors - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List`1[System.String] - } - - PublisherDomain : - RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 - ResourceAccess: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] - } - } - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {mytag} - TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - Web : class WebApplication { - HomePageUrl: - LogoutUrl: https://mynewapp.contoso.com/logout.html - RedirectUris: System.Collections.Generic.List`1[System.String] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - description: |- - This command creates an application in Azure AD. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Api - description: |+ - Specifies settings for an application that implements a web API. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. - - The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). - Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. - This collection is also used to populate the Web application's servicePrincipalNames collection. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrl - description: |+ - Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. - The terms of service and privacy statement are surfaced to users through the user consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - Specifies if the application supports authentication using a device token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsFallbackPublicClient - description: |+ - Specifies the fallback application type as public client, such as an installed application running on a mobile device. - The default value is false which means the fallback application type is confidential client such as web app. - There are certain scenarios where Azure AD cannot determine the client application type (e.g. - ROPC flow where it is configured without specifying a redirect URI). - In those cases Azure AD will interpret the application type based on the value of this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - Reserved for future use. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - Specifies parental control settings for an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - Lists applications and requested permissions for implicit consent. - Requires an admin to have provided consent to the application. - preAuthorizedApplications do not require the user to consent to the requested permissions. - Permissions listed in preAuthorizedApplications do not require user consent. - However, any additional requested permissions not listed in preAuthorizedApplications require user consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. - This pre-configuration of required resource access drives the consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - Specifies what Microsoft accounts are supported for the current application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Custom strings that can be used to categorize and identify the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TokenEncryptionKeyId - description: |+ - Specifies the keyId of a public key from the keyCredentials collection. - When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. - The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Web - description: |+ - Specifies settings for a web application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplication -name: New-AzureADMSApplication -description: |- - Creates (registers) a new application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 0a8fbe7a..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an extension property on an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationExtensionProperty -ObjectId [-Name ] [-DataType ] - - [-TargetObjects ] [] -examples: -- title: 'Example 1: Create an extension property' - code: |- - PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" - - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command creates an application extension property of the string type for the specified object. - summary: "" -parameters: -- type: - name: DataType - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TargetObjects - description: |+ - Specifies target objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplicationExtensionProperty -name: New-AzureADMSApplicationExtensionProperty -description: |- - Creates an extension property on an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml deleted file mode 100644 index bfd230f5..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Instantiates an application -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationFromApplicationTemplate -Id -DisplayName - - [] -examples: -- title: 1. Creates an application from application template - code: |- - PS C:\> $instantiated_app = New-AzureADMSApplicationTemplate -Id e8b7b394-057d-4203-a93a-1879c28ece38 -DisplayName bugzilla-copy1 - description: |- - This command instantiates a new application based on application template referenced by the id. - summary: "" -parameters: -- type: - name: DisplayName - isRequired: true - description: |+ - Application template display name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplicationFromApplicationTemplate -name: New-AzureADMSApplicationFromApplicationTemplate -description: |- - This cmdlet allows users to create application from application template -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml deleted file mode 100644 index dcbe16f5..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new key to an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationKey -ObjectId -KeyCredential - - [-PasswordCredential ] -Proof [] -examples: -- title: 'Example 1: Add a key credential to an application' - code: |- - PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" - description: |- - This command adds a key credential the specified application. - summary: "" -parameters: -- type: - name: KeyCredential - isRequired: true - description: |+ - The application key credential to add. - - NOTES: keyId value should be null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordCredential - description: |+ - The application password credential to add. - - NOTES: keyId value should be null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Proof - isRequired: true - description: |+ - A signed JWT token used as a proof of possession of the existing keys - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplicationKey -name: New-AzureADMSApplicationKey -description: |- - Adds a new key to an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml deleted file mode 100644 index 934c0f20..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a strong password to an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationPassword -ObjectId -PasswordCredential - - [] -examples: -- title: 'Example 1: Add a password to an application' - code: |- - PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } - - CustomKeyIdentifier : - EndDateTime : 10/28/2021 3:57:37 PM - DisplayName : - KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDateTime : 10/28/2019 3:57:37 PM - SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E - Hint : EQ: - description: |- - This command adds a password to the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordCredential - isRequired: true - description: |+ - Represents a password credential associated with an application or a service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplicationPassword -name: New-AzureADMSApplicationPassword -description: |- - Adds a strong password to an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml deleted file mode 100644 index c2c8d2ff..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new attribute set. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSAttributeSet [-Id ] [-Description ] [-MaxAttributesPerSet ] - - [] -examples: -- title: Example - code: |- - New-AzureADMSAttributeSet -Id "Engineering" -Description "Attributes for engineering team" -MaxAttributesPerSet 10 - description: |- - Add a single attribute set. - - - Attribute set: `Engineering` - summary: "" -parameters: -- type: - name: Description - description: |+ - Description for the attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - Name of the attribute set. Must be unique within a tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxAttributesPerSet - description: |+ - Maximum number of custom security attributes that can be defined in the attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSAttributeSet -name: New-AzureADMSAttributeSet -description: |- - Adds a new Azure Active Directory (Azure AD) attribute set object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index 9b1ce721..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,143 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new conditional access policy in Azure Active Directory. -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADMSConditionalAccessPolicy [-Id ] [-DisplayName ] [-State ] - - [-Conditions ] [-GrantControls ] - - [-SessionControls ] [] -examples: -- title: 'Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "mfa" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. - summary: "" -- title: 'Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition - PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "block" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: "" - summary: "" -- title: 'Example 3: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-compliant devices' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $conditions.Devices = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessDevicesCondition - PS C:\> $conditions.Devices.DeviceFilter = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessFilter - PS C:\> $conditions.Devices.DeviceFilter.Mode = "exclude" - PS C:\> $conditions.Devices.DeviceFilter.Rule = "device.isCompliant -eq True" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "block" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "Block Non-compliant device policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : c5560f6b-2931-4b40-8e94-8b9e11a507c1 - DisplayName : Block Non-compliant device policy - CreatedDateTime : 2022-04-20T15:15:41.9500079Z - ModifiedDateTime : - State : enabled - description: |- - This command creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. It demonstrates usage of [filter for devices](/azure/active-directory/conditional-access/concept-condition-filters-for-devices) condition. - summary: "" -parameters: -- type: - name: Conditions - description: |+ - Specifies the conditions for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GrantControls - description: |+ - Specifies the controls for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SessionControls - description: |+ - {{ Fill SessionControls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSConditionalAccessPolicy -name: New-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to create new conditional access policy in Azure Active Directory. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml deleted file mode 100644 index 746401ec..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml +++ /dev/null @@ -1,118 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new custom security attribute definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSCustomSecurityAttributeDefinition -AttributeSet [-Description ] - - -IsCollection -IsSearchable -Name -Status -Type - - -UsePreDefinedValuesOnly [] -examples: -- title: Example - code: |- - New-AzureADMSCustomSecurityAttributeDefinition -AttributeSet "Engineering" -Name "ProjectDate" -Description "Target completion date" -Type "String" -Status "Available" -IsCollection $false -IsSearchable $true -UsePreDefinedValuesOnly $true - description: |- - Add a custom security attribute definition. - - - Attribute set: `Engineering` - - Attribute: `ProjectDate` - - Attribute data type: String - summary: "" -parameters: -- type: - name: AttributeSet - isRequired: true - description: |+ - Name of the attribute set in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Description for the custom security attribute definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCollection - isRequired: true - description: |+ - Indicates whether multiple values can be assigned to the custom security attribute. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsSearchable - isRequired: true - description: |+ - Indicates whether custom security attribute values will be indexed for searching on objects that are assigned attribute values. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Name of the custom security attribute. Must be unique within an attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Status - isRequired: true - description: |+ - Specifies whether the custom security attribute is active or deactivated. Acceptable values are 'Available' and 'Deprecated'. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - Specifies the data type of the attribute. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsePreDefinedValuesOnly - isRequired: true - description: |+ - Indicates whether only predefined values can be assigned to the custom security attribute. If set to false, free-form values are allowed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSCustomSecurityAttributeDefinition -name: New-AzureADMSCustomSecurityAttributeDefinition -description: |- - Adds a new Azure Active Directory (Azure AD) custom security attribute definition object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml deleted file mode 100644 index b34e3e5c..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml +++ /dev/null @@ -1,102 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to create the policy for cloud authentication roll-out in Azure AD. -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSFeatureRolloutPolicy -Feature -DisplayName [-Description ] - - -IsEnabled [-IsAppliedToOrganization ] - - [-AppliesTo ] - - [] -examples: -- title: 'Example 1: Creates the policy for cloud authentication roll-out in Azure AD.' - code: |- - PS C:\> New-AzureADMSFeatureRolloutPolicy -Feature PassthroughAuthentication -DisplayName "Passthrough Authentication Rollout Policy" -IsEnabled $true - - Feature : PassthroughAuthentication - Id : 7ca3e599-e8cc-4d31-9ed6-19dd4f88e833 - DisplayName : Passthrough Authentication Rollout Policy - Description : - IsEnabled : True - IsAppliedToOrganization : False - AppliesTo : - description: |- - This command creates the policy for cloud authentication roll-out in Azure AD. - summary: "" -parameters: -- type: [] - name: AppliesTo - description: |+ - Specifies a list of Azure AD objects that is assigned to the feature. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies the description of the cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Feature - isRequired: true - description: |+ - Specifies a feature assigned to the cloud authentication roll-out policy. - - Currently, you can assign PassthroughAuthentication | SeamlessSso | PasswordHashSync. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAppliedToOrganization - description: |+ - Specifies if the cloud authentication roll-out policy applied to the entire organization. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - isRequired: true - description: |+ - Specifies the status of cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSFeatureRolloutPolicy -name: New-AzureADMSFeatureRolloutPolicy -description: |- - This cmdlet allows an admin to create the policy for cloud authentication roll-out (users moving from federation to cloud auth) in Azure AD. - The policy admin can identify whether the users will authenticate using password hashes in Azure AD (Password hash-sync) or Active Directory on-premises directly (Pass-through authentication). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml deleted file mode 100644 index 2b14e91a..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml +++ /dev/null @@ -1,230 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD group. -module: AzureADPreview -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Using attributes to create advanced rules - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ -syntaxes: -- >- - New-AzureADMSGroup [-LabelId ] [-Description ] -DisplayName - - [-IsAssignableToRole ] -MailEnabled -MailNickname -SecurityEnabled - - [-GroupTypes ] [-MembershipRule ] - - [-MembershipRuleProcessingState ] [-Visibility ] [] -examples: -- title: 'Example 1: Create a dynamic group' - code: |- - PS C:\> New-AzureADMSGroup -DisplayName "Dynamic Group 01" -Description "Dynamic group created from PS" -MailEnabled $False -MailNickname "group" -SecurityEnabled $True -GroupTypes "DynamicMembership" -MembershipRule "(user.department -contains ""Marketing"")" -MembershipRuleProcessingState "On" - - Id : 9126185e-25df-4522-a380-7ab697a7241c - Description : Dynamic group created from PS - OnPremisesSyncEnabled : - DisplayName : Dynamic Group 01 - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : group - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - MembershipRule : (user.department -eq "Marketing") MembershipRuleProcessingState : Paused - description: |- - This command creates a new dynamic group with the following rule: - - \`user.department -contains "Marketing"\` - - The double quotation marks are replaced with single quotation marks. - - The processing state is On. - This means that all users in the directory that qualify the rule are added as members to the group. - Any users that do not qualify are removed from the group. - summary: "" -- title: 'Example 2: Create a group assignable to role' - code: |- - PS C:\> New-AzureADMSGroup -DisplayName "HelpDesk admin group" -Description "Group assignable to role" -MailEnabled $False -MailNickname "helpDeskAdminGroup" -SecurityEnabled $True -IsAssignableToRole $True -Visibility "Private" - - Id : 1026185e-25df-4522-a380-7ab697a7241c - Description : Group assignable to role - OnPremisesSyncEnabled : - DisplayName : HelpDesk admin group - Mail : - MailEnabled : False - IsAssignableToRole : True - MailNickname : helpDeskAdminGroup - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - description: "" - summary: "" -- title: 'Example 3: Create a group with label assignment' - code: |- - PS C:\> New-AzureADMSGroup -Description "Group associated with a label" -DisplayName "HelpDesk admin group" -GroupTypes "Unified" -LabelId "00000000-0000-0000-0000-000000000000" -MailEnabled $True -MailNickname "helpDeskAdminGroup" -SecurityEnabled $False - - Id : 11111111-1111-1111-1111-111111111111 - Description : Group associated with a label - DisplayName : HelpDesk admin group - GroupTypes : ["Unified"] - MailEnabled : True - MailNickname : helpDeskAdminGroup - SecurityEnabled : False - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - Specifies that the group is a dynamic group. - To create a dynamic group, specify a value of DynamicMembership. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - Flag indicates whether group can be assigned to a role. - This property can only be set at the time of group creation and cannot be modified on an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LabelId - description: |+ - Specifies a comma separated list of label identifiers to assign to the group. - - Currently, only one label could be assigned to a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Specifies whether this group is mail enabled. - - Currently, you cannot create mail enabled groups in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - isRequired: true - description: |+ - Specifies a mail nickname for the group. - If MailEnabled is $False you must still specify a mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - Specifies the membership rule for a dynamic group. - - For more information about the rules that you can use for dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - Specifies the rule processing state. - The acceptable values for this parameter are: - - * "On". Process the group rule. - * "Paused". Stop processing the group rule. - - Changing the value of the processing state does not change the members list of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Specifies whether the group is security enabled. - For security groups, this value must be $True. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - This parameter determines the visibility of the group's content and members list. - This parameter can take one of the following values: - - * "Public" - Anyone can view the contents of the group - * "Private" - Only members can view the content of the group - * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. - - If no value is provided, the default value will be "Public". - - Notes: - - * This parameter is only valid for groups that have the groupType set to "Unified". - * If a group has this attribute set to "HiddenMembership" it cannot be changed later. - * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSGroup -name: New-AzureADMSGroup -description: |- - The New-AzureADMSGroup cmdlet creates an Azure Active Directory (Azure AD) group. - - For information about creating dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 5f9def8b..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new groupLifecyclePolicy -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays -ManagedGroupTypes - - -AlternateNotificationEmails [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays 99 -ManagedGroupTypes "Selected" -AlternateNotificationEmails "example@contoso.com" - description: |- - This will create a a new groupLifecyclePolicy setting the group lifetime to 99 days for a selected set of Office 365 groups and send renewal notification emails to groups that have no owners to "example@contoso.com" - summary: "" -parameters: -- type: - name: AlternateNotificationEmails - isRequired: true - description: |+ - Notification emails for groups that have no owners will be sent to these email addresses. List of email addresses separated by a ";". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupLifetimeInDays - isRequired: true - description: |+ - The number of days a group can exist before it needs to be renewed - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedGroupTypes - isRequired: true - description: |+ - This parameter allows the admin to select which office 365 groups the policy will apply to. "None" will create the policy in a disabled state. "All" will apply the policy to every Office 365 group in the tenant. "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. - Please note that this parameter is case sensitive - "none" or "NONE" will not be recognized as valid values. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSGroupLifecyclePolicy -name: New-AzureADMSGroupLifecyclePolicy -description: |- - Creates a new groupLifecyclePolicy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml deleted file mode 100644 index 56e7e226..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to configure a new identity provider in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSIdentityProvider -Type [-Name ] -ClientId -ClientSecret - - [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSIdentityProvider -Type LinkedIn -Name LinkedInName -ClientId LinkedInAppClientId -ClientSecret LinkedInAppClientSecret - description: |- - This example adds a LinkedIn identity provider. - summary: "" -parameters: -- type: - name: ClientId - isRequired: true - description: |+ - The client ID for the application. - This is the client ID obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientSecret - isRequired: true - description: |+ - The client secret for the application. - This is the client secret obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - The display name of the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - The identity provider type. - It must be one of the following values: Microsoft, Google, Facebook, Amazon, or LinkedIn. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSIdentityProvider -name: New-AzureADMSIdentityProvider -description: |- - This cmdlet is used to configure an identity provider in the directory. - Adding an identity provider will allow users to sign up for or sign into applications secured by Azure AD B2C using the identity provider. - - Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. - For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. - The Gmail user will use their Google account credentials to authenticate and access the documents. - - The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml deleted file mode 100644 index 4e9b8b8b..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to invite a new external user to your directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSInvitation [-InvitedUserDisplayName ] -InvitedUserEmailAddress - - [-SendInvitationMessage ] -InviteRedirectUrl [-InvitedUser ] - - [-InvitedUserMessageInfo ] [-InvitedUserType ] [] -examples: -- title: Invite a new external user to your directory - code: |- - New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.microsoft.com/" - description: |- - Using the cmdlet in this example, an email is sent to the user who's email address is in the -InvitedUserEmailAddress parameter. - When the user accepts the invitation, they are forwarded to the url as specified in the -InviteRedirectUrl parameter - summary: "" -parameters: -- type: - name: InvitedUser - description: |+ - User object for existing on-prem non-synced guest-user - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserDisplayName - description: |+ - The display name of the user as it will appear in your directory - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserEmailAddress - isRequired: true - description: |+ - The Email address to which the invitation is sent - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserMessageInfo - description: |+ - Information to specify how the invitation message is sent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserType - description: |+ - The userType of the user being invited. By default, this is Guest. You can invite as Member if you're are company administrator. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InviteRedirectUrl - isRequired: true - description: |+ - The URL to which the invited user is forwarded after accepting the invitation - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SendInvitationMessage - description: |+ - A Boolean parameter that indicates whether or not an invitation message will be sent to the invited user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSInvitation -name: New-AzureADMSInvitation -description: |- - This cmdlet is used to invite a new external user to your directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index e8c5df64..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,123 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new named location policy in Azure Active Directory. -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADMSNamedLocationPolicy [-OdataType ] [-Id ] [-DisplayName ] - - [-IpRanges ] [-IsTrusted ] - - [-CountriesAndRegions ] - - [-IncludeUnknownCountriesAndRegions ] [] -examples: -- title: 'Example 1: Creates a new Ip named location policy in Azure AD.' - code: |- - PS C:\> $ipRanges = New-Object -TypeName Microsoft.Open.MSGraph.Model.IpRange - PS C:\> $ipRanges.cidrAddress = "6.5.4.3/32" - PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.ipNamedLocation" -DisplayName "IP named location policy" -IsTrusted $false -IpRanges $ipRanges - - OdataType : #microsoft.graph.ipNamedLocation - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : IP named location policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - IsTrusted : false - IpRanges : { - class IpRange { - CidrAddress: 6.5.4.3/32 - } - } - description: |- - This command creates a new IP named location policy in Azure AD. - summary: "" -- title: 'Example 2: Creates a new country or region named location policy in Azure AD.' - code: |- - PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNamedLocation" -DisplayName "Country named location policy" -CountriesAndRegions "IN" -IncludeUnknownCountriesAndRegions $false - - OdataType : #microsoft.graph.countryNamedLocation - Id : 13975bae-089f-4358-8da3-cc262f29276b - DisplayName : Country named location policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - CountriesAndRegions : {IN} - IncludeUnknownCountriesAndRegions : False - description: |- - This command creates a new country or region named location policy in Azure AD. - summary: "" -parameters: -- type: [] - name: CountriesAndRegions - description: |+ - Specifies the countries and regions for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeUnknownCountriesAndRegions - description: |+ - Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IpRanges - description: |+ - Specifies the ip ranges of the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTrusted - description: |+ - Specifies the isTrusted value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of a named location policy object in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSNamedLocationPolicy -name: New-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to create new named location policy in Azure Active Directory. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml deleted file mode 100644 index 88bf159d..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates the password SSO credentials -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOCredential - - [] -examples: -- title: New password single-sign-on credentials - code: |- - PS C:\> $credentials = New-Object -TypeName Microsoft.Open.MSGraph.Model.PasswordSSOCredentials - PS C:\> $credentials.Id = "a4210a97-5e26-4cfe-88f1-118ed4886f27" - PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_1"; Value="foobar@ms.com"; Type="text"} - PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} - PS C:\> $credentials.Credentials = @($creds1, $creds2) - - PS C:\> $new_creds_output = New-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials - description: |- - This command creates the password sso credentials for the given ObjectId and PasswordSSOObjectId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordSSOCredential - isRequired: true - description: |+ - User or group id - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSPasswordSingleSignOnCredential -name: New-AzureADMSPasswordSingleSignOnCredential -description: |- - This cmdlet enables users to create their Password Single-sign-on credentials for an application which they are part of. - Admin could create the group credentials as well. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 6cb8d307..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,188 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new Azure Active Directory permission grant condition set in a given policy. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType - - [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] - - [-Permissions ] - - [-ClientApplicationIds ] - - [-ClientApplicationTenantIds ] - - [-ClientApplicationPublisherIds ] - - [-ClientApplicationsFromVerifiedPublisherOnly ] [] -examples: -- title: 'Example 1: Create a basic permission grant condition set in an existing policy with all build in values' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" - - Id : cab65448-9ec4-43a5-b575-d1f4d32fefa5 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : any - Permissions : {all} - ClientApplicationIds : {all} - ClientApplicationTenantIds : {all} - ClientApplicationPublisherIds : {all} - ClientApplicationsFromVerifiedPublisherOnly : False - description: "" - summary: "" -- title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" - - Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {all} - ClientApplicationTenantIds : {all} - ClientApplicationPublisherIds : {all} - ClientApplicationsFromVerifiedPublisherOnly : False - description: "" - summary: "" -- title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - description: "" - summary: "" -parameters: -- type: [] - name: ClientApplicationIds - description: |+ - The set of client application ids to scope consent operation down to. - It could be @("All") or a list of client application Ids. - - >[!NOTE] - >There is a hard limit of 100 Application IDs that can be added per tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationPublisherIds - description: |+ - The set of client applications publisher ids to scope consent operation down to. - It could be @("All") or a list of client application publisher ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientApplicationsFromVerifiedPublisherOnly - description: |+ - A value indicates whether to only includes client applications from verified publishers. - - defaultValue: "False" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationTenantIds - description: |+ - The set of client application tenant ids to scope consent operation down to. - It could be @("All") or a list of client application tenant ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionClassification - description: |+ - Specific classification (all, low, medium, high) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Permissions - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be @("All") or a list of permission ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionType - description: |+ - Specific type of permissions (application, delegated) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceApplication - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be "Any" or a specific resource application id. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSPermissionGrantConditionSet -name: New-AzureADMSPermissionGrantConditionSet -description: |- - Create a new Azure Active Directory permission grant condition set object in an existing policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 3ca9a591..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a permission grant policy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADMSPermissionGrantPolicy [-Description ] [-DisplayName ] [-Id ] - - [] -examples: -- title: 'Example 1: Create a permission grant policy' - code: |- - PS C:\> New-AzureADMSPermissionGrantPolicy -Id "my_new_permission_grant_policy_id" -DisplayName "MyNewPermissionGrantPolicy" -Description "My new permission grant policy" - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies the description for the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name for the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSPermissionGrantPolicy -name: New-AzureADMSPermissionGrantPolicy -description: |- - The New-AzureADMSPermissionGrantPolicy cmdlet creates an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml deleted file mode 100644 index 4110b8ba..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD role assignment. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope - - [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' - description: |- - This command creates a new role assignment. - summary: "" -parameters: -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the principal for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceScope - isRequired: true - description: |+ - Specifies the resource scope for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleDefinitionId - isRequired: true - description: |+ - Specifies the role definition for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSRoleAssignment -name: New-AzureADMSRoleAssignment -description: |- - The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml deleted file mode 100644 index 14970334..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,129 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD role definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSRoleDefinition [-Description ] -DisplayName - - [-ResourceScopes ] -IsEnabled - - -RolePermissions - - [-TemplateId ] [-Version ] [] -examples: -- title: Example 1 - code: |- - PS C:\> - $allowedResourceAction = @() - $allowedResourceAction += @("microsoft.aad.directory/applications/create") - $rolePermission = @{'allowedResourceActions' = $allowedResourceAction} - $rolePermissions = @() - $rolePermissions += $rolePermission - - $resourceScopes = @() - $resourceScopes += '/' - - New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes - - Id : c466024e-f757-4409-a897-d780916814b1 - OdataType : - Description : - DisplayName : fgdf - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: |- - This command creates a new role definition in AzureAD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - isRequired: true - description: |+ - Specifies whether the role definition is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ResourceScopes - description: |+ - Specifies the resource scopes for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RolePermissions - isRequired: true - description: |+ - Specifies permissions for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TemplateId - description: |+ - Specifies template id for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Version - description: |+ - Specifies version for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSRoleDefinition -name: New-AzureADMSRoleDefinition -description: |- - The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml deleted file mode 100644 index bbe03207..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to create a trust framework policy (custom policy) in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- New-AzureADMSTrustFrameworkPolicy [-OutputFilePath ] -Content [] -- New-AzureADMSTrustFrameworkPolicy -InputFilePath [-OutputFilePath ] [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSTrustFrameworkPolicy -Content $policyContent - description: |- - The example creates a trust framework policy from the content specified. - - The contents of newly created trust framework policy are displayed on screen. - summary: "" -- title: Example 2 - code: |- - PS C:\> New-AzureADMSTrustFrameworkPolicy -Content $policyContent -OutputFilePath C:\CreatedPolicy.xml - description: |- - The example creates a trust framework policy from the content specified. - - The contents of newly created trust framework policy are written to file mentioned in output file path. - summary: "" -- title: Example 3 - code: |- - PS C:\> New-AzureADMSTrustFrameworkPolicy -InputFilePath C:\InputPolicy.xml -OutputFilePath C:\CreatedPolicy.xml - description: |- - The example creates a trust framework policy from the file mentioned in InputFilePath. - - The contents of newly created trust framework policy are written to file mentioned in output file path. - summary: "" -- title: Example 4 - code: |- - PS C:\> New-AzureADMSTrustFrameworkPolicy -InputFilePath C:\InputPolicy.xml - description: |- - The example creates a trust framework policy from the file mentioned in InputFilePath. - - The contents of newly created trust framework policy are displayed on screen. - summary: "" -parameters: -- type: - name: Content - isRequired: true - description: |+ - The content of the trust framework policy to be created. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InputFilePath - isRequired: true - description: |+ - Path to the file used for reading the contents of trust framework policy to be created. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OutputFilePath - description: |+ - Path to the file used for writing the contents of newly created trust framework policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSTrustFrameworkPolicy -name: New-AzureADMSTrustFrameworkPolicy -description: |- - This cmdlet is used to create a trust framework policy in the directory. - - The contents of the trust framework policy to be created can be provided using a file or a command line variable. - - The contents of the created trust framework policy can be written to an output file or to the screen. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml deleted file mode 100644 index 7737298d..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a settings object. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADObjectSetting - href: ./Get-AzureADObjectSetting.yml -- text: Remove-AzureADObjectSetting - href: ./Remove-AzureADObjectSetting.yml -- text: Set-AzureADObjectSetting - href: ./Set-AzureADObjectSetting.yml -syntaxes: -- >- - New-AzureADObjectSetting -TargetType -TargetObjectId -DirectorySetting - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: DirectorySetting - isRequired: true - description: |+ - Specifies the new settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TargetObjectId - isRequired: true - description: |+ - Specifies the ID of directory object to which to assign settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetType - isRequired: true - description: |+ - Specifies the type of the directory object to which to assign settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADObjectSetting -name: New-AzureADObjectSetting -description: |- - The **New-AzureADObjectSetting** cmdlet creates a settings object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 24E6DD2A-A1A1-42D2-8564-F0A92AA0C49F - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml deleted file mode 100644 index 925b1650..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a policy. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADPolicy - href: ./Get-AzureADPolicy.yml -- text: Remove-AzureADPolicy - href: ./Remove-AzureADPolicy.yml -- text: Set-AzureADPolicy - href: ./Set-AzureADPolicy.yml -syntaxes: -- >- - New-AzureADPolicy [-AlternativeIdentifier ] - - -Definition -DisplayName - - [-IsOrganizationDefault ] - - [-KeyCredentials ] - - -Type [] -examples: -- title: 'Example 1: Create a policy' - code: |- - PS C:\>New-AzureADPolicy -Definition -DisplayName -IsTenantDefault - description: |- - This command creates a new policy. - summary: "" -parameters: -- type: - name: AlternativeIdentifier - description: |+ - Specifies an alternative ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Definition - isRequired: true - description: |+ - Specifies an array of JSON that contains all the rules of the policy, for example: - *-Definition @("{"TokenLifetimePolicy":{"Version":1,"MaxInactiveTime":"20:00:00"}}")* - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - String of the policy name - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsOrganizationDefault - description: |+ - True if this policy is the organisational default - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - Specifies the type of policy. For token lifetimes, specify "TokenLifetimePolicy". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADPolicy -name: New-AzureADPolicy -description: |- - The **New-AzureADPolicy** cmdlet creates a policy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 4AC32B4E-81B5-4C66-82D5-21B839DB71AC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml deleted file mode 100644 index d4977f8f..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADPrivilegedRoleAssignment [-ExpirationDateTime ] [-Id ] [-IsElevated ] - - [-ResultMessage ] -RoleId -UserId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: ExpirationDateTime - description: |+ - {{ Fill ExpirationDateTime Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsElevated - description: |+ - {{ Fill IsElevated Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResultMessage - description: |+ - {{ Fill ResultMessage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleId - isRequired: true - description: |+ - {{ Fill RoleId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserId - isRequired: true - description: |+ - {{ Fill UserId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADPrivilegedRoleAssignment -name: New-AzureADPrivilegedRoleAssignment -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 34b9abef..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,94 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assigns a service principal to an application role. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServiceAppRoleAssignment - href: ./Get-AzureADServiceAppRoleAssignment.yml -- text: Remove-AzureADServiceAppRoleAssignment - href: ./Remove-AzureADServiceAppRoleAssignment.yml -syntaxes: -- >- - New-AzureADServiceAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies a principal ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - Specifies a resource ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADServiceAppRoleAssignment -name: New-AzureADServiceAppRoleAssignment -description: |- - The **New-AzureADServiceAppRoleAssignment** cmdlet assigns a service principal to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 35D6752C-1503-412C-84D0-3775EC30CE13 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml deleted file mode 100644 index 5f8c91b6..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml +++ /dev/null @@ -1,205 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: Remove-AzureADServicePrincipal - href: ./Remove-AzureADServicePrincipal.yml -- text: Set-AzureADServicePrincipal - href: ./Set-AzureADServicePrincipal.yml -syntaxes: -- >- - New-AzureADServicePrincipal [-AccountEnabled ] - - [-AlternativeNames ] -AppId - - [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] - - [-KeyCredentials ] - - [-LogoutUrl ] - - [-PasswordCredentials ] - - [-PublisherName ] [-ReplyUrls ] - - [-SamlMetadataUrl ] [-ServicePrincipalNames ] - - [-ServicePrincipalType ] [-Tags ] - - [] -examples: -- title: 'Example 1: Create a service principal' - code: |- - PS C:\>New-AzureADServicePrincipal -AccountEnabled $true -AppId $MyApp.AppId -AppRoleAssignmentRequired $true -DisplayName $App -Tags {WindowsAzureActiveDirectoryIntegratedApp} - description: |- - This command creates a service principal. The tag "-Tags {WindowsAzureActiveDirectoryIntegratedApp}" is used to have this service principal show up in the list of Integrated Applicatins in the Admin Portal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - true if the service principal account is enabled; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeNames - description: |+ - The atlernative names for this service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - isRequired: true - description: |+ - The unique identifier for the associated application (its appId property). - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - The URL for the SAML metadata - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies an array of service principal names. Based on the identifierURIs collection, plus the application's appId property, these URIs are used to reference an application's service principal. A client will use these to: - - - populate requiredResourceAccess, via "Permissions to other applications" in the Azure classic portal. - - specify a resource URI to acquire an access token, which is the URI returned in the claim. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalType - description: |+ - THe type of the service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Tags linked to this service principal. - - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADServicePrincipal -name: New-AzureADServicePrincipal -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 7DC1958A-D7DE-44AF-A5B1-9C90ABF0B89A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index ace250b2..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,121 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new key credential for a service principal -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalKeyCredential - href: ./Get-AzureADServicePrincipalKeyCredential.yml -- text: Remove-AzureADServicePrincipalKeyCredential - href: ./Remove-AzureADServicePrincipalKeyCredential.yml -syntaxes: -- >- - New-AzureADServicePrincipalKeyCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Type ] [-Usage ] [-Value ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a key credential' - code: |- - PS C:\>New-AzureADServicePrincipalKeyCredential - description: |- - This command creates a key credential for a service principal. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADServicePrincipalKeyCredential -name: New-AzureADServicePrincipalKeyCredential -description: |- - The **New-AzureADServicePrincipalKeyCredential** cmdlet creates a key credential for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D6EA0D4D-6643-4F11-A94C-2A71827C2774 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 48f558cc..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a password credential for a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalPasswordCredential - href: ./Get-AzureADServicePrincipalPasswordCredential.yml -- text: Remove-AzureADServicePrincipalPasswordCredential - href: ./Remove-AzureADServicePrincipalPasswordCredential.yml -syntaxes: -- >- - New-AzureADServicePrincipalPasswordCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: CustomKeyIdentifier - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADServicePrincipalPasswordCredential -name: New-AzureADServicePrincipalPasswordCredential -description: |- - The **New-AzureADServicePrincipalPasswordCredential** cmdlet creates a password credential for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8F7770B8-E39E-45F9-AE8E-B03883B77756 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index de7154b2..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a trusted certificate authority. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADTrustedCertificateAuthority - href: ./Get-AzureADTrustedCertificateAuthority.yml -- text: Remove-AzureADTrustedCertificateAuthority - href: ./Remove-AzureADTrustedCertificateAuthority.yml -- text: Set-AzureADTrustedCertificateAuthority - href: ./Set-AzureADTrustedCertificateAuthority.yml -syntaxes: -- >- - New-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADTrustedCertificateAuthority -name: New-AzureADTrustedCertificateAuthority -description: |- - The **New-AzureADTrustedCertificateAuthority** cmdlet creates a trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C19B638B-9511-4828-B5AD-D177ECF9D5C0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/New-AzureADUser.yml deleted file mode 100644 index b413a742..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADUser.yml +++ /dev/null @@ -1,396 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an AD user. -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADUser [-ExtensionProperty ] - - -AccountEnabled [-AgeGroup ] [-City ] [-CompanyName ] - - [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] - - -DisplayName [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] - - [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] - - [-OtherMails ] [-PasswordPolicies ] - - -PasswordProfile [-PhysicalDeliveryOfficeName ] [-PostalCode ] - - [-PreferredLanguage ] [-ShowInAddressList ] - - [-SignInNames ] [-State ] - - [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] - - [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] - - [] -examples: -- title: 'Example 1: Create a user' - code: |- - -AzureADUser -DisplayName "New User" -PasswordProfile $PasswordProfile -UserPrincipalName "NewUser@contoso.com" -AccountEnabled $true -MailNickName "Newuser" - - ObjectId DisplayName UserPrincipalName UserType - -------- ----------- ----------------- -------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.com Member - description: |- - This command creates a new user. - summary: "" -parameters: -- type: - name: AccountEnabled - isRequired: true - description: |+ - Indicates whether the user's account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AgeGroup - description: |+ - {{ Fill AgeGroup Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the user's city. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CompanyName - description: |+ - {{ Fill CompanyName Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConsentProvidedForMinor - description: |+ - {{ Fill ConsentProvidedForMinor Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the user's country or region. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CreationType - description: |+ - Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. - Possible values are "LocalAccount" and null. - When creating a local account, the property is required and you must set it to "LocalAccount". - When creating a work or school account, do not specify the property or set it to null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the user's department. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionProperty - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FacsimileTelephoneNumber - description: |+ - {{Fill FacsimileTelephoneNumber Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GivenName - description: |+ - Specifies the user's given name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - This property is used to associate an on-premises Active Directory user account to their Azure AD user object. - This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. - - Important: The $ and _ characters cannot be used when specifying this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompromised - description: |+ - Indicates whether this user is compromised. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: JobTitle - description: |+ - Specifies the user's job title. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies the user's mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mobile - description: |+ - Specifies the user's mobile phone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OtherMails - description: |+ - A list of additional email addresses for the user; for example: "bob@contoso.com", "Robert@fabrikam.com". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordPolicies - description: |+ - Specifies password policies for the user. - This value is an enumeration with one possible value being "DisableStrongPassword", which allows weaker passwords than the default policy to be specified. - "DisablePasswordExpiration" can also be specified. - The two may be specified together; for example: "DisablePasswordExpiration, DisableStrongPassword". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordProfile - isRequired: true - description: |+ - Specifies the user's password profile. - Note that the parameter type for this parameter is "PasswordProfile". - in order to pass a parameter of this type, you first need to create a vairable in PowerShell with that type: - - $PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile - - Then you can proceed to set the value of the password in this variable: - - $PasswordProfile.Password = "\" - - And finally you can pass this variable to the cmdlet: - - New-AzureADUser -PasswordProfile $PasswordProfile ... - - Other attributes that can be set in the PasswordProfile are - - $PasswordProfile.EnforceChangePasswordPolicy - a boolean indicating that the change password policy is enababled or disabled for this user $PasswordProfile.ForceChangePasswordNextLogin - a boolean indicating that the user must change the password at the next sign in - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhysicalDeliveryOfficeName - description: |+ - Specifies the user's physical delivery office name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the user's postal code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the user's preferred language. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ShowInAddressList - description: |+ - If True, show this user in the address list. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SignInNames - description: |+ - Specifies the collection of sign-in names for a local account in an Azure Active Directory B2C tenant. - Each sign-in name must be unique across the company/tenant. - The property must be specified when you create a local account user; do not specify it when you create a work or school account. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the user's state. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the user's street address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Surname - description: |+ - Specifies the user's surname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TelephoneNumber - description: |+ - Specifies a telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - A two letter country or region code (ISO standard 3166). - Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries and regions. - Examples include: "US", "JP", and "GB". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - The user principal name (UPN) of the user. - The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. - By convention, this should map to the user's email name. - The general format is "alias@domain". - For work or school accounts, the domain must be present in the tenant's collection of verified domains. - This property is required when a work or school account is created; it is optional for local accounts. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserState - description: |+ - {{ Fill UserState Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserStateChangedOn - description: |+ - {{ Fill UserStateChangedOn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - A string value that can be used to classify user types in your directory, such as "Member" and "Guest". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADUser -name: New-AzureADUser -description: |- - The New-AzureADUser cmdlet creates a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 79ab123b..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,142 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assigns a user to an application role. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserAppRoleAssignment - href: ./Get-AzureADUserAppRoleAssignment.yml -- text: Remove-AzureADUserAppRoleAssignment - href: ./Remove-AzureADUserAppRoleAssignment.yml -syntaxes: -- >- - New-AzureADUserAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -examples: -- title: 'Example 1: Assign a user to an application without roles' - code: |- - # Get AppId of the app to assign the user to - - $appId = Get-AzureADApplication -SearchString "" - - # Get the user to be added - - $user = Get-AzureADUser -searchstring "" - - # Get the service principal for the app you want to assign the user to - - $servicePrincipal = Get-AzureADServicePrincipal -Filter "appId eq 'appId'" - - # Create the user app role assignment - - New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $servicePrincipal.ObjectId -Id ([Guid]::Empty) - description: |- - This command assigns a user to and application that doesn;t have any roles. - summary: "" -- title: 'Example 2: Assign a user to a specific role within an application' - code: |- - $username = "" - $appname = "" - $spo = Get-AzureADServicePrincipal -Filter "Displayname eq '$appname'" - $user = Get-AzureADUser -ObjectId $username - New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $spo.ObjectId -Id $spo.Approles[1].id - description: |- - This cmdlet assigns to the specified user the application role of which the Id is specified with $spo.Approles[1].id. please refer to the description of the -Id parameter for more information on how to retrieve application roles for an application. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the app role to assign. Provide an empty guid when creating a new app role assignement for an application that does not have any roles, or the Id of the role to assign to the user. - - You can retrieve the application's roles by examining the application object's AppRoles property: - - Get-AzureadApplication -SearchString "Your Application display name" | select Approles | Fl - - This cmdlet returns the list of roles that are defined in an application: - - AppRoles : {class AppRole { - AllowedMemberTypes: System.Collections.Generic.List1[System.String] - Description: - DisplayName: - Id: 97e244a2-6ccd-4312-9de6-ecb21884c9f7 - IsEnabled: True - Value: - } - } - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the user (as a UPN or ObjectId) in Azure AD to which the new app role is to be assigned - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - The object ID of the principal to which the new app role is assigned. When assigning a new role to a user provide the object ID of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The object ID of the Service Principal for the application to which the user role is assigned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADUserAppRoleAssignment -name: New-AzureADUserAppRoleAssignment -description: |- - The **New-AzureADUserAppRoleAssignment** cmdlet assigns a user to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3B666786-2620-4E80-9A36-552B942A9F7C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml deleted file mode 100644 index 12e1b5a9..00000000 --- a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ /dev/null @@ -1,161 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a role assignment request -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Assign Azure AD roles in Privileged Identity Management using Microsoft Graph PowerShell - href: /powershell/microsoftgraph/tutorial-pim?view=graph-powershell-1.0 -syntaxes: -- >- - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -ResourceId - - -RoleDefinitionId -SubjectId -Type -AssignmentState - - -Schedule [-Reason ] [] -examples: -- title: 'Example 1: Create an eligible role assignment request' - code: |- - $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule - $schedule.Type = "Once" - $schedule.StartDateTime = "2019-04-26T20:49:11.770Z" - $schedule.endDateTime = "2019-07-25T20:49:11.770Z" - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Eligible" -Type "AdminAdd" - description: |- - This example creates a role assignment request. - summary: "" -- title: 'Example 2: Activate an eligible role assignment for 4 hours' - code: |- - $Duration = 4 # Number in Hours - $Date = Get-Date - $start = $Date.ToUniversalTime() - $end = $Date.AddHours($Duration).ToUniversalTime() - - $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule - $schedule.Type = 'Once' - $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserAdd" - description: |- - This example creates a role assignment request activating the Admin Role. - summary: "" -- title: 'Example 3: Deactivate a currently active role assignment' - code: |- - $Duration = 0 # Disables the role immediately - $Date = Get-Date - $start = $Date.ToUniversalTime() - $end = $Date.AddHours($Duration).ToUniversalTime() - - $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule - $schedule.Type = 'Once' - $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserRemove" - description: |- - This example creates a role assignment request disabling the Admin Role. - summary: "" -parameters: -- type: - name: AssignmentState - isRequired: true - description: |+ - The state of assignment. - The value can be Eligible and Active. - Required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Reason - description: |+ - The reason needs to be provided for the role assignment request for audit and review purpose. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The unique identifier of the specific resource - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleDefinitionId - isRequired: true - description: |+ - The ID of the role definition. - Required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Schedule - isRequired: true - description: |+ - The schedule of the role assignment request. - For request type of UserAdd, AdminAdd, AdminUpdate, and AdminExtend, it is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SubjectId - isRequired: true - description: |+ - The ID of the subject. - Required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - The request type. - The value can be AdminAdd, UserAdd, AdminUpdate, AdminRemove, UserRemove, UserExtend, UserRenew, AdminRenew and AdminExtend. - Required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Open-AzureADMSPrivilegedRoleAssignmentRequest -name: Open-AzureADMSPrivilegedRoleAssignmentRequest -description: |- - Create a role assignment request -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml deleted file mode 100644 index 9bdfc0db..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADAdministrativeUnit - href: ./Get-AzureADAdministrativeUnit.yml -- text: Set-AzureADAdministrativeUnit - href: ./Set-AzureADAdministrativeUnit.yml -syntaxes: -- >- - Remove-AzureADAdministrativeUnit -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADAdministrativeUnit -name: Remove-AzureADAdministrativeUnit -description: |- - The **Remove-AzureADAdministrativeUnit** cmdlet removes an administrative unit from Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5BEB9DBE-CEB2-45EA-9F3F-BCB68E7CB857 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml deleted file mode 100644 index cae97626..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit member. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADAdministrativeUnitMember - href: ./Add-AzureADAdministrativeUnitMember.yml -- text: Remove-AzureADAdministrativeUnitMember - href: ./Remove-AzureADAdministrativeUnitMember.yml -syntaxes: -- >- - Remove-AzureADAdministrativeUnitMember -ObjectId -MemberId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the administrative unit member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADAdministrativeUnitMember -name: Remove-AzureADAdministrativeUnitMember -description: |- - The **Remove-AzureADAdministrativeUnitMember** cmdlet removes an administrative unit member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 9DEA1FE5-FE78-431F-9D12-53C349812A81 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml deleted file mode 100644 index 4605d02a..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an application by objectId. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: New-AzureADApplication - href: ./New-AzureADApplication.yml -- text: Set-AzureADApplication - href: ./Set-AzureADApplication.yml -syntaxes: -- >- - Remove-AzureADApplication -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application' - code: |- - PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplication -name: Remove-AzureADApplication -description: |- - The **Remove-AzureADApplication** cmdlet removes the specified application from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C7AFAE7E-5D54-4941-9958-9EB874D115DD - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index f28389c7..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an application extension property. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationExtensionProperty - href: ./Get-AzureADApplicationExtensionProperty.yml -- text: New-AzureADApplicationExtensionProperty - href: ./New-AzureADApplicationExtensionProperty.yml -syntaxes: -- >- - Remove-AzureADApplicationExtensionProperty -ObjectId -ExtensionPropertyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an extension property' - code: |- - PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" - description: |- - This command removes the extension property that has the specified ID from an application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ExtensionPropertyId - isRequired: true - description: |+ - Specifies the unique ID of the extension property to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationExtensionProperty -name: Remove-AzureADApplicationExtensionProperty -description: |- - The **Remove-AzureADApplicationExtensionProperty** cmdlet removes an application extension property for an object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 441B9A03-B06D-4B67-91F2-09CB78C11330 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml deleted file mode 100644 index 8be6a575..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key credential from an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationKeyCredential - href: ./Get-AzureADApplicationKeyCredential.yml -- text: New-AzureADApplicationKeyCredential - href: ./New-AzureADApplicationKeyCredential.yml -syntaxes: -- >- - Remove-AzureADApplicationKeyCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a key credential' - code: |- - PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" - description: |- - This command removes the specified key credential from the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - Specifies a custom key ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationKeyCredential -name: Remove-AzureADApplicationKeyCredential -description: |- - The **Remove-AzureADApplicationKeyCredential** cmdlet removes a key credential from an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 59B49FB7-4743-4D76-9C08-4416D862BEE3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml deleted file mode 100644 index fa534bdc..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from an application. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADApplicationOwner - href: ./Add-AzureADApplicationOwner.yml -- text: Get-AzureADApplicationOwner - href: ./Get-AzureADApplicationOwner.yml -syntaxes: -- >- - Remove-AzureADApplicationOwner -ObjectId -OwnerId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an owner from an application' - code: |- - PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the owner from the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationOwner -name: Remove-AzureADApplicationOwner -description: |- - The **Remove-AzureADApplicationOwner** cmdlet removes an owner from an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 6B318FF5-2DD5-485A-A4BA-C2E9F7CA1DEC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index f425820d..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password credential from an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: Get-AzureADApplicationPasswordCredential - href: ./Get-AzureADApplicationPasswordCredential.yml -- text: Remove-AzureADApplicationPasswordCredential - href: ./Remove-AzureADApplicationPasswordCredential.yml -syntaxes: -- >- - Remove-AzureADApplicationPasswordCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application password credential' - code: |- - PS C:\> $AppID = (Get-AzureADApplication -Top 1).objectId - PS C:\> $KeyIDs = Get-AzureADApplicationPasswordCredential -ObjectId $AppId - PS C:\> Remove-AzureADApplicationPasswordCredential -ObjectId $AppId -KeyId $KeyIds[0].KeyId - description: |- - The first command gets the ID of an application by using the [Get-AzureADApplication](./Get-AzureADApplication.yml) cmdlet, and then stores it in the $AppID variable. - - The second command gets the password credential for the application identified by $AppID by using the [Get-AzureADApplicationPasswordCredential](./Get-AzureADApplicationPasswordCredential.yml) cmdlet. - The command stores it in the $KeyId variable. - - The final command removes the application password credential for the application identified by $AppID. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationPasswordCredential -name: Remove-AzureADApplicationPasswordCredential -description: |- - The **Remove-AzureADApplicationPasswordCredential** cmdlet removes a password credential from an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: EAD7BC01-298D-427D-A0AF-5610021D1BE8 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml deleted file mode 100644 index 0d06306b..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an application policy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationPolicy -Id -PolicyId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application policy' - code: |- - PS C:\>Remove-AzureADApplicationPolicy -ObjectId -PolicyId - description: |- - This command removes the specified application policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - {{Fill Id Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of the policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationPolicy -name: Remove-AzureADApplicationPolicy -description: |- - The Remove-AzureADApplicationPolicy cmdlet removes an application policy from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml deleted file mode 100644 index e6dfb3f8..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an Application Proxy application. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationProxyApplication -ObjectId [-RemoveADApplication ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove a Proxy Application - summary: "" -- title: Example 2 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true - description: |- - Example 2: Remove a Proxy Application, and remove it from Azure AD completely - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RemoveADApplication - description: |+ - This allows you to delete application completely. - When this is false (default), Application Proxy properties are removed from the application but the application still exists. - If this is true, the application is completely removed from Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationProxyApplication -name: Remove-AzureADApplicationProxyApplication -description: |- - The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy configurations from a specific application in Azure Active Directory, and can delete the application completely if specified. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index 4a42b1b8..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application. This can be found using the Get-AzureADApplication command. You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationProxyApplicationConnectorGroup -name: Remove-AzureADApplicationProxyApplicationConnectorGroup -description: |- - If your application is already in the 'Default' group, you will see an error because the application cannot be removed from the 'Default' group unless it is being added to another group. The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index 06c8fe5d..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet deletes an Application Proxy Connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADApplicationProxyConnectorGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove a specific Connector Group - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector group to delete. You can find this value by running the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationProxyConnectorGroup -name: Remove-AzureADApplicationProxyConnectorGroup -description: |- - The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector Group. It can only be used on an empty connector group, with no connectors assigned. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml deleted file mode 100644 index f4ec622f..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContact - href: ./Get-AzureADContact.yml -syntaxes: -- >- - Remove-AzureADContact -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Remove-AzureADContact -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command removes the contact in $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADContact -name: Remove-AzureADContact -description: |- - The **Remove-AzureADContact** removes a contact from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 184FB919-C19D-4EC0-8278-72750B223734 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml deleted file mode 100644 index a504ac68..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact's manager. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContactManager - href: ./Get-AzureADContactManager.yml -syntaxes: -- >- - Remove-AzureADContactManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the manager from a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Remove-AzureADContactManager -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command removes the manager from the contact in $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADContactManager -name: Remove-AzureADContactManager -description: |- - The **Remove-AzureADContactManager** cmdlet removes a contact's manager in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: CB0C4658-FF1F-46D4-AD62-8C2FA7E72BCA - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml deleted file mode 100644 index 1014c985..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADDeletedApplication -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - {{ Fill ObjectId Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDeletedApplication -name: Remove-AzureADDeletedApplication -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml deleted file mode 100644 index 6e39dfe5..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: New-AzureADDevice - href: ./New-AzureADDevice.yml -- text: Set-AzureADDevice - href: ./Set-AzureADDevice.yml -syntaxes: -- >- - Remove-AzureADDevice -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a device' - code: |- - PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified device. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDevice -name: Remove-AzureADDevice -description: |- - The **Remove-AzureADDevice** cmdlet removes a device from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5DCD4EAF-A3D8-49CE-8392-A0F3AE61B86C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 50f94637..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the registered owner of a device. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDeviceRegisteredOwner - href: ./Add-AzureADDeviceRegisteredOwner.yml -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: Get-AzureADDeviceRegisteredOwner - href: ./Get-AzureADDeviceRegisteredOwner.yml -syntaxes: -- Remove-AzureADDeviceRegisteredOwner -ObjectId -OwnerId [] -examples: -- title: 'Example 1: Remove an owner from a device' - code: |- - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> $Owner = Get-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId - PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId - description: |- - The first command gets a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $Device variable. - - The second command gets the registered owner for the device in $Device by using the [Get-AzureADDeviceRegisteredOwner](./Get-AzureADDeviceRegisteredOwner.yml) cmdlet. - The command stores it in the $Owner variable. - - The final command removes the owner in $Owner from the device in $Device. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies an owner ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDeviceRegisteredOwner -name: Remove-AzureADDeviceRegisteredOwner -description: |- - The **Remove-AzureADDeviceRegisteredOwner** cmdlet removes the registered owner of a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B6BE96C3-7409-4AE2-AF70-823BEF4BFC62 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index e1eb35b9..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a registered user from a device. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDeviceRegisteredUser - href: ./Add-AzureADDeviceRegisteredUser.yml -- text: Get-AzureADDeviceRegisteredUser - href: ./Get-AzureADDeviceRegisteredUser.yml -syntaxes: -- Remove-AzureADDeviceRegisteredUser -ObjectId -UserId [] -examples: -- title: 'Example 1: Remove a registered user from a device' - code: |- - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> $User = Get-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId - PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId - description: |- - The first command gets a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $Device variable. - - The second command gets the registered user for the device in $Device by using the [Get-AzureADDeviceRegisteredUser](./Get-AzureADDeviceRegisteredUser.yml) cmdlet. - The command stores it in the $User variable. - - The final command removes the user in $User from the device in $Device. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserId - isRequired: true - description: |+ - Specifies the ID of a user. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDeviceRegisteredUser -name: Remove-AzureADDeviceRegisteredUser -description: |- - The **Remove-AzureADDeviceRegisteredUser** cmdlet removes a registered user from an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 18A501C7-DFDE-4F4D-A82C-6AA855EB5C33 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 09d3b989..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member of a directory role. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDirectoryRoleMember - href: ./Add-AzureADDirectoryRoleMember.yml -- text: Get-AzureADDirectoryRoleMember - href: ./Get-AzureADDirectoryRoleMember.yml -syntaxes: -- >- - Remove-AzureADDirectoryRoleMember -ObjectId -MemberId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a member from a directory role' - code: |- - PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the specified member from the specified role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the object ID of a role member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDirectoryRoleMember -name: Remove-AzureADDirectoryRoleMember -description: |- - The **Remove-AzureADDirectoryRoleMember** cmdlet removes a member from a directory role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 26DDC7C2-8ABF-40A8-84D2-25A4E95BB4D7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml deleted file mode 100644 index ea640f1a..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a directory setting in Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectorySetting - href: ./Get-AzureADDirectorySetting.yml -- text: New-AzureADDirectorySetting - href: ./New-AzureADDirectorySetting.yml -- text: Set-AzureADDirectorySetting - href: ./Set-AzureADDirectorySetting.yml -syntaxes: -- >- - Remove-AzureADDirectorySetting -Id [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the object ID of a settings object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDirectorySetting -name: Remove-AzureADDirectorySetting -description: |- - The **Remove-AzureADDirectorySetting** cmdlet removes a directory setting from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 329E3820-C069-4F0F-8793-28AF37DCF7F1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml deleted file mode 100644 index a8dd94e9..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a domain. -module: AzureADPreview -notes: "" -links: -- text: Confirm-AzureADDomain - href: ./Confirm-AzureADDomain.yml -- text: Get-AzureADDomain - href: ./Get-AzureADDomain.yml -- text: New-AzureADDomain - href: ./New-AzureADDomain.yml -- text: Set-AzureADDomain - href: ./Set-AzureADDomain.yml -syntaxes: -- >- - Remove-AzureADDomain -Name [-InformationAction ] [-InformationVariable ] - - [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain to remove. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDomain -name: Remove-AzureADDomain -description: |- - The **Remove-AzureADDomain** cmdlet removes a domain from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: CAD38E2B-DC2D-440F-A51F-1CF9060FF62A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml deleted file mode 100644 index a67d4b8c..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an externalDomainFederation by external domain name. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADExternalDomainFederation -ExternalDomainName [] -examples: -- title: 'Example 1: Deletes an external domain federation setting for a given external domain.' - code: |- - Remove-AzureADExternalDomainFederation -ExternalDomainName "test.com" - description: |- - This command deletes an external domain federation setting. - summary: "" -parameters: -- type: - name: ExternalDomainName - isRequired: true - description: |+ - The unique identifer of an externalDomainFederation in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADExternalDomainFederation -name: Remove-AzureADExternalDomainFederation -description: "" -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml deleted file mode 100644 index 47d9982f..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -- text: New-AzureADGroup - href: ./New-AzureADGroup.yml -- text: Set-AzureADGroup - href: ./Set-AzureADGroup.yml -syntaxes: -- >- - Remove-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a group' - code: |- - PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified group from Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADGroup -name: Remove-AzureADGroup -description: |- - The **Remove-AzureADGroup** cmdlet removes a group from Azure Active Directory (AD). Note that a Unified Group can be restored withing 30 days after deletion using the Restore-AzureADMSDeletedDirectoryObject cmdlet. Security groups cannot be restored after deletion. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D495C18D-D65F-4D9E-8A04-C478D1C0F97C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 40a17f74..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete a group application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroupAppRoleAssignment - href: ./Get-AzureADGroupAppRoleAssignment.yml -- text: New-AzureADGroupAppRoleAssignment - href: ./New-AzureADGroupAppRoleAssignment.yml -syntaxes: -- >- - Remove-AzureADGroupAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the object ID of the group application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADGroupAppRoleAssignment -name: Remove-AzureADGroupAppRoleAssignment -description: |- - The **Remove-AzureADGroupAppRoleAssignment** cmdlet removes a group application role assignment from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: F65ACCCF-86C4-4438-920F-289F5C69444E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml deleted file mode 100644 index 2b9c1689..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from a group. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADGroupMember - href: ./Add-AzureADGroupMember.yml -- text: Get-AzureADGroupMember - href: ./Get-AzureADGroupMember.yml -syntaxes: -- >- - Remove-AzureADGroupMember -ObjectId -MemberId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a member' - code: |- - PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the specified member from the specified group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the member to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADGroupMember -name: Remove-AzureADGroupMember -description: |- - The **Remove-AzureADGroupMember** cmdlet removes a member from a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: FD2AE118-42DC-4DA4-A705-17972ECCA1E7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml deleted file mode 100644 index c290f8f6..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from a group. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADGroupOwner - href: ./Add-AzureADGroupOwner.yml -- text: Get-AzureADGroupOwner - href: ./Get-AzureADGroupOwner.yml -syntaxes: -- >- - Remove-AzureADGroupOwner -ObjectId -OwnerId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an owner' - code: |- - PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: "" - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of an owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADGroupOwner -name: Remove-AzureADGroupOwner -description: |- - The **Remove-AzureADGroupOwner** cmdlet removes an owner from a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2F1DA4E0-4D7C-4726-85AA-2493B0A3FDA8 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index f01f8a66..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADMSAdministrativeUnit -Id [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSAdministrativeUnit -name: Remove-AzureADMSAdministrativeUnit -description: |- - The Remove-AzureADMSAdministrativeUnit cmdlet removes an administrative unit from Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 6cc53858..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit member. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADMSAdministrativeUnitMember -Id -MemberId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the administrative unit member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSAdministrativeUnitMember -name: Remove-AzureADMSAdministrativeUnitMember -description: |- - The Remove-AzureADMSAdministrativeUnitMember cmdlet removes an administrative unit member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml deleted file mode 100644 index 2ead5e93..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplication -ObjectId [] -examples: -- title: 'Example 1: Remove an application' - code: |- - PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplication -name: Remove-AzureADMSApplication -description: |- - Deletes an application object identified by objectId. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 91cdd122..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an extension property from an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- >- - Remove-AzureADMSApplicationExtensionProperty -ObjectId -ExtensionPropertyId - - [] -examples: -- title: 'Example 1: Remove an extension property' - code: |- - PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" - description: |- - This command removes the extension property that has the specified ID from an application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ExtensionPropertyId - isRequired: true - description: |+ - Specifies the unique ID of the extension property to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationExtensionProperty -name: Remove-AzureADMSApplicationExtensionProperty -description: |- - Deletes an extension property from an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml deleted file mode 100644 index 288ffb18..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key from an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationKey -ObjectId [-KeyId ] [-Proof ] [] -examples: -- title: 'Example 1: Removes a key credential from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} - description: |- - This command removes the specificed key credential from the specified application. - summary: "" -parameters: -- type: - name: KeyId - description: |+ - The key id corresponding to the key object to be removed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Proof - description: |+ - The JWT token provided as a proof of possession. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationKey -name: Remove-AzureADMSApplicationKey -description: |- - Removes a key from an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml deleted file mode 100644 index 64105392..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationOwner -ObjectId -OwnerId [] -examples: -- title: 'Example 1: Remove an owner from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the owner from the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationOwner -name: Remove-AzureADMSApplicationOwner -description: |- - Removes an owner from an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml deleted file mode 100644 index 2eb49b54..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove a password from an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationPassword -ObjectId [-KeyId ] [] -examples: -- title: 'Example 1: Removes a password from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - description: |- - This command remove the specified password from the specified application. - summary: "" -parameters: -- type: - name: KeyId - description: |+ - The unique identifier for the key. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationPassword -name: Remove-AzureADMSApplicationPassword -description: |- - Remove a password from an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml deleted file mode 100644 index 0767c198..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the verified publisher from an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId [] -examples: -- title: 'Example 1: Remove the verified publisher from an application.' - code: |- - $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' - Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId - description: "" - summary: "" -parameters: -- type: - name: AppObjectId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory Application object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationVerifiedPublisher -name: Remove-AzureADMSApplicationVerifiedPublisher -description: |- - Removes the verified publisher from an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index 95fbb9cf..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a conditional access policy in Azure Active Directory by Id. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSConditionalAccessPolicy -PolicyId [] -examples: -- title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' - code: |- - PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 - description: |- - This command deletes a conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the policy id of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSConditionalAccessPolicy -name: Remove-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to delete a conditional access policy in Azure Active Directory by Id. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index a0612e54..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to permanently delete a previously deleted directory object -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Remove-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c - description: |- - This example shows how to permanently delete a previously deleted directory object with Id = aa644285-eb75-4389-885e-7233f096984c - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object that is permanently deleted - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSDeletedDirectoryObject -name: Remove-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to permanently delete a previously deleted directory object. When a directory object is permanently deleted it can no longer be restored. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml deleted file mode 100644 index c946163c..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to remove the policy for cloud authentication roll-out in Azure AD. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSFeatureRolloutPolicy -Id [] -examples: -- title: 'Example 1: Removes the policy for cloud authentication roll-out in Azure AD.' - code: |- - PS C:\> Remove-AzureADMSFeatureRolloutPolicy -Id "7b10cf40-bc0e-46b5-9456-4520179eef5d" - description: |- - This command removes the policy for cloud authentication roll-out in Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicy -name: Remove-AzureADMSFeatureRolloutPolicy -description: |- - An admin will use this cmdlet to remove the cloud authentication roll-out policy and have all users where policy applied to be free of the policy. - Users in groups that were assigned to the policy will fall back to the global authentication method (most common case will be federation). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml deleted file mode 100644 index 737ec659..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to remove a group from the cloud authentication rollout policy in Azure AD. - Users in this group will revert back to the authenticating using the global policy (in most cases this will be federation). -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id -ObjectId [] -examples: -- title: 'Example 1: Removes a group from the cloud authentication roll-out policy from Azure AD.' - code: |- - PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes a group from the cloud authentication roll-out policy from Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the specific Azure AD object that will be assigned to the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -name: Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -description: |- - An admin will use this cmdlet to remove groups from the cloud authentication roll-out policy. - Users in these groups will start authenticating against the global authentication policy (e.g. - federation). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml deleted file mode 100644 index 0a5f0810..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an Azure AD group. -module: AzureADPreview -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Get-AzureADMSGroup - href: ./Get-AzureADMSGroup.yml -- text: New-AzureADMSGroup - href: ./New-AzureADMSGroup.yml -- text: Set-AzureADMSGroup - href: ./Set-AzureADMSGroup.yml -- text: Using attributes to create advanced rules - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ -syntaxes: -- Remove-AzureADMSGroup -Id [] -examples: -- title: 'Example 1: Remove a group' - code: |- - PS C:\> Remove-AzureADMSGroup -Id "ce0a2213-bd57-4e2f-b9fa-408582e2e260" - description: |- - This cmdlet removes the group that has the specified ID. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the group that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSGroup -name: Remove-AzureADMSGroup -description: |- - The **Remove-AzureADMSGroup** cmdlet removes an Azure Active Directory (Azure AD) group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index bb2f6011..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a groupLifecyclePolicies object -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSGroupLifecyclePolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSGroupLifecyclePolicy -Id "13bed58e-6144-41e5-abbd-47c95964e671" - description: |- - This cmdlet deletes the groupLifecyclePolicies object that has the specified ID. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the groupLifecyclePolicies object that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSGroupLifecyclePolicy -name: Remove-AzureADMSGroupLifecyclePolicy -description: |- - The Remove-AzureADMSGroupLifecyclePolicy command deletes a groupLifecyclePolicies object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml deleted file mode 100644 index 44199f27..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to delete an identity provider in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSIdentityProvider -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSIdentityProvider -Id LinkedIn-OAUTH - description: |- - This example removes the specified identity provider. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSIdentityProvider -name: Remove-AzureADMSIdentityProvider -description: |- - This cmdlet is used to delete an identity provider that has been configured in the directory. - The identity provider will be permanently deleted. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index def04790..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group from a lifecycle policy -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSLifecyclePolicyGroup -Id -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSLifecyclePolicyGroup -Id b4c908b0-3595-4add-91b4-c5400b31b57b -groupId cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - This command removes a group from a lifecycle policy in Azure Active Directory - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the lifecycle policy object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSLifecyclePolicyGroup -name: Remove-AzureADMSLifecyclePolicyGroup -description: |- - The Remove-AzureADMSLifecyclePolicyGroup cmdlet removes a group from a lifecycle policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index abf3e854..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an Azure Active Directory named location policy by PolicyId. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSNamedLocationPolicy -PolicyId [] -examples: -- title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' - code: |- - PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe - description: |- - This command deletes a named location policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSNamedLocationPolicy -name: Remove-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to delete the Azure Active Directory named location policy. - Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml deleted file mode 100644 index a5e9edee..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the password SSO credentials -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOObjectId - - [] -examples: -- title: Remove password single-sign-on credentials - code: |- - PS C:\> Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command removes the password sso credentials for the given ObjectId and PasswordSSOObjectId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordSSOObjectId - isRequired: true - description: |+ - User or group id - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSPasswordSingleSignOnCredential -name: Remove-AzureADMSPasswordSingleSignOnCredential -description: |- - This cmdlet enables users to remove their Password Single-sign-on credentials for an application which they are part of. - Admin could remove the group credentials as well. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 4d74a504..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an Azure Active Directory permission grant condition set by id -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Remove-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [] -examples: -- title: 'Example 1: Delete a permission grant condition set from a policy' - code: |- - PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" - description: "" - summary: "" -parameters: -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSPermissionGrantConditionSet -name: Remove-AzureADMSPermissionGrantConditionSet -description: |- - Delete an Azure Active Directory permission grant condition set object by id. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index c84bf1d2..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a permission grant policy. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSPermissionGrantPolicy -Id [] -examples: -- title: 'Example 1: Remove a permission grant policy' - code: |- - PS C:\> Remove-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSPermissionGrantPolicy -name: Remove-AzureADMSPermissionGrantPolicy -description: |- - The Remove-AzureADMSPermissionGrantPolicy cmdlet removes an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml deleted file mode 100644 index 8bdd0dd9..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a role assignment. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSRoleAssignment -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 - description: |- - Removes the specified role assignment from AzureAD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the Id for role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSRoleAssignment -name: Remove-AzureADMSRoleAssignment -description: |- - The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml deleted file mode 100644 index c660f4f3..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a role definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSRoleDefinition -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 - description: |- - This command removes the specified role definition from AzureAD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Spevifies the id for the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSRoleDefinition -name: Remove-AzureADMSRoleDefinition -description: |- - The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index 62dfabd4..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a scoped role membership. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSScopedRoleMembership -Id -ScopedRoleMembershipId [] -examples: -- title: Example 1 - code: |- - Remove-AzureADMSScopedRoleMembership -Id "1026185e-25df-4522-a380-7ab697a7241c" -ScopedRoleMembershipId "3028185e-25df-4522-a380-7ab697a7241c" - description: |- - Removes scoped membership. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - isRequired: true - description: |+ - Specifies the ID of the scoped role membership to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSScopedRoleMembership -name: Remove-AzureADMSScopedRoleMembership -description: |- - The Remove-AzureADMSScopedRoleMembership cmdlet removes a scoped role membership from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index c6ff2e47..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove delegated permission classification. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id - - [] -examples: -- title: 'Example 1: Remove a delegated permission classifications' - code: |- - PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" - description: |- - This command delete the delegated permission classification by Id from the service principal. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a delegated permission classification object id. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet deletes the given delegated permission classification by Id from service principal. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml deleted file mode 100644 index 025a44e1..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to delete a trust framework policy (custom policy) in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSTrustFrameworkPolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin - description: |- - This example removes the specified trust framework policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for a trust framework policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSTrustFrameworkPolicy -name: Remove-AzureADMSTrustFrameworkPolicy -description: |- - This cmdlet is used to delete a trust framework policy in the directory. - The trust framework policy will be permanently deleted. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml deleted file mode 100644 index 8a26cebc..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an oAuth2PermissionGrant. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADOAuth2PermissionGrant - href: ./Get-AzureADOAuth2PermissionGrant.yml -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- >- - Remove-AzureADOAuth2PermissionGrant -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an OAuth2 permission grant' - code: |- - PS C:\> $SharePointSP = Get-AzureADServicePrincipal | Where-Object {$_.DisplayName -eq "Microsoft.SharePoint"} - PS C:\> $SharePointOA2AllSitesRead = Get-AzureADOAuth2PermissionGrant | Where-Object {$_.ResourceId -eq $SharePointSP.ObjectId} | Where-Object {$_.Scope -eq "AllSites.Read"} - PS C:\> Remove-AzureADOAuth2PermissionGrant -ObjectId $SharePointOA2AllSitesRead.ObjectId - description: |- - The first command gets a service principal that matches the specified display name by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the result in the $SharePointSP variable. - - The second command gets certain permission grants by using the [Get-AzureADOAuth2PermissionGrant](./Get-AzureADOAuth2PermissionGrant.yml) cmdlet. - The command stores the result in the $SharePointOA2AllSitesRead variable. - - The final command removes the permission grant in $SharePointOA2AllSitesRead. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an **oAuth2PermissionGrant** object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADOAuth2PermissionGrant -name: Remove-AzureADOAuth2PermissionGrant -description: |- - The **Remove-AzureADOAuth2PermissionGrant** cmdlet removes an **oAuth2PermissionGrant** object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: E02E6FAA-5FE3-4EDC-8BCA-75342557F3D5 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml deleted file mode 100644 index 536831fc..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes settings in Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADObjectSetting - href: ./Get-AzureADObjectSetting.yml -- text: New-AzureADObjectSetting - href: ./New-AzureADObjectSetting.yml -- text: Set-AzureADObjectSetting - href: ./Set-AzureADObjectSetting.yml -syntaxes: -- >- - Remove-AzureADObjectSetting -TargetType -TargetObjectId -Id - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specfies the ID of a settings object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TargetObjectId - isRequired: true - description: |+ - Specifies the object ID of the target. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetType - isRequired: true - description: |+ - Specifies the target type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADObjectSetting -name: Remove-AzureADObjectSetting -description: |- - The **Remove-AzureADObjectSetting** cmdlet removes object settings in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 81048EAD-48BE-4972-8942-8FA44F3D7979 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml deleted file mode 100644 index cab9b24d..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a policy. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADPolicy - href: ./Get-AzureADPolicy.yml -- text: New-AzureADPolicy - href: ./New-AzureADPolicy.yml -- text: Set-AzureADPolicy - href: ./Set-AzureADPolicy.yml -syntaxes: -- >- - Remove-AzureADPolicy -Id [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a policy' - code: |- - PS C:\>Remove-AzureADPolicy -Id **. - description: |- - This command removes the specified policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the policy you want to remove - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADPolicy -name: Remove-AzureADPolicy -description: |- - The **Remove-AzureADPolicy** cmdlet removes a policy from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D74563F0-14B9-43BD-8C3C-BC46CD505407 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml deleted file mode 100644 index e814c713..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a scoped role membership. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADScopedRoleMembership - href: ./Add-AzureADScopedRoleMembership.yml -- text: Get-AzureADScopedRoleMembership - href: ./Get-AzureADScopedRoleMembership.yml -syntaxes: -- Remove-AzureADScopedRoleMembership -ObjectId -ScopedRoleMembershipId [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - isRequired: true - description: |+ - Specifies the ID of the scoped role membership to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADScopedRoleMembership -name: Remove-AzureADScopedRoleMembership -description: |- - The **Remove-AzureADScopedRoleMembership** cmdlet removes a scoped role membership from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 937A2A6D-2DF5-43A5-8D2B-8555420254FB - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 79a93f3f..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServiceAppRoleAssignment - href: ./Get-AzureADServiceAppRoleAssignment.yml -- text: New-AzureADServiceAppRoleAssignment - href: ./New-AzureADServiceAppRoleAssignment.yml -syntaxes: -- >- - Remove-AzureADServiceAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the ID of the application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServiceAppRoleAssignment -name: Remove-AzureADServiceAppRoleAssignment -description: |- - The **Remove-AzureADServiceAppRoleAssignment** cmdlet removes a service principal application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 064EB674-91C6-406D-B218-BD1CE3C459CF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml deleted file mode 100644 index 493427e7..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServicePrincipal - href: ./New-AzureADServicePrincipal.yml -- text: Set-AzureADServicePrincipal - href: ./Set-AzureADServicePrincipal.yml -syntaxes: -- >- - Remove-AzureADServicePrincipal -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipal -name: Remove-AzureADServicePrincipal -description: |- - The **Remove-AzureADServicePrincipal** cmdlet removes a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2354DE41-1B2A-4CEE-A3F6-59A6FB28563A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index a22d0180..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key credential from a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalKeyCredential - href: ./Get-AzureADServicePrincipalKeyCredential.yml -- text: New-AzureADServicePrincipalKeyCredential - href: ./New-AzureADServicePrincipalKeyCredential.yml -syntaxes: -- >- - Remove-AzureADServicePrincipalKeyCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - Specifies the ID of a key credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipalKeyCredential -name: Remove-AzureADServicePrincipalKeyCredential -description: |- - The **Remove-AzureADServicePrincipalKeyCredential** cmdlet removes a key credential from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: AB894D03-378C-4F96-87C2-54FA2C7476B3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml deleted file mode 100644 index 9ae518d0..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from a service principal. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADServicePrincipalOwner - href: ./Add-AzureADServicePrincipalOwner.yml -- text: Get-AzureADServicePrincipalOwner - href: ./Get-AzureADServicePrincipalOwner.yml -syntaxes: -- >- - Remove-AzureADServicePrincipalOwner -ObjectId -OwnerId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipalOwner -name: Remove-AzureADServicePrincipalOwner -description: |- - The **Remove-AzureADServicePrincipalOwner** cmdlet removes an owner from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B4D81173-942E-4A7D-AFD2-543ECB31CC2E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 18dee84e..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password credential from a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalPasswordCredential - href: ./Get-AzureADServicePrincipalPasswordCredential.yml -- text: New-AzureADServicePrincipalPasswordCredential - href: ./New-AzureADServicePrincipalPasswordCredential.yml -syntaxes: -- >- - Remove-AzureADServicePrincipalPasswordCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipalPasswordCredential -name: Remove-AzureADServicePrincipalPasswordCredential -description: |- - The **Remove-AzureADServicePrincipalPasswordCredential** cmdlet removes a password credential from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 75F2C609-19BB-4E07-8E76-4AF00C028A2A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml deleted file mode 100644 index a48725ec..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: "" -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipalPolicy -Id -PolicyId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a service principal policy' - code: |- - PS C:\>Remove-AzureADServicePrincipalPolicy -Id -PolicyId - description: |- - This command removes a service principal policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the object Id of the Service Principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the object ID of a policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipalPolicy -name: Remove-AzureADServicePrincipalPolicy -description: "" -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index ac1c57d0..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a trusted certificate authority. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADTrustedCertificateAuthority - href: ./Get-AzureADTrustedCertificateAuthority.yml -- text: New-AzureADTrustedCertificateAuthority - href: ./New-AzureADTrustedCertificateAuthority.yml -- text: Set-AzureADTrustedCertificateAuthority - href: ./Set-AzureADTrustedCertificateAuthority.yml -syntaxes: -- >- - Remove-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADTrustedCertificateAuthority -name: Remove-AzureADTrustedCertificateAuthority -description: |- - The **Remove-AzureADTrustedCertificateAuthority** cmdlet removes a trusted certificate authority from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 51B0B9EC-8A74-4C48-A6CE-2FA005A0B3F0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml deleted file mode 100644 index 48455082..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: New-AzureADUser - href: ./New-AzureADUser.yml -- text: Set-AzureADUser - href: ./Set-AzureADUser.yml -syntaxes: -- >- - Remove-AzureADUser -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a user' - code: |- - PS C:\>Remove-AzureADUser -ObjectId "TestUser@example.com" - description: |- - This command removes the specified user in Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADUser -name: Remove-AzureADUser -description: |- - The **Remove-AzureADUser** cmdlet removes a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 92AA880E-6C9D-4234-86D3-239CA64E245E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 1bb65b91..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserAppRoleAssignment - href: ./Get-AzureADUserAppRoleAssignment.yml -- text: New-AzureADUserAppRoleAssignment - href: ./New-AzureADUserAppRoleAssignment.yml -syntaxes: -- >- - Remove-AzureADUserAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the ID of an application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADUserAppRoleAssignment -name: Remove-AzureADUserAppRoleAssignment -description: |- - The **Remove-AzureADUserAppRoleAssignment** cmdlet removes a user application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A57C8BFC-4E69-444D-8B9E-65D4767F8364 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml deleted file mode 100644 index 424e9206..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user extension. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserExtension - href: ./Get-AzureADUserExtension.yml -- text: Set-AzureADUserExtension - href: ./Set-AzureADUserExtension.yml -syntaxes: -- Remove-AzureADUserExtension -ObjectId -ExtensionName [] -- >- - Remove-AzureADUserExtension -ObjectId - - -ExtensionNames [] -parameters: -- type: - name: ExtensionName - isRequired: true - description: |+ - Specifies the name of an extension. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionNames - isRequired: true - description: |+ - Specifies an array of extension names. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADUserExtension -name: Remove-AzureADUserExtension -description: |- - The **Remove-AzureADUserExtension** cmdlet removes a user extension from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2D1768D6-29D4-4985-ADD3-8308FF370DDC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml deleted file mode 100644 index 8ec47bcc..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user's manager. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserManager - href: ./Get-AzureADUserManager.yml -- text: Set-AzureADUserManager - href: ./Set-AzureADUserManager.yml -syntaxes: -- >- - Remove-AzureADUserManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the manager of a user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> Remove-AzureADUserManager -ObjectId $User.ObjectId - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. - - The second command removes the user in $User. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADUserManager -name: Remove-AzureADUserManager -description: |- - The **Remove-AzureADUserManager** cmdlet removes a user's manager in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 0D0A1E28-96E7-4139-908D-13C426D8065E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml b/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml deleted file mode 100644 index 71e63e11..00000000 --- a/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml +++ /dev/null @@ -1,40 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Renews a group by updating the RenewedDateTime property on a group to the current DateTime. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Reset-AzureADMSLifeCycleGroup -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Reset-AzureADMSLifeCycleGroup -groupId cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - The Reset-AzureADMSLifeCycleGroup renews a specified group by updating the RenewedDateTime property on a group to the current DateTime. - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Reset-AzureADMSLifeCycleGroup -name: Reset-AzureADMSLifeCycleGroup -description: |- - The Reset-AzureADMSLifeCycleGroup renews a group by updating the RenewedDateTime property on a group to the current DateTime. When a group is renewed, the group expiration is extended by the number of days defined in the policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml deleted file mode 100644 index f7d8ccf2..00000000 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Restores a previously deleted application -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Restore-AzureADDeletedApplication -ObjectId - - [-IdentifierUris ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI - 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips - 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes - e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - - - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - PS C:\WINDOWS\system32> Get-AzureADDeletedApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - - PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - description: |- - This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet - summary: "" -parameters: -- type: [] - name: IdentifierUris - description: |+ - The IdentifierUris of the application that is to be restored - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The ObjectId of the deleted application that is to be restored - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Restore-AzureADDeletedApplication -name: Restore-AzureADDeletedApplication -description: |- - This cmdlet restores a previously deleted application -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index 57e78928..00000000 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to restore a previously deleted object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Restore-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Restore-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c - description: |- - This example shows how to restore a deleted object with Id aa644285-eb75-4389-885e-7233f096984c - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object to restore - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Restore-AzureADMSDeletedDirectoryObject -name: Restore-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to restore a previously deleted object. Currently, only restoring Group and Application objects is supported. - When a group or an application is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. After 30 days the deleted object is permanently deleted and can no longer be recovered. Note that only Unified Groups (a.k.a. Office 365 Groups) can be restored. Security groups cannot be restored. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml b/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml deleted file mode 100644 index 55717d65..00000000 --- a/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml +++ /dev/null @@ -1,32 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Invalidates the refresh tokens issued to applications for the current user. -module: AzureADPreview -notes: "" -links: -- text: Revoke-AzureADUserAllRefreshToken - href: ./Revoke-AzureADUserAllRefreshToken.yml -- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Revoke-AzureADSignedInUserAllRefreshToken [] -examples: -- title: 'Example 1: Revoke refresh tokens for the current user' - code: |- - PS C:\> Revoke-AzureADSignedInUserAllRefreshToken - description: |- - This command revokes the tokens for the current user. - summary: "" -uid: AzureADPreview.Revoke-AzureADSignedInUserAllRefreshToken -name: Revoke-AzureADSignedInUserAllRefreshToken -description: |- - The **Revoke-AzureADSignedInUserAllRefreshToken** cmdlet invalidates the refresh tokens issued to applications for the current user. - The cmdlet also invalidates tokens issued to session cookies in a browser for the user. - The cmdlet operates by resetting the **refreshTokensValidFromDateTime** user property to the current date and time. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml b/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml deleted file mode 100644 index 69851fc1..00000000 --- a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Invalidates the refresh tokens issued to applications for a user. -module: AzureADPreview -notes: "" -links: -- text: Revoke-AzureADSignedInUserAllRefreshToken - href: ./Revoke-AzureADSignedInUserAllRefreshToken.yml -- text: '(#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Revoke-AzureADUserAllRefreshToken -ObjectId [] -examples: -- title: 'Example 1: Revoke refresh tokens for a user' - code: |- - PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command revokes the tokens for the specified user. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of a user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Revoke-AzureADUserAllRefreshToken -name: Revoke-AzureADUserAllRefreshToken -description: |- - The **Revoke-AzureADUserAllRefreshToken** cmdlet invalidates the refresh tokens issued to applications for a user. - The cmdlet also invalidates tokens issued to session cookies in a browser for the user. - The cmdlet operates by resetting the **refreshTokensValidFromDateTime** user property to the current date and time. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml deleted file mode 100644 index 9868d1c1..00000000 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get groups in which a contact is a member. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsContactIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Select-AzureADGroupIdsContactIsMemberOf -name: Select-AzureADGroupIdsContactIsMemberOf -description: |- - The **Select-AzureADGroupIdsContactIsMemberOf** cmdlet gets groups in Azure Active Directory (AD) in which a contact is a member. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 323CA5E7-FD6C-403F-8581-284B30B8770E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml deleted file mode 100644 index 10569ac9..00000000 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml +++ /dev/null @@ -1,95 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets group IDs that a group is a member of. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -syntaxes: -- >- - Select-AzureADGroupIdsGroupIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a group' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $GroupId = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsGroupIsMemberOf -ObjectId $GroupId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a **GroupIdsForMembershipCheck** object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a group by using **Get-AzureADGroup**, and then stores it in the $GroupId variable. - - The final command gets the group membership of a group identified by $GroupId. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Select-AzureADGroupIdsGroupIsMemberOf -name: Select-AzureADGroupIdsGroupIsMemberOf -description: |- - The **Select-AzureADGroupIdsGroupIsMemberOf** cmdlet gets the groups that a specified group is a member of in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 7B6DBC7D-8143-47E3-A045-A76F93692099 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml deleted file mode 100644 index cde22fb2..00000000 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Selects the groups in which a service principal is a member. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a service principal' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $SPId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId $SPId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a **GroupIdsForMembershipCheck** object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet, and then stores it in the $SPId variable. - - The final command gets the group membership of a group for a service principal identified by $SPId. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Select-AzureADGroupIdsServicePrincipalIsMemberOf -name: Select-AzureADGroupIdsServicePrincipalIsMemberOf -description: |- - The **Select-AzureADGroupIdsServicePrincipalIsMemberOf** cmdlet selects the groups in which a service principal is a member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3FA60E42-BD4A-40C9-B3FC-CEE205E7DB4D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml deleted file mode 100644 index f9c169b1..00000000 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml +++ /dev/null @@ -1,94 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Selects the groups that a user is a member of. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsUserIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a user' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $UserID = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsUserIsMemberOf -ObjectId $UserId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a **GroupIdsForMembershipCheck** object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $UserId variable. - - The final command gets the group membership of a group for a user identified by $UserId. - This cmdlet returns an **oData** object. - To find the groups this user is a member of, iterate through the **Value** attribute of the returned **oData** objects. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Select-AzureADGroupIdsUserIsMemberOf -name: Select-AzureADGroupIdsUserIsMemberOf -description: |- - The **Select-AzureADGroupIdsUserIsMemberOf** cmdlet selects the groups that a user is a member of in Azure Actve Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 66D77613-4992-463D-B318-E2D53B14AED4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml deleted file mode 100644 index 210e485d..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml +++ /dev/null @@ -1,85 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADAdministrativeUnit - href: ./Get-AzureADAdministrativeUnit.yml -- text: New-AzureADAdministrativeUnit - href: ./New-AzureADAdministrativeUnit.yml -- text: Remove-AzureADAdministrativeUnit - href: ./Remove-AzureADAdministrativeUnit.yml -syntaxes: -- >- - Set-AzureADAdministrativeUnit -ObjectId [-InformationAction ] - - [-InformationVariable ] [-Description ] [-DisplayName ] [] -parameters: -- type: - name: Description - description: |+ - Specifies a description. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADAdministrativeUnit -name: Set-AzureADAdministrativeUnit -description: |- - The **Set-AzureADAdministrativeUnit** cmdlet updates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 80D775B6-1EA6-4F54-A727-A981B0CBC3A1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml deleted file mode 100644 index dfc95591..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml +++ /dev/null @@ -1,391 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an application. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADApplication -ObjectId - - [-AddIns ] - - [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] - - [-AppRoles ] - - [-AvailableToOtherTenants ] [-DisplayName ] [-ErrorUrl ] - - [-GroupMembershipClaims ] [-Homepage ] - - [-IdentifierUris ] [-InformationalUrls ] - - [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] - - [-KeyCredentials ] - - [-KnownClientApplications ] [-LogoutUrl ] - - [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] - - [-Oauth2Permissions ] - - [-Oauth2RequirePostResponse ] [-OrgRestrictions ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] - - [-ReplyUrls ] - - [-RequiredResourceAccess ] - - [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] -examples: -- title: 'Example 1: Update an application' - code: |- - PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" - description: |- - This command updates the specified application. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowGuestsSignIn - description: |+ - {{ Fill AllowGuestsSignIn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowPassthroughUsers - description: |+ - {{ Fill AllowPassthroughUsers Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppLogoUrl - description: |+ - {{ Fill AppLogoUrl Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AvailableToOtherTenants - description: |+ - True if the application is shared with other tenants; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies an error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. - The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. - Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - Specifies identifier URIs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrls - description: |+ - {{ Fill InformationalUrls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - {{ Fill IsDeviceOnlyAuthSupported Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDisabled - description: |+ - {{ Fill IsDisabled Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KnownClientApplications - description: |+ - Specifies known client applications. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowImplicitFlow - description: |+ - Specifies whether this web application can request OAuth2.0 implicit flow tokens. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowUrlPathMatching - description: |+ - Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Oauth2Permissions - description: |+ - The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. - These permission scopes may be granted to client applications during consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2RequirePostResponse - description: |+ - {{Fill Oauth2RequirePostResponse Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - {{ Fill OptionalClaims Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - {{ Fill OrgRestrictions Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - {{ Fill ParentalControlSettings Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - {{ Fill PreAuthorizedApplications Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherDomain - description: |+ - {{ Fill PublisherDomain Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RecordConsentConditions - description: |+ - Do not use. - May be removed in future versions - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - {{ Fill SignInAudience Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WwwHomepage - description: |+ - {{ Fill WwwHomepage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplication -name: Set-AzureADApplication -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml deleted file mode 100644 index 6323f5d5..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the logo for an Application -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.IO.Stream - System.Byte[] -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADApplicationLogo [-ObjectId ] -FilePath [] -- Set-AzureADApplicationLogo [-ObjectId ] -FileStream [] -- Set-AzureADApplicationLogo [-ObjectId ] -ImageByteArray [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg - description: |- - This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter - summary: "" -parameters: -- type: - name: FilePath - isRequired: true - description: |+ - The file path of the file that is to be uploaded as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FileStream - isRequired: true - description: |+ - A fileStream that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ImageByteArray - isRequired: true - description: |+ - And ImageByteArray that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - The ObjectID of the Application for which the logo is set - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationLogo -name: Set-AzureADApplicationLogo -description: |- - This cmdlet is used to set the logo for an application -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml deleted file mode 100644 index 0c79a8ac..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,139 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplication allows you to modify and set configurations for an application in Azure Active Directory configured to use ApplicationProxy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplication -ObjectId [-ExternalUrl ] [-InternalUrl ] - - [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] - - [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] - - [-ConnectorGroupId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://finance-awcycles.msappproxy.net/ - InternalUrl : http://finance/ - IsTranslateHostHeaderEnabled : True - IsTranslateLinksInBodyEnabled : True - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: |- - Example 1: Add the link translation feature to an application - summary: "" -parameters: -- type: - name: ApplicationServerTimeout - description: |+ - Specifies the backend server timeout type. - Set this value to Long only if your application is slow to authenticate and connect. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConnectorGroupId - description: |+ - Provide the Id of the Connector group you would like assigned to this application. - You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. - Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. - If you don't have any connector groups created yet, your app is assigned to Default. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalAuthenticationType - description: |+ - How Application Proxy verifies users before giving them access to your application. - AadPreAuth: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. - We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. - Passthru: Users don't have to authenticate against Azure Active Directory to access the application. - You can still set up authentication requirements on the backend. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalUrl - description: |+ - The address your users will go to in order to access the app from outside your network. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InternalUrl - description: |+ - The URL that you use to access the application from inside your private network. - You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. - In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. - If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateHostHeaderEnabled - description: |+ - If set to true, translates urls in headers. - Keep this value true unless your application required the original host header in the authentication request. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateLinksInBodyEnabled - description: |+ - If set to true, translates urls in body. - Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique application ID of an application in Azure Active Directory. - This can be found using the Get-AzureADApplication command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyApplication -name: Set-AzureADApplicationProxyApplication -description: |- - The Set-AzureADApplicationProxyApplication allows you to modify and set additional settings for an application in Azure Active Directory configured to use ApplicationProxy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index 6fbffbe1..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId -ConnectorGroupId - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - Example 1: Set a new Connector Group for a specific application - summary: "" -parameters: -- type: - name: ConnectorGroupId - isRequired: true - description: |+ - The Id of the Connector group that should be assigned to the application. - You can find this by using the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id for the application the Connector group will be assigned to. - This can be found using the Get-AzureADApplication command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyApplicationConnectorGroup -name: Set-AzureADApplicationProxyApplicationConnectorGroup -description: |- - The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application. - The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml deleted file mode 100644 index 58af524c..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). - This will upload the certificate and allow the application to use Custom Domains. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Security.SecureString -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId -PfxFilePath - - -Password [] -examples: -- title: Example 1 - code: |- - PS C:\> $securePassword = Read-Host -AsSecureString - PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword - description: |- - Example 1: Assign a certificate to an application configured for Application Proxy - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id for the application the certificate should be uploaded to. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - isRequired: true - description: |+ - A secure string containing the password for the pfx certificate - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PfxFilePath - isRequired: true - description: |+ - The file path for the pfx certificate for the custom domain - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyApplicationCustomDomainCertificate -name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate -description: |- - The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). - This will upload the certificate and allow the application to use Custom Domains. - If you have one certificate that includes many of your applications, you only need to upload it with one application and it will also be assigned to the other relevant applications. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml deleted file mode 100644 index 7191c843..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingSingleSignOnObject+SingleSignOnModeEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingKerberosSignOnSettingsObject+KerberosSignOnMappingAttributeTypeEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId -SingleSignOnMode - - [-KerberosInternalApplicationServicePrincipalName ] - - [-KerberosDelegatedLoginIdentity ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName - description: |- - Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. - summary: "" -- title: Example 2 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None - description: |- - Example 2: Remove SSO from an application - summary: "" -parameters: -- type: - name: KerberosDelegatedLoginIdentity - description: |+ - The identity that the Connector can use on behalf of your users to authenticate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: UserPrincipalName, OnPremisesUserPrincipalName, UserPrincipalUsername, OnPremisesUserPrincipalUsername, OnPremisesSAMAccountName -- type: - name: KerberosInternalApplicationServicePrincipalName - description: |+ - The internal application SPN of the application server. - This SPN needs to be in the list of services to which the Connector can present delegated credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application that needs different SSO settings. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SingleSignOnMode - isRequired: true - description: |+ - Choose the type of SSO you would like the application to use. - Please note that only three SSO settings are supported in powershell, for more options, please use the Azure Portal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: None, OnPremisesKerberos, HeaderBased -uid: AzureADPreview.Set-AzureADApplicationProxyApplicationSingleSignOn -name: Set-AzureADApplicationProxyApplicationSingleSignOn -description: |- - The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. - This is limited to setting No SSO, Kerberos Constrained Delegation (for applications using Integrated Windows Authentication), and Header-based SSO. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml deleted file mode 100644 index 4f851c51..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. -module: AzureADPreview -notes: "" -syntaxes: -- Set-AzureADApplicationProxyConnector -Id -ConnectorGroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyConnector -Id 834c5dd6-f2e8-47ae-973a-9fc769289b3d -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 - description: |- - Example 1: Move a Connector to a different Connector Group - summary: "" -parameters: -- type: - name: ConnectorGroupId - isRequired: true - description: |+ - The unique identifer of the target application proxy connector group in Azure Active Directory. - You can find this value using the Get-AzureAdApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector being moved. - You can find this value using the Get-AzureADApplicationProxyConnector command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyConnector -name: Set-AzureADApplicationProxyConnector -description: |- - The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index e4980a2c..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - Microsoft.Open.MSGraph.Model.Name -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADApplicationProxyConnectorGroup -Id -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyConnectorGroup -Id d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 -Name "Offsite Application Servers" - description: |- - Example 1: Rename a Connector Group to "Offsite Application Servers" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the Connector group that will be renamed. You can find the Id using the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - The new name for the Connector group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyConnectorGroup -name: Set-AzureADApplicationProxyConnectorGroup -description: |- - The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml deleted file mode 100644 index 8d6a5f14..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml +++ /dev/null @@ -1,195 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: New-AzureADDevice - href: ./New-AzureADDevice.yml -- text: Remove-AzureADDevice - href: ./Remove-AzureADDevice.yml -syntaxes: -- >- - Set-AzureADDevice -ObjectId [-AccountEnabled ] - - [-AlternativeSecurityIds ] - - [-ApproximateLastLogonTimeStamp ] [-DeviceId ] [-DeviceMetadata ] - - [-DeviceObjectVersion ] [-DeviceOSType ] [-DeviceOSVersion ] - - [-DevicePhysicalIds ] [-DeviceTrustType ] - - [-DisplayName ] [-IsCompliant ] [-IsManaged ] [-ProfileType ] - - [-SystemLabels ] [] -examples: -- title: 'Example 1: Update a device' - code: |- - PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" - description: |- - This command updates the specified device. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeSecurityIds - description: |+ - Specifies alternative security IDs. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApproximateLastLogonTimeStamp - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - description: |+ - Specifies the device ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceMetadata - description: |+ - The device metadata for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceObjectVersion - description: |+ - Specifies the object version of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSType - description: |+ - Specifies the operating system. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSVersion - description: |+ - Specifies the operating sytem version. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DevicePhysicalIds - description: |+ - Specifies the physical ID. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceTrustType - description: |+ - The device trust type - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompliant - description: |+ - Indicates whether the device is compliant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsManaged - description: |+ - Indicates whether the device is managed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProfileType - description: |+ - {{ Fill ProfileType Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SystemLabels - description: |+ - {{ Fill SystemLabels Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADDevice -name: Set-AzureADDevice -description: |- - The **Set-AzureADDevice** cmdlet updates a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 9291E4E2-ECED-49D7-947A-40485128C06F - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml deleted file mode 100644 index 26b30675..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a directory setting in Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectorySetting - href: ./Get-AzureADDirectorySetting.yml -- text: New-AzureADDirectorySetting - href: ./New-AzureADDirectorySetting.yml -- text: Remove-AzureADDirectorySetting - href: ./Remove-AzureADDirectorySetting.yml -syntaxes: -- >- - Set-AzureADDirectorySetting -Id -DirectorySetting - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: DirectorySetting - isRequired: true - description: |+ - Specifies the directory settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a settings object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADDirectorySetting -name: Set-AzureADDirectorySetting -description: |- - The **Set-AzureADDirectorySetting** cmdlet updates a directory setting in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 96F47B05-3D04-4298-9C60-03B60B8AD6AF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml deleted file mode 100644 index 580408a0..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml +++ /dev/null @@ -1,86 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a domain. -module: AzureADPreview -notes: "" -links: -- text: Confirm-AzureADDomain - href: ./Confirm-AzureADDomain.yml -- text: Get-AzureADDomain - href: ./Get-AzureADDomain.yml -- text: New-AzureADDomain - href: ./New-AzureADDomain.yml -- text: Remove-AzureADDomain - href: ./Remove-AzureADDomain.yml -syntaxes: -- >- - Set-AzureADDomain -Name [-InformationAction ] [-InformationVariable ] - - [-IsDefault ] [-SupportedServices ] - - [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: IsDefault - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies a name. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SupportedServices - description: |+ - Specifies an array of supported services. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADDomain -name: Set-AzureADDomain -description: |- - The **Set-AzureADDomain** cmdlet updates a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 53B15037-19DD-4253-B998-D968DA05F2AC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml deleted file mode 100644 index e6f06455..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml +++ /dev/null @@ -1,121 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a specific group in Azure Active Directory -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -- text: New-AzureADGroup - href: ./New-AzureADGroup.yml -- text: Remove-AzureADGroup - href: ./Remove-AzureADGroup.yml -syntaxes: -- >- - Set-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] - - [-Description ] [-DisplayName ] [-MailEnabled ] [-MailNickName ] - - [-SecurityEnabled ] [] -examples: -- title: 'Example 1: Update a group' - code: |- - PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" - description: |- - This command updates the specfied group in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specfies a description. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MailEnabled - description: |+ - Indicates whether mail is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies a nickname for the mail. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - description: |+ - Indicates whether security is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADGroup -name: Set-AzureADGroup -description: |- - The **Set-AzureADGroup** cmdlet updates a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8846536B-3E57-4307-81C7-CCFFB2C6E5EC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index 855b21ad..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,140 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/get-azureadadministrativeunit?view=azureadps-2.0-preview -- text: New-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/new-azureadmsadministrativeunit?view=azureadps-2.0-preview -- text: Remove-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/remove-azureadmsadministrativeunit?view=azureadps-2.0-preview -syntaxes: -- >- - Set-AzureADMSAdministrativeUnit -Id [-InformationAction ] - - [-InformationVariable ] [-Description ] [-DisplayName ] - - [-IsMemberManagementRestricted ] [-MembershipRule ] [-MembershipRuleProcessingState ] - - [-MembershipType ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSAdministrativeUnit -Id $adminUnit.Id -MembershipType "Dynamic" -MembershipRuleProcessingState "On" -MembershipRule '(user.country -eq "United States")' - description: |- - Given an existing administrative unit referenced by $adminUnit, sets the membership type to dynamic and creates a membership rule to include all users whose country or region is equal to United States. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: IsMemberManagementRestricted - description: |+ - Indicates whether the management rights on resources in the administrative units should be restricted to ONLY the administrators scoped on the AU object. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - Specifies the membership rule for a dynamic administrative unit. - - For more information about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - Specifies the rule processing state. The acceptable values for this parameter are: - - - "On". Process the group rule. - - "Paused". Stop processing the group rule. - - Changing the value of the processing state does not change the members list of the administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipType - description: |+ - Specifies whether the membership of this administrative unit is controlled dynamically or by manual assignment. - The acceptable values for this parameter are: - - - Assigned - - Dynamic - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSAdministrativeUnit -name: Set-AzureADMSAdministrativeUnit -description: |- - The Set-AzureADMSAdministrativeUnit cmdlet updates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml deleted file mode 100644 index c8aaaa21..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml +++ /dev/null @@ -1,325 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the properties of an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -syntaxes: -- >- - Set-AzureADMSApplication -ObjectId - - [-AddIns ] [-Api ] - - [-AppRoles ] - - [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] - - [-IdentifierUris ] [-DisplayName ] - - [-InformationalUrl ] - - [-KeyCredentials ] - - [-OptionalClaims ] [-OrgRestrictions ] - - [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] - - [-RequiredResourceAccess ] - - [-SignInAudience ] [-Tags ] - - [-TokenEncryptionKeyId ] [-Web ] [] -examples: -- title: 'Example 1: Update an application' - code: |- - PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` - -DisplayName "my name" ` - -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` - -Api @{ AcceptMappedClaims = $true } ` - -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` - -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` - -IsDeviceOnlyAuthSupported $false ` - -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` - -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` - -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` - -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` - -SignInAudience AzureADandPersonalMicrosoftAccount ` - -Tags "mytag" ` - -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` - -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` - -GroupMembershipClaims "SecurityGroup" ` - -OrgRestrictions {orgrestrictions} ` - -PasswordCredentials {passwordcredentials} ` - -PreAuthorizedApplications {preauthorizedapplications} ` - -IdentifierUris "https://mynewapp.contoso.com/" - description: |- - This command updates the specified application. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Api - description: |+ - Specifies settings for an application that implements a web API. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - Specifies identifier URIs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrl - description: |+ - Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. - The terms of service and privacy statement are surfaced to users through the user consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - Specifies if the application supports authentication using a device token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsFallbackPublicClient - description: |+ - Specifies the fallback application type as public client, such as an installed application running on a mobile device. - The default value is false which means the fallback application type is confidential client such as web app. - There are certain scenarios where Azure AD cannot determine the client application type (e.g. - ROPC flow where it is configured without specifying a redirect URI). - In those cases Azure AD will interpret the application type based on the value of this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - Reserved for future use. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - Specifies parental control settings for an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - Lists applications and requested permissions for implicit consent. - Requires an admin to have provided consent to the application. - preAuthorizedApplications do not require the user to consent to the requested permissions. - Permissions listed in preAuthorizedApplications do not require user consent. - However, any additional requested permissions not listed in preAuthorizedApplications require user consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - Specifies what Microsoft accounts are supported for the current application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Custom strings that can be used to categorize and identify the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TokenEncryptionKeyId - description: |+ - Specifies the keyId of a public key from the keyCredentials collection. - When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. - The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Web - description: |+ - Specifies settings for a web application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSApplication -name: Set-AzureADMSApplication -description: |- - Updates the properties of an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml deleted file mode 100644 index 0506a1c9..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the logo for an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [] - description: "" -syntaxes: -- Set-AzureADMSApplicationLogo -ObjectId -Content [] -examples: -- title: 'Example 1: Sets the logo of the application' - code: |- - PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} - description: |- - This command updates the application logo. - summary: "" -parameters: -- type: [] - name: Content - isRequired: true - description: |+ - An ImageByteArray that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSApplicationLogo -name: Set-AzureADMSApplicationLogo -description: |- - Sets the logo for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml deleted file mode 100644 index 09c24415..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSApplicationVerifiedPublisher -AppObjectId - - -SetVerifiedPublisherRequest [] -examples: -- title: 'Example 1: Set the verified publisher of an application.' - code: |- - $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' - $mpnId = '0433167' - $req = @{verifiedPublisherId=$mpnId} - Set-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId -SetVerifiedPublisherRequest $req - description: "" - summary: "" -parameters: -- type: - name: AppObjectId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory Application object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SetVerifiedPublisherRequest - isRequired: true - description: |+ - A request body object containing the verifiedPublisherId property its the MPNID value. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSApplicationVerifiedPublisher -name: Set-AzureADMSApplicationVerifiedPublisher -description: |- - Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml deleted file mode 100644 index 284b9d57..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an existing attribute set. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSAttributeSet -Id [-Description ] [-MaxAttributesPerSet ] - - [] -examples: -- title: Example 1 - code: |- - Set-AzureADMSAttributeSet -Id "Engineering" -Description "Attributes for cloud engineering team" - description: |- - Update an attribute set. - - - Attribute set: `Engineering` - summary: "" -- title: Example 2 - code: |- - Set-AzureADMSAttributeSet -Id "Engineering" -MaxAttributesPerSet 20 - description: |- - Update an attribute set. - - - Attribute set: `Engineering` - summary: "" -parameters: -- type: - name: Description - description: |+ - Description of the attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Name of the attribute set. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxAttributesPerSet - description: |+ - Maximum number of custom security attributes that can be defined in the attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSAttributeSet -name: Set-AzureADMSAttributeSet -description: |- - Updates an Azure Active Directory (Azure AD) attribute set object identified by ID. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml deleted file mode 100644 index e69e1a8e..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml +++ /dev/null @@ -1,97 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an authorization policy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSAuthorizationPolicy -Id [-BlockMsolPowerShell ] [-Description ] - - [-DisplayName ] [-EnabledPreviewFeatures ] - - [-GuestUserRoleId ] - - [-PermissionGrantPolicyIdsAssignedToDefaultUserRole ] - - [] -examples: -- title: 'Example 1: Update an authorization policy' - code: |- - PS C:\>Set-AzureADMSAuthorizationPolicy -Id authorizationPolicy -DisplayName "updated displayname" -Description "updated description" -PermissionGrantPolicyIdsAssignedToDefaultUserRole @("user-default-low","application-admin") -GuestUserRoleId "10dae51f-b6af-4016-8d66-8c2a99b929b3" -EnabledPreviewFeatures @("EnableGranularConsent") - description: "" - summary: "" -parameters: -- type: - name: BlockMsolPowerShell - description: |+ - Specifies whether the user-based access to the legacy service endpoint used by MSOL PowerShell is blocked or not. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies the description of the authorization policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the authorization policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: EnabledPreviewFeatures - description: |+ - Specifies the preview features enabled for private preview on the tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GuestUserRoleId - description: |+ - Specifies the roletemplateId for the role that should be granted to guest user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the authorization policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PermissionGrantPolicyIdsAssignedToDefaultUserRole - description: |+ - Specifies the policy Ids of permission grant policies assgined to the default user role. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSAuthorizationPolicy -name: Set-AzureADMSAuthorizationPolicy -description: |- - The Set-AzureADMSAuthorizationPolicy cmdlet updates an Azure Active Directory authorization policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index bda337e7..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a conditional access policy in Azure Active Directory by Id. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSConditionalAccessPolicy -PolicyId [-Id ] [-DisplayName ] - - [-State ] [-Conditions ] - - [-GrantControls ] [-SessionControls ] - - [] -examples: -- title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy 1 - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command updates a new conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: Conditions - description: |+ - Specifies the conditions for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GrantControls - description: |+ - Specifies the controls for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the policy id of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SessionControls - description: |+ - {{ Fill SessionControls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSConditionalAccessPolicy -name: Set-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to update a conditional access policy in Azure Active Directory by Id. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml deleted file mode 100644 index 5916e382..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an existing custom security attribute definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSCustomSecurityAttributeDefinition -Id [-Description ] [-Status ] - - [-UsePreDefinedValuesOnly ] [] -examples: -- title: Example 1 - code: |- - Set-AzureADMSCustomSecurityAttributeDefinition -Id "Engineering_ProjectDate" -Description "Target completion date (YYYY/MM/DD)" - description: |- - Update a custom security attribute definition. - - - Attribute set: `Engineering` - - Attribute: `ProjectDate` - summary: "" -- title: Example 2 - code: |- - Set-AzureADMSCustomSecurityAttributeDefinition -Id Engineering_Project -Status "Deprecated" - description: |- - Deactivate a custom security attribute definition. - - - Attribute set: `Engineering` - - Attribute: `Project` - summary: "" -parameters: -- type: - name: Description - description: |+ - Description of the custom security attribute definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a custom security attribute definition in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Status - description: |+ - Specifies whether the custom security attribute is active or deactivated. Acceptable values are 'Available' and 'Deprecated'. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsePreDefinedValuesOnly - description: |+ - Indicates whether only predefined values can be assigned to the custom security attribute. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinition -name: Set-AzureADMSCustomSecurityAttributeDefinition -description: |- - Updates an Azure Active Directory (Azure AD) custom security attribute definition object identified by ID. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml deleted file mode 100644 index dd3428dc..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an existing custom security attribute definition predefined value. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId - - -Id [-IsActive ] [] -examples: -- title: Example - code: |- - Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" -Id "Alpine" -IsActive $false - description: |- - Deactivate a predefined value. - - - Attribute set: `Engineering` - - Attribute: `Project` - - Predefined value: `Alpine` - summary: "" -parameters: -- type: - name: CustomSecurityAttributeDefinitionId - isRequired: true - description: |+ - The unique identifier of a custom security attribute definition in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Predefined value for the custom security attribute. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsActive - description: |+ - Specifies whether the predefined value is active or deactivated. If set to false, this predefined value cannot be assigned to any additional supported directory objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -name: Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -description: |- - Updates an Azure Active Directory (Azure AD) custom security attribute definition predefined value object identified by ID. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml deleted file mode 100644 index 0d8b1af1..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to modify the policy for cloud authentication roll-out in Azure AD. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSFeatureRolloutPolicy -Id [-Feature ] [-DisplayName ] - - [-Description ] [-IsEnabled ] [-IsAppliedToOrganization ] - - [-AppliesTo ] - - [] -examples: -- title: 'Example 1: Updates the policy for cloud authentication roll-out in Azure AD.' - code: |- - PS C:\> Set-AzureADMSFeatureRolloutPolicy -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -IsEnabled $true - description: |- - This command updates the policy for cloud authentication roll-out in Azure AD. - summary: "" -parameters: -- type: [] - name: AppliesTo - description: |+ - Specifies a list of Azure AD objects that is assigned to the feature. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies the description of the cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Feature - description: |+ - Specifies a feature assigned to the cloud authentication roll-out policy. - - Currently, you can assign PassthroughAuthentication | SeamlessSso | PasswordHashSync. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAppliedToOrganization - description: |+ - Specifies if the cloud authentication roll-out policy applied to the entire organization. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - description: |+ - Specifies the status of cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSFeatureRolloutPolicy -name: Set-AzureADMSFeatureRolloutPolicy -description: |- - An admin will use this cmdlet to modify the cloud authentication roll-out policy including whether the method for cloud authentication is Pass-through Authentication or not (Password hash-sync) and whether Seamless SSO is enabled. - Users in groups assigned to the policy will start authenticating via the new authentication method and via Seamless SSO if specified. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml deleted file mode 100644 index 939fa6de..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml +++ /dev/null @@ -1,184 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{Fill in the Synopsis}} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSGroup -Id [-LabelId ] [-Description ] [-DisplayName ] - - [-IsAssignableToRole ] [-MailEnabled ] [-MailNickname ] [-SecurityEnabled ] - - [-GroupTypes ] [-MembershipRule ] - - [-MembershipRuleProcessingState ] [-Visibility ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSGroup -Id "9126185e-25df-4522-a380-7ab697a7241c" -DisplayName "Dynamic Group 01" -Description "Group created from PS" -MailEnabled $False -MailNickname "group" -SecurityEnabled $True -GroupTypes "" -MembershipRule "" -MembershipRuleProcessingState "" - - Id : 9126185e-25df-4522-a380-7ab697a7241c - Description : Dynamic group created from PS - OnPremisesSyncEnabled : - DisplayName : Dynamic Group 01 - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : group - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - MembershipRule : (user.department -eq "Marketing") MembershipRuleProcessingState : Paused - description: |- - Group updated. - summary: "" -- title: Example 2 - code: |- - PS C:\> Set-AzureADMSGroup -Id "9126185e-25df-4522-a380-7ab697a7241c" -IsAssignableToRole $true - Bad Request. - description: |- - IsassignableToRole property cannot be set for an existing group. - summary: "" -- title: Example 3 - code: |- - PS C:\> Set-AzureADMSGroup -Id "11111111-1111-1111-1111-111111111111" -LabelId "00000000-0000-0000-0000-000000000000" - description: |- - The label is assigned to the group. - summary: "" -- title: Example 4 - code: |- - PS C:\> Set-AzureADMSGroup -Id "11111111-1111-1111-1111-111111111111" -LabelId "" - description: |- - The label is removed from the group. - summary: "" -parameters: -- type: - name: Description - description: |+ - {{Fill Description Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - {{Fill DisplayName Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - {{Fill GroupTypes Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - {{Fill Id Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - Flag indicates whether Azure Active directory group can be assigned to a role. - This flag cannot be set for an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LabelId - description: |+ - Specifies a comma separated list of label identifiers to assign to the group. - - Currently, only one label could be assigned to a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - description: |+ - {{Fill MailEnabled Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - description: |+ - {{Fill MailNickname Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - {{Fill MembershipRule Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - {{Fill MembershipRuleProcessingState Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - description: |+ - {{Fill SecurityEnabled Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - {{Fill Visibility Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSGroup -name: Set-AzureADMSGroup -description: |- - {{Fill in the Description}} -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 92f4eb20..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a specific group Lifecycle Policy in Azure Active Directory -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSGroupLifecyclePolicy -Id [-GroupLifetimeInDays ] [-ManagedGroupTypes ] - - [-AlternateNotificationEmails ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSGroupLifecyclePolicy -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -GroupLifetimeInDays 200 -AlternateNotificationEmails "admingroup@contoso.com" - description: |- - This command updates the specified groupLifecyclePolicy in Azure Active Directory - summary: "" -parameters: -- type: - name: AlternateNotificationEmails - description: |+ - Notification emails for groups that have no owners will be sent to these email addresses. List of email addresses separated by a ";". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupLifetimeInDays - description: |+ - The number of days a group can exist before it needs to be renewed - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedGroupTypes - description: |+ - Allows the admin to select which office 365 groups the policy will apply to. "None" will create the policy in a disabled state. "All" will apply the policy to every Office 365 group in the tenant. "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. - Please note that this parameter is case sensitive - "none" or "NONE" will not be recognized as valid values. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSGroupLifecyclePolicy -name: Set-AzureADMSGroupLifecyclePolicy -description: |- - The Set-AzureADMSGroupLifecyclePolicy command updates a specific group Lifecycle Policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml deleted file mode 100644 index 96e4f650..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to update the properties of an existing identity provider configured in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSIdentityProvider -Id [-Type ] [-Name ] [-ClientId ] - - [-ClientSecret ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSIdentityProvider -Id LinkedIn-OAUTH -ClientId NewClientId -ClientSecret NewClientSecret - description: |- - This example updates the client ID and client secret for the specified identity provider. - summary: "" -parameters: -- type: - name: ClientId - description: |+ - The client ID for the application. - This is the client ID obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientSecret - description: |+ - The client secret for the application. - This is the client secret obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - The display name of the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - {{Fill Type Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSIdentityProvider -name: Set-AzureADMSIdentityProvider -description: |- - This cmdlet can be used to update the properties of an existing identity provider. - The type of the identity provider cannot be modified. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index a2a403ed..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,114 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a named location policy in Azure Active Directory by PolicyId. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSNamedLocationPolicy -PolicyId [-OdataType ] [-Id ] - - [-DisplayName ] [-IpRanges ] - - [-IsTrusted ] - - [-CountriesAndRegions ] - - [-IncludeUnknownCountriesAndRegions ] [] -examples: -- title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false - description: |- - This command updates an ip named location policy in Azure AD by PolicyId. - summary: "" -- title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true - description: |- - This command updates a country or region named location policy in Azure AD by PolicyId. - summary: "" -parameters: -- type: [] - name: CountriesAndRegions - description: |+ - Specifies the countries and regions for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeUnknownCountriesAndRegions - description: |+ - Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IpRanges - description: |+ - Specifies the ip ranges of the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTrusted - description: |+ - Specifies the isTrusted value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of a named location policy object in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSNamedLocationPolicy -name: Set-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to update a named location policy in Azure Active Directory by PolicyId. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml deleted file mode 100644 index b8dcea51..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the password SSO credentials -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOCredential - - [] -examples: -- title: Set password single-sign-on credentials - code: |- - PS C:\> $credentials = New-Object -TypeName Microsoft.Open.MSGraph.Model.PasswordSSOCredentials - PS C:\> $credentials.Id = "a4210a97-5e26-4cfe-88f1-118ed4886f27" - PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_1"; Value="barfoo@ms.com"; Type="text"} - PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} - PS C:\> $credentials.Credentials = @($creds1, $creds2) - PS C:\> Set-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials - description: |- - This command sets the password sso credentials for the given ObjectId and PasswordSSOObjectId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordSSOCredential - isRequired: true - description: |+ - User or group id - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPasswordSingleSignOnCredential -name: Set-AzureADMSPasswordSingleSignOnCredential -description: |- - This cmdlet enables users to set their Password Single-sign-on credentials for an application which they are part of. - Admin could set the group credentials as well. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 99bff79a..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,188 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update an existing Azure Active Directory permission grant condition set. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] - - [-Permissions ] - - [-ClientApplicationIds ] - - [-ClientApplicationTenantIds ] - - [-ClientApplicationPublisherIds ] - - [-ClientApplicationsFromVerifiedPublisherOnly ] [] -examples: -- title: 'Example 1: Update a permission grant condition set to includes permissions that has been classified as low.' - code: |- - 1. Get exisiting permission grant policy by that need to be updated. - - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, - ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - - 2. Update PermissionClassification - - Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, - ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - description: "" - summary: "" -- title: 'Example 2: Update a permission grant condition set' - code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true - description: "" - summary: "" -parameters: -- type: [] - name: ClientApplicationIds - description: |+ - The set of client application ids to scope consent operation down to. - It could be @("All") or a list of client application Ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationPublisherIds - description: |+ - The set of client applications publisher ids to scope consent operation down to. - It could be @("All") or a list of client application publisher ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientApplicationsFromVerifiedPublisherOnly - description: |+ - A value indicates whether to only includes client applications from verified publishers. - - defaultValue: "False" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationTenantIds - description: |+ - The set of client application tenant ids to scope consent operation down to. - It could be @("All") or a list of client application tenant ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionClassification - description: |+ - Specific classification (all, low, medium, high) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Permissions - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be @("All") or a list of permission ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionType - description: |+ - Specific type of permissions (application, delegated) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceApplication - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be "Any" or a specific resource application id. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPermissionGrantConditionSet -name: Set-AzureADMSPermissionGrantConditionSet -description: |- - Updates an Azure Active Directory permission grant condition set object identified by id. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 3e7cfd91..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a permission grant policy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSPermissionGrantPolicy -Id [-Description ] [-DisplayName ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" -Description "updated description" -DisplayName "update displayname" - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies the description of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPermissionGrantPolicy -name: Set-AzureADMSPermissionGrantPolicy -description: |- - The Set-AzureADMSPermissionGrantPolicy command updates an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml deleted file mode 100644 index 55307b0a..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ /dev/null @@ -1,96 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update a role assignment request -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -Id [-Reason ] - - [-Decision ] [-Schedule ] [-AssignmentState ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Id 8d28fcb3-1373-4810-8e84-75adea9a18be -Reason "{'RequestorReason':'test','AdminReason':'gg'}" -Decision "AdminDenied" - description: |- - Update a role assignment request by setting to denied - summary: "" -parameters: -- type: - name: AssignmentState - description: |+ - The state of assignment, and the values can be Eligible or Active. - For decision of AdminApproved, it is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Decision - description: |+ - The administrator decision of the role assignment request. - The value should be updated as AdminApproved or AdminDenied. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role assignment request - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Reason - description: |+ - The reason provided by the administrator for his decision. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Schedule - description: |+ - The schedule of the role assignment request. - For status of AdminApproved, it is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPrivilegedRoleAssignmentRequest -name: Set-AzureADMSPrivilegedRoleAssignmentRequest -description: |- - Update a role assignment request -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml deleted file mode 100644 index e92c9f19..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml +++ /dev/null @@ -1,123 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update role setting -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSPrivilegedRoleSetting -ProviderId -Id [-ResourceId ] - - [-RoleDefinitionId ] - - [-AdminEligibleSettings ] - - [-AdminMemberSettings ] - - [-UserEligibleSettings ] - - [-UserMemberSettings ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting - PS C:\> $setting.RuleIdentifier = "JustificationRule" - PS C:\> $setting.Setting = "{`"required`":false}" - PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting - description: |- - Update a role setting by setting the justification to be false - summary: "" -parameters: -- type: [] - name: AdminEligibleSettings - description: |+ - The rule settings that are evaluated when an administrator tries to add an eligible role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AdminMemberSettings - description: |+ - The rule settings that are evaluated when an administrator tries to add an activate role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role setting - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - description: |+ - The unique identifier of the specific resource - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleDefinitionId - description: |+ - The unique identifier of the specific role definition - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: UserEligibleSettings - description: |+ - The rule settings that are evaluated when a user tries to add an eligible role assignment. - This is not supported for pimforazurerbac scenario for now, and may be available in the future scenarios. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: UserMemberSettings - description: |+ - The rule settings that are evaluated when a user tries to activate his role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPrivilegedRoleSetting -name: Set-AzureADMSPrivilegedRoleSetting -description: |- - Update role setting -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml deleted file mode 100644 index 32382756..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,111 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update a role definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] - - [-ResourceScopes ] [-IsEnabled ] - - [-RolePermissions ] - - [-TemplateId ] [-Version ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' - description: |- - This command updates the specified role definition in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies Id for the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - description: |+ - Specifies whether the role definition is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ResourceScopes - description: |+ - Specifies the resource scopes for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RolePermissions - description: |+ - Specifies permissions for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TemplateId - description: |+ - Specifies template id for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Version - description: |+ - Specifies version for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSRoleDefinition -name: Set-AzureADMSRoleDefinition -description: |- - The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml deleted file mode 100644 index 1ca1ae9e..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml +++ /dev/null @@ -1,250 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a service principal. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSServicePrincipal -Id [-AccountEnabled ] [-AppId ] - - [-AppRoleAssignmentRequired ] [-CustomSecurityAttributes ] [-DisplayName ] - - [-ErrorUrl ] [-LogoutUrl ] [-Homepage ] [-SamlMetadataUrl ] - - [-MicrosoftFirstParty ] [-PublisherName ] [-PreferredTokenSigningKeyThumbprint ] - - [-ReplyUrls ] - - [-ServicePrincipalNames ] - - [-Tags ] - - [-KeyCredentials ] - - [-PasswordCredentials ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSServicePrincipal -Id 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False - description: |- - This command disables the account of the specified service principal. - summary: "" -- title: Example 2 - code: |- - PS C:\> $attributes = @{ - Engineering = @{ - "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" - "Project@odata.type" = "#Collection(String)" - Project = @("Baker","Cascade") - } - } - PS C:\> Set-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -CustomSecurityAttributes $attributes - description: |- - Assign a custom security attribute with a multi-string value to an application (service principal). - - - Attribute set: `Engineering` - - Attribute: `Project` - - Attribute data type: Collection of Strings - - Attribute value: `("Baker","Cascade")` - summary: "" -- title: Example 3 - code: |- - PS C:\> $attributesUpdate = @{ - Engineering = @{ - "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" - "Project@odata.type" = "#Collection(String)" - Project = @("Alpine","Baker") - } - } - PS C:\> Set-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -CustomSecurityAttributes $attributesUpdate - description: |- - Update a custom security attribute with a multi-string value for an application (service principal). - - - Attribute set: `Engineering` - - Attribute: `Project` - - Attribute data type: Collection of Strings - - Attribute value: `("Alpine","Baker")` - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - description: |+ - Specifies the application ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CustomSecurityAttributes - description: |+ - Custom security attributes for the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MicrosoftFirstParty - description: |+ - Indicates whether the service principal is for a Microsoft first-party app. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredTokenSigningKeyThumbprint - description: |+ - Preferred token signing key thumbprint for the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies service principal names. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Specifies an array of tags. - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSServicePrincipal -name: Set-AzureADMSServicePrincipal -description: |- - Updates a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml deleted file mode 100644 index 9319958d..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to update a trust framework policy (custom policy) in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSTrustFrameworkPolicy [-Id ] [-OutputFilePath ] -Content - - [] -- >- - Set-AzureADMSTrustFrameworkPolicy -Id -InputFilePath [-OutputFilePath ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -Content $policyContent - description: |- - The example updates a trust framework policy from the content specified. - - The contents of updated trust framework policy are displayed on screen. - summary: "" -- title: Example 2 - code: |- - PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -Content $policyContent -OutputFilePath C:\CreatedPolicy.xml - description: |- - The example updates a trust framework policy from the content specified. - - The contents of updated trust framework policy are written to file mentioned in output file path. - summary: "" -- title: Example 3 - code: |- - PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -InputFilePath C:\InputPolicy.xml -OutputFilePath C:\CreatedPolicy.xml - description: |- - The example updates a trust framework policy from the file mentioned in InputFilePath. - - The contents of updated trust framework policy are written to file mentioned in output file path. - summary: "" -- title: Example 4 - code: |- - PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -InputFilePath C:\InputPolicy.xml - description: |- - The example updates a trust framework policy from the file mentioned in InputFilePath. - - The contents of updated created trust framework policy are displayed on screen. - summary: "" -parameters: -- type: - name: Content - isRequired: true - description: |+ - The content of the trust framework policy to be updated. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for a trust framework policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InputFilePath - isRequired: true - description: |+ - Path to the file used for reading the contents of trust framework policy to be updated. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OutputFilePath - description: |+ - Path to the file used for writing the contents of updated trust framework policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSTrustFrameworkPolicy -name: Set-AzureADMSTrustFrameworkPolicy -description: |- - This cmdlet is used to update a trust framework policy in the directory. - - The contents of the trust framework policy to be updated can be provided using a file or a command line variable. - - The contents of the updated trust framework policy can be written to an output file or to the screen. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml deleted file mode 100644 index 627e0d71..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml +++ /dev/null @@ -1,109 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSUser -Id [-DisplayName ] [-CustomSecurityAttributes ] - - [-UserPrincipalName ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $user = Get-AzureADMSUser -UserPrincipalName TestUser@example.com - PS C:\> $user.DisplayName = 'YetAnotherTestUser' - PS C:\> Set-AzureADMSUser -UserPrincipalName TestUser@example.com -Displayname $user.Displayname - description: |- - Update a user. - summary: "" -- title: Example 2 - code: |- - PS C:\> $attributes = @{ - Engineering = @{ - "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" - "Project@odata.type" = "#Collection(String)" - Project = @("Baker","Cascade") - } - } - PS C:\> Set-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -CustomSecurityAttributes $attributes - description: |- - Assign a custom security attribute with a multi-string value to a user. - - - Attribute set: `Engineering` - - Attribute: `Project` - - Attribute data type: Collection of Strings - - Attribute value: `("Baker","Cascade")` - summary: "" -- title: Example 3 - code: |- - PS C:\> $attributesUpdate = @{ - Engineering = @{ - "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" - "Project@odata.type" = "#Collection(String)" - Project = @("Alpine","Baker") - } - } - PS C:\> Set-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -CustomSecurityAttributes $attributes - description: |- - Update a custom security attribute with a multi-string value for a user. - - - Attribute set: `Engineering` - - Attribute: `Project` - - Attribute data type: Collection of Strings - - Attribute value: `("Alpine","Baker")` - summary: "" -parameters: -- type: - name: CustomSecurityAttributes - description: |+ - Custom security attributes for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user principal name of a user in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSUser -name: Set-AzureADMSUser -description: |- - Updates a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml deleted file mode 100644 index 8dc2988f..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml +++ /dev/null @@ -1,101 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates object settings. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADObjectSetting - href: ./Get-AzureADObjectSetting.yml -- text: New-AzureADObjectSetting - href: ./New-AzureADObjectSetting.yml -- text: Remove-AzureADObjectSetting - href: ./Remove-AzureADObjectSetting.yml -syntaxes: -- >- - Set-AzureADObjectSetting -TargetType -TargetObjectId -Id - - -DirectorySetting [-InformationAction ] [-InformationVariable ] - - [] -parameters: -- type: - name: DirectorySetting - isRequired: true - description: |+ - Specifies a **DirectorySetting** object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a settings object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TargetObjectId - isRequired: true - description: |+ - Specifies the object ID of directory object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetType - isRequired: true - description: |+ - Specifies the target type of a directory object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADObjectSetting -name: Set-AzureADObjectSetting -description: |- - The **Set-AzureADObjectSetting** cmdlet updates the settings for an object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 505A49A7-2C60-4D87-BE2C-AE5BF7B5FD86 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml deleted file mode 100644 index 3c0dda0f..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml +++ /dev/null @@ -1,109 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a policy. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADPolicy - href: ./Get-AzureADPolicy.yml -- text: New-AzureADPolicy - href: ./New-AzureADPolicy.yml -- text: Remove-AzureADPolicy - href: ./Remove-AzureADPolicy.yml -syntaxes: -- >- - Set-AzureADPolicy -Id [-AlternativeIdentifier ] - - [-Definition ] [-DisplayName ] - - [-IsOrganizationDefault ] - - [-KeyCredentials ] - - [-Type ] [] -examples: -- title: 'Example 1: Update a policy' - code: |- - PS C:\>Set-AzureADPolicy -Id -DisplayName - description: |- - This command updates the specified policy in Azure AD. - summary: "" -parameters: -- type: - name: AlternativeIdentifier - description: |+ - Specifies an alternative ID for the policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Definition - description: |+ - Specifies the array of stringfied JSON that contains all the rules of the policy. For example - *-Definition @("{"TokenLifetimePolicy":{"Version":1,"MaxInactiveTime":"20:00:00"}}")*. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id pf the policy for which you want to set values. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsOrganizationDefault - description: |+ - True if this policy is the organisational default - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies the key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of policy. For token lifetimes, use "TokenLifetimePolicy". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADPolicy -name: Set-AzureADPolicy -description: |- - The **Set-AzureADPolicy** cmdlet sets a policy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 1575D032-020F-4471-A408-2487C93940AF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml deleted file mode 100644 index b28703a6..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml +++ /dev/null @@ -1,208 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServicePrincipal - href: ./New-AzureADServicePrincipal.yml -- text: Remove-AzureADServicePrincipal - href: ./Remove-AzureADServicePrincipal.yml -syntaxes: -- >- - Set-AzureADServicePrincipal -ObjectId [-AccountEnabled ] - - [-AlternativeNames ] [-AppId ] - - [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] - - [-KeyCredentials ] - - [-LogoutUrl ] - - [-PasswordCredentials ] - - [-PublisherName ] [-ReplyUrls ] - - [-SamlMetadataUrl ] [-ServicePrincipalNames ] - - [-ServicePrincipalType ] [-Tags ] - - [] -examples: -- title: 'Example 1: Disable the account of a service principal' - code: |- - PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False - description: |- - This command disables the account of the specified service principal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeNames - description: |+ - The alternative names for this service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - description: |+ - Specifies the application ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies service principal names. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalType - description: |+ - The service principal type - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Specifies an array of tags. - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADServicePrincipal -name: Set-AzureADServicePrincipal -description: |- - The **Set-AzureADServicePrincipal** cmdlet updates a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 540A8E20-80C9-48D8-BE49-E1DA84FD3BF7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml deleted file mode 100644 index e50876e9..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml +++ /dev/null @@ -1,86 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Set contact details for a tenant -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADTenantDetail [-MarketingNotificationEmails ] - - [-PrivacyProfile ] - - [-SecurityComplianceNotificationMails ] - - [-SecurityComplianceNotificationPhones ] - - [-TechnicalNotificationMails ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADTenantDetail -MarketingNotificationEmails "amy@contoso.com","henry@contoso.com" -SecurityComplianceNotificationMails "john@contoso.com","mary@contoso.com" -SecurityComplianceNotificationPhones "1-555-625-9999", "1-555-233-5544" -TechnicalNotificationMails "peter@contoso.com" - description: |- - THis example shows how to set the various tenant details - summary: "" -parameters: -- type: [] - name: MarketingNotificationEmails - description: |+ - The email address that is used to send marketing notification emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrivacyProfile - description: |+ - {{ Fill PrivacyProfile Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationMails - description: |+ - The email address that is used to send security compliance emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationPhones - description: |+ - The phone number(s) that are used for security compliance - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TechnicalNotificationMails - description: |+ - The email address(es) that are used for technical notification emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADTenantDetail -name: Set-AzureADTenantDetail -description: |- - This cmdlet is used to set various contact details for a tenant. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index bae16095..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a trusted certificate authority. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADTrustedCertificateAuthority - href: ./Get-AzureADTrustedCertificateAuthority.yml -- text: New-AzureADTrustedCertificateAuthority - href: ./New-AzureADTrustedCertificateAuthority.yml -- text: Remove-AzureADTrustedCertificateAuthority - href: ./Remove-AzureADTrustedCertificateAuthority.yml -syntaxes: -- >- - Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: |+ - Specifies a **CertificateAuthorityInformation** object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADTrustedCertificateAuthority -name: Set-AzureADTrustedCertificateAuthority -description: |- - The **Set-AzureADTrustedCertificateAuthority** cmdlet updates a trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: E3628C6F-0F08-49DF-8A48-35E8FF4ABB65 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml deleted file mode 100644 index aeddf1b7..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml +++ /dev/null @@ -1,373 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADUser -ObjectId - - [-ExtensionProperty ] - - [-AccountEnabled ] [-AgeGroup ] [-City ] [-CompanyName ] - - [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] - - [-DisplayName ] [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] - - [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] - - [-OtherMails ] [-PasswordPolicies ] - - [-PasswordProfile ] [-PhysicalDeliveryOfficeName ] [-PostalCode ] - - [-PreferredLanguage ] [-ShowInAddressList ] - - [-SignInNames ] [-State ] - - [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] - - [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] - - [] -examples: -- title: 'Example 1: Update a user' - code: |- - PS C:\> $user = Get-AzureADUser -ObjectId TestUser@example.com - PS C:\> $user.DisplayName = 'YetAnotherTestUser' - PS C:\> Set-AzureADUser -ObjectId TestUser@example.com -Displayname $user.Displayname - description: |- - This command updates the specified user's property. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AgeGroup - description: |+ - {{ Fill AgeGroup Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the user's city. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CompanyName - description: |+ - {{ Fill CompanyName Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConsentProvidedForMinor - description: |+ - {{ Fill ConsentProvidedForMinor Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the user's country or region. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CreationType - description: |+ - Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. - Possible values are "LocalAccount" and null. - When creating a local account, the property is required and you must set it to "LocalAccount". - When creating a work or school account, do not specify the property or set it to null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the user's department. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionProperty - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FacsimileTelephoneNumber - description: |+ - {{Fill FacsimileTelephoneNumber Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GivenName - description: |+ - Specifies the user's given name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompromised - description: |+ - True if this user is compromised - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: JobTitle - description: |+ - Specifies the user's job title. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies a nickname for the user's mail address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mobile - description: |+ - Specifies the user's mobile phone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OtherMails - description: |+ - Specifies other email addresses for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordPolicies - description: |+ - Specifies password policies for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordProfile - description: |+ - Specifies the user's password profile. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhysicalDeliveryOfficeName - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the user's postal code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the user's preferred language. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ShowInAddressList - description: |+ - Set to True to show this user in the address list. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SignInNames - description: |+ - The list of sign in names for this user - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the user's state. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the user's street address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Surname - description: |+ - Specifies the user's surname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TelephoneNumber - description: |+ - Specifies the user's telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user's user principal name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserState - description: |+ - {{ Fill UserState Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserStateChangedOn - description: |+ - {{ Fill UserStateChangedOn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUser -name: Set-AzureADUser -description: |- - The Set-AzureADUser cmdlet updates a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml deleted file mode 100644 index 593a0375..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml +++ /dev/null @@ -1,97 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets a user extension. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: Get-AzureADUserExtension - href: ./Get-AzureADUserExtension.yml -- text: Get-AzureAdExtensionProperty - href: ./Get-AzureAdExtensionProperty.yml -- text: Remove-AzureADUserExtension - href: ./Remove-AzureADUserExtension.yml -syntaxes: -- >- - Set-AzureADUserExtension -ObjectId -ExtensionName -ExtensionValue - - [] -- >- - Set-AzureADUserExtension -ObjectId - - -ExtensionNameValues - - [] -examples: -- title: 'Example 1: Set the value of an extension attribute for a user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> Set-AzureADUserExtension -ObjectId $User.ObjectId -ExtensionName extension_e5e29b8a85d941eab8d12162bd004528_extensionAttribute8 -ExtensionValue "New Value" - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. - - The second command sets the value of the extension attribute that hast he specified name to the value New Value. - You can get extension attribute names by using the [Get-AzureAdExtensionProperty](./Get-AzureAdExtensionProperty.yml) cmdlet. - summary: "" -parameters: -- type: - name: ExtensionName - isRequired: true - description: |+ - Specifies the name of an extension. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionNameValues - isRequired: true - description: |+ - Specifies extension name values. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExtensionValue - isRequired: true - description: |+ - Specifies an extension value. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserExtension -name: Set-AzureADUserExtension -description: |- - The **Set-AzureADUserExtension** cmdlet sets a user extension in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DFEF698C-93D2-4D67-A8B2-4A1D3ADDCBBA - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml deleted file mode 100644 index 529f3ca1..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml +++ /dev/null @@ -1,102 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. - - >[!NOTE] - > The **Set-AzureADUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -syntaxes: -- >- - Set-AzureADUserLicense -ObjectId -AssignedLicenses - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a license to a user based on a template user' - code: |- - PS C:\> $LicensedUser = Get-AzureADUser -ObjectId "TemplateUser@contoso.com" - PS C:\> $User = Get-AzureADUser -ObjectId "User@contoso.com" - PS C:\> $License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense - PS C:\> $License.SkuId = $LicensedUser.AssignedLicenses.SkuId - PS C:\> $Licenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses - PS C:\> $Licenses.AddLicenses = $License - PS C:\> Set-AzureADUserLicense -ObjectId $User.ObjectId -AssignedLicenses $Licenses - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $LicensedUser variable. - - The second command gets another user by using **Get-AzureADUser**, and then stores it in the $User variable. - - The third command creates an **AssignedLicense** type, and then stores it in the $License variable. - - The fourth command set the **SkuId** property of $License to the same value as the **SkuId** property of $LicensedUser. - - The fifth command creates an **AssignedLicenses** object, and stores it in the $Licenses variable. - - The sixth command adds the license in $License to $Licenses. - - The final command assigns the licenses in $Licenses to the user in $User. - The licenses in $Licenses includes $License from the third and fourth commands. - summary: "" -parameters: -- type: - name: AssignedLicenses - isRequired: true - description: |+ - Specifies a list of licenses to assign or remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserLicense -name: Set-AzureADUserLicense -description: |- - The **Set-AzureADUserLicense** adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A98FA4E7-3662-433C-A28D-CAF4D60592A1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml deleted file mode 100644 index 5082d687..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user's manager. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserManager - href: ./Get-AzureADUserManager.yml -- text: Remove-AzureADUserManager - href: ./Remove-AzureADUserManager.yml -syntaxes: -- >- - Set-AzureADUserManager -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: "Example 1: Update a user's manager" - code: |- - PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command update's the manager for the specified user. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure AD object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserManager -name: Set-AzureADUserManager -description: |- - The **Set-AzureADUserManager** cmdlet update the manager for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B218B2D5-04BF-4957-9902-1DBE75C746E4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml deleted file mode 100644 index efd75216..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the password of a user. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADUserPassword -ObjectId -Password [-ForceChangePasswordNextLogin ] - - [-EnforceChangePasswordPolicy ] [] -examples: -- title: "Example 1: Set a user's password" - code: |- - PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password - description: |- - This command sets the specified user's password. - summary: "" -parameters: -- type: - name: EnforceChangePasswordPolicy - description: |+ - If set to true, force the user to change their password - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceChangePasswordNextLogin - description: |+ - Forces a user to change their password during their next log in. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - isRequired: true - description: |+ - Specifies the password. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserPassword -name: Set-AzureADUserPassword -description: |- - The **Set-AzureADUserPassword** cmdlet sets the password for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: FFAE1502-E55E-46E2-BB77-632BAF9323B4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml deleted file mode 100644 index efd996c2..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Set the thumbnail photo for a user -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.IO.Stream - System.Byte[] -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FilePath [] -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FileStream [] -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -ImageByteArray [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg - description: |- - This example sets the thumbnail photo of the user specified with the PObjectId parameter to the image specified with the FilePath parameter - summary: "" -parameters: -- type: - name: FilePath - isRequired: true - description: |+ - The file path of the image to be uploaded as the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FileStream - isRequired: true - description: |+ - A filestream that contains the user thumbnail photo - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ImageByteArray - isRequired: true - description: |+ - An Image Byte Array that contains the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - The Object ID of the user for which the user thumbnail photo is set - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserThumbnailPhoto -name: Set-AzureADUserThumbnailPhoto -description: |- - This cmdlet is used to set the thumbnail photo for a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml b/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml deleted file mode 100644 index 66621a25..00000000 --- a/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the password for the signed-in user. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Update-AzureADSignedInUserPassword -CurrentPassword -NewPassword - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Update a password' - code: |- - PS C:\>Update-AzureADSignedInUserPassword -CurrentPassword $CurrentPassword -NewPassword $NewPassword - description: |- - This command updates the password for the signed-in user. - summary: "" -parameters: -- type: - name: CurrentPassword - isRequired: true - description: |+ - Specifies the current password of the signed-in user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: NewPassword - isRequired: true - description: |+ - Specifies the new password for the signed-in user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Update-AzureADSignedInUserPassword -name: Update-AzureADSignedInUserPassword -description: |- - The **Update-AzureADSignedInUserPassword** cmdlet updates the password for the signed-in user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8959FA62-5E06-4C57-90CC-985F7467BC59 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/index.yml b/azureadps-2.0-preview/AzureAD/index.yml deleted file mode 100644 index 47aeba2f..00000000 --- a/azureadps-2.0-preview/AzureAD/index.yml +++ /dev/null @@ -1,390 +0,0 @@ -### YamlMime:PowershellModule -children: -- title: Administrative Units - cmdlets: - - AzureADPreview.Add-AzureADAdministrativeUnitMember - - AzureADPreview.Add-AzureADMSAdministrativeUnitMember - - AzureADPreview.Add-AzureADMSScopedRoleMembership - - AzureADPreview.Add-AzureADScopedRoleMembership - - AzureADPreview.Get-AzureADAdministrativeUnit - - AzureADPreview.Get-AzureADAdministrativeUnitMember - - AzureADPreview.Get-AzureADMSAdministrativeUnit - - AzureADPreview.Get-AzureADMSAdministrativeUnitMember - - AzureADPreview.Get-AzureADMSGroupPermissionGrant - - AzureADPreview.Get-AzureADMSScopedRoleMembership - - AzureADPreview.Get-AzureADScopedRoleMembership - - AzureADPreview.New-AzureADAdministrativeUnit - - AzureADPreview.New-AzureADMSAdministrativeUnit - - AzureADPreview.New-AzureADMSAdministrativeUnitMember - - AzureADPreview.Remove-AzureADAdministrativeUnit - - AzureADPreview.Remove-AzureADAdministrativeUnitMember - - AzureADPreview.Remove-AzureADMSAdministrativeUnit - - AzureADPreview.Remove-AzureADMSAdministrativeUnitMember - - AzureADPreview.Remove-AzureADMSScopedRoleMembership - - AzureADPreview.Remove-AzureADScopedRoleMembership - - AzureADPreview.Set-AzureADAdministrativeUnit - - AzureADPreview.Set-AzureADMSAdministrativeUnit -- title: Application - cmdlets: - - AzureADPreview.Add-AzureADMSApplicationOwner - - AzureADPreview.Get-AzureADMSApplication - - AzureADPreview.Get-AzureADMSApplicationExtensionProperty - - AzureADPreview.Get-AzureADMSApplicationOwner - - AzureADPreview.New-AzureADMSApplication - - AzureADPreview.New-AzureADMSApplicationExtensionProperty - - AzureADPreview.New-AzureADMSApplicationKey - - AzureADPreview.New-AzureADMSApplicationPassword - - AzureADPreview.Remove-AzureADMSApplication - - AzureADPreview.Remove-AzureADMSApplicationExtensionProperty - - AzureADPreview.Remove-AzureADMSApplicationKey - - AzureADPreview.Remove-AzureADMSApplicationOwner - - AzureADPreview.Remove-AzureADMSApplicationPassword - - AzureADPreview.Set-AzureADMSApplication - - AzureADPreview.Set-AzureADMSApplicationLogo -- title: Application Proxy Application Management - cmdlets: - - AzureADPreview.Get-AzureADApplicationProxyApplication - - AzureADPreview.Get-AzureADApplicationProxyApplicationConnectorGroup - - AzureADPreview.New-AzureADApplicationProxyApplication - - AzureADPreview.Remove-AzureADApplicationProxyApplication - - AzureADPreview.Remove-AzureADApplicationProxyApplicationConnectorGroup - - AzureADPreview.Set-AzureADApplicationProxyApplication - - AzureADPreview.Set-AzureADApplicationProxyApplicationCustomDomainCertificate - - AzureADPreview.Set-AzureADApplicationProxyApplicationSingleSignOn -- title: Application Proxy Connector Management - cmdlets: - - AzureADPreview.Get-AzureADApplicationProxyConnector - - AzureADPreview.Get-AzureADApplicationProxyConnectorGroup - - AzureADPreview.Get-AzureADApplicationProxyConnectorGroupMembers - - AzureADPreview.Get-AzureADApplicationProxyConnectorMemberOf - - AzureADPreview.New-AzureADApplicationProxyConnectorGroup - - AzureADPreview.Remove-AzureADApplicationProxyConnectorGroup - - AzureADPreview.Set-AzureADApplicationProxyApplicationConnectorGroup - - AzureADPreview.Set-AzureADApplicationProxyConnector - - AzureADPreview.Set-AzureADApplicationProxyConnectorGroup -- title: Applications - cmdlets: - - AzureADPreview.Add-AzureADApplicationOwner - - AzureADPreview.Add-AzureADApplicationPolicy - - AzureADPreview.Get-AzureADApplication - - AzureADPreview.Get-AzureADApplicationExtensionProperty - - AzureADPreview.Get-AzureADApplicationKeyCredential - - AzureADPreview.Get-AzureADApplicationLogo - - AzureADPreview.Get-AzureADApplicationOwner - - AzureADPreview.Get-AzureADApplicationPasswordCredential - - AzureADPreview.Get-AzureADApplicationPolicy - - AzureADPreview.Get-AzureADApplicationServiceEndpoint - - AzureADPreview.Get-AzureADDeletedApplication - - AzureADPreview.New-AzureADApplication - - AzureADPreview.New-AzureADApplicationExtensionProperty - - AzureADPreview.New-AzureADApplicationKeyCredential - - AzureADPreview.New-AzureADApplicationPasswordCredential - - AzureADPreview.Remove-AzureADApplication - - AzureADPreview.Remove-AzureADApplicationExtensionProperty - - AzureADPreview.Remove-AzureADApplicationKeyCredential - - AzureADPreview.Remove-AzureADApplicationOwner - - AzureADPreview.Remove-AzureADApplicationPasswordCredential - - AzureADPreview.Remove-AzureADMSApplicationVerifiedPublisher - - AzureADPreview.Set-AzureADApplication - - AzureADPreview.Set-AzureADApplicationLogo - - AzureADPreview.Set-AzureADMSApplicationVerifiedPublisher -- title: AzureADPreview - cmdlets: - - AzureADPreview.Add-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureADPreview.Get-AzureADApplicationSignInDetailedSummary - - AzureADPreview.Get-AzureADApplicationSignInSummary - - AzureADPreview.Get-AzureADExternalDomainFederation - - AzureADPreview.Get-AzureADMSApplicationTemplate - - AzureADPreview.Get-AzureADMSConditionalAccessPolicy - - AzureADPreview.Get-AzureADMSNamedLocationPolicy - - AzureADPreview.Get-AzureADMSPasswordSingleSignOnCredential - - AzureADPreview.Get-AzureADMSPermissionGrantConditionSet - - AzureADPreview.Get-AzureADMSPermissionGrantPolicy - - AzureADPreview.Get-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureADPreview.Get-AzureADPrivilegedRole - - AzureADPreview.Get-AzureADPrivilegedRoleAssignment - - AzureADPreview.Get-CrossCloudVerificationCode - - AzureADPreview.New-AzureADExternalDomainFederation - - AzureADPreview.New-AzureADMSApplicationFromApplicationTemplate - - AzureADPreview.New-AzureADMSConditionalAccessPolicy - - AzureADPreview.New-AzureADMSNamedLocationPolicy - - AzureADPreview.New-AzureADMSPasswordSingleSignOnCredential - - AzureADPreview.New-AzureADMSPermissionGrantConditionSet - - AzureADPreview.New-AzureADMSPermissionGrantPolicy - - AzureADPreview.New-AzureADPrivilegedRoleAssignment - - AzureADPreview.Remove-AzureADApplicationPolicy - - AzureADPreview.Remove-AzureADDeletedApplication - - AzureADPreview.Remove-AzureADExternalDomainFederation - - AzureADPreview.Remove-AzureADMSConditionalAccessPolicy - - AzureADPreview.Remove-AzureADMSNamedLocationPolicy - - AzureADPreview.Remove-AzureADMSPasswordSingleSignOnCredential - - AzureADPreview.Remove-AzureADMSPermissionGrantConditionSet - - AzureADPreview.Remove-AzureADMSPermissionGrantPolicy - - AzureADPreview.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureADPreview.Remove-AzureADServicePrincipalPolicy - - AzureADPreview.Set-AzureADMSConditionalAccessPolicy - - AzureADPreview.Set-AzureADMSNamedLocationPolicy - - AzureADPreview.Set-AzureADMSPasswordSingleSignOnCredential - - AzureADPreview.Set-AzureADMSPermissionGrantConditionSet - - AzureADPreview.Set-AzureADMSPermissionGrantPolicy -- title: Certificate Authorities - cmdlets: - - AzureADPreview.Get-AzureADTrustedCertificateAuthority - - AzureADPreview.New-AzureADTrustedCertificateAuthority - - AzureADPreview.Remove-AzureADTrustedCertificateAuthority - - AzureADPreview.Set-AzureADTrustedCertificateAuthority -- title: Connect to your directory - cmdlets: - - AzureADPreview.Connect-AzureAD - - AzureADPreview.Disconnect-AzureAD - - AzureADPreview.Get-AzureADCurrentSessionInfo -- title: Contacts - cmdlets: - - AzureADPreview.Get-AzureADContact - - AzureADPreview.Get-AzureADContactDirectReport - - AzureADPreview.Get-AzureADContactManager - - AzureADPreview.Get-AzureADContactMembership - - AzureADPreview.Get-AzureADContactThumbnailPhoto - - AzureADPreview.Remove-AzureADContact - - AzureADPreview.Remove-AzureADContactManager - - AzureADPreview.Select-AzureADGroupIdsContactIsMemberOf -- title: Contracts - cmdlets: - - AzureADPreview.Get-AzureADContract -- title: Custom Security Attributes - cmdlets: - - AzureADPreview.Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues - - AzureADPreview.Get-AzureADMSAttributeSet - - AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinition - - AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - - AzureADPreview.New-AzureADMSAttributeSet - - AzureADPreview.New-AzureADMSCustomSecurityAttributeDefinition - - AzureADPreview.Set-AzureADMSAttributeSet - - AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinition - - AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -- title: Deleted Objects - cmdlets: - - AzureADPreview.Get-AzureADMSDeletedDirectoryObject - - AzureADPreview.Get-AzureADMSDeletedGroup - - AzureADPreview.Remove-AzureADMSDeletedDirectoryObject - - AzureADPreview.Restore-AzureADDeletedApplication - - AzureADPreview.Restore-AzureADMSDeletedDirectoryObject -- title: Devices - cmdlets: - - AzureADPreview.Add-AzureADDeviceRegisteredOwner - - AzureADPreview.Add-AzureADDeviceRegisteredUser - - AzureADPreview.Get-AzureADDevice - - AzureADPreview.Get-AzureADDeviceConfiguration - - AzureADPreview.Get-AzureADDeviceRegisteredOwner - - AzureADPreview.Get-AzureADDeviceRegisteredUser - - AzureADPreview.New-AzureADDevice - - AzureADPreview.Remove-AzureADDevice - - AzureADPreview.Remove-AzureADDeviceRegisteredOwner - - AzureADPreview.Remove-AzureADDeviceRegisteredUser - - AzureADPreview.Set-AzureADDevice -- title: Directory - cmdlets: - - AzureADPreview.Get-AzureADSubscribedSku - - AzureADPreview.Get-AzureADTenantDetail - - AzureADPreview.Set-AzureADTenantDetail -- title: Directory Auditing - cmdlets: - - AzureADPreview.Get-AzureADAuditDirectoryLogs - - AzureADPreview.Get-AzureADAuditSignInLogs -- title: Directory Objects - cmdlets: - - AzureADPreview.Get-AzureADObjectByObjectId -- title: Directory Roles - cmdlets: - - AzureADPreview.Add-AzureADDirectoryRoleMember - - AzureADPreview.Enable-AzureADDirectoryRole - - AzureADPreview.Get-AzureADDirectoryRole - - AzureADPreview.Get-AzureADDirectoryRoleMember - - AzureADPreview.Get-AzureADDirectoryRoleTemplate - - AzureADPreview.Remove-AzureADDirectoryRoleMember -- title: Directory Settings - cmdlets: - - AzureADPreview.Get-AzureADDirectorySetting - - AzureADPreview.Get-AzureADDirectorySettingTemplate - - AzureADPreview.New-AzureADDirectorySetting - - AzureADPreview.Remove-AzureADDirectorySetting - - AzureADPreview.Set-AzureADDirectorySetting -- title: Domains - cmdlets: - - AzureADPreview.Confirm-AzureADDomain - - AzureADPreview.Get-AzureADDomain - - AzureADPreview.Get-AzureADDomainNameReference - - AzureADPreview.Get-AzureADDomainServiceConfigurationRecord - - AzureADPreview.Get-AzureADDomainVerificationDnsRecord - - AzureADPreview.New-AzureADDomain - - AzureADPreview.Remove-AzureADDomain - - AzureADPreview.Set-AzureADDomain -- title: Extension Properties - cmdlets: - - AzureADPreview.Get-AzureADExtensionProperty -- title: Groups - cmdlets: - - AzureADPreview.Add-AzureADGroupMember - - AzureADPreview.Add-AzureADGroupOwner - - AzureADPreview.Add-AzureADMSLifecyclePolicyGroup - - AzureADPreview.Get-AzureADGroup - - AzureADPreview.Get-AzureADGroupAppRoleAssignment - - AzureADPreview.Get-AzureADGroupMember - - AzureADPreview.Get-AzureADGroupOwner - - AzureADPreview.Get-AzureADMSGroup - - AzureADPreview.Get-AzureADMSGroupLifecyclePolicy - - AzureADPreview.Get-AzureADMSLifecyclePolicyGroup - - AzureADPreview.New-AzureADGroup - - AzureADPreview.New-AzureADGroupAppRoleAssignment - - AzureADPreview.New-AzureADMSGroup - - AzureADPreview.New-AzureADMSGroupLifecyclePolicy - - AzureADPreview.Remove-AzureADGroup - - AzureADPreview.Remove-AzureADGroupAppRoleAssignment - - AzureADPreview.Remove-AzureADGroupMember - - AzureADPreview.Remove-AzureADGroupOwner - - AzureADPreview.Remove-AzureADMSGroup - - AzureADPreview.Remove-AzureADMSGroupLifecyclePolicy - - AzureADPreview.Remove-AzureADMSLifecyclePolicyGroup - - AzureADPreview.Reset-AzureADMSLifeCycleGroup - - AzureADPreview.Select-AzureADGroupIdsGroupIsMemberOf - - AzureADPreview.Set-AzureADGroup - - AzureADPreview.Set-AzureADMSGroup - - AzureADPreview.Set-AzureADMSGroupLifecyclePolicy -- title: Identity Provider Management - cmdlets: - - AzureADPreview.Get-AzureADMSIdentityProvider - - AzureADPreview.New-AzureADMSIdentityProvider - - AzureADPreview.Remove-AzureADMSIdentityProvider - - AzureADPreview.Set-AzureADMSIdentityProvider -- title: OAuth2 - cmdlets: - - AzureADPreview.Get-AzureADOAuth2PermissionGrant - - AzureADPreview.Remove-AzureADOAuth2PermissionGrant -- title: Object Settings - cmdlets: - - AzureADPreview.Get-AzureADObjectSetting - - AzureADPreview.New-AzureADObjectSetting - - AzureADPreview.Remove-AzureADObjectSetting - - AzureADPreview.Set-AzureADObjectSetting -- title: Policies - cmdlets: - - AzureADPreview.Get-AzureADMSAuthorizationPolicy - - AzureADPreview.Get-AzureADPolicy - - AzureADPreview.Get-AzureADPolicyAppliedObject - - AzureADPreview.New-AzureADPolicy - - AzureADPreview.Remove-AzureADPolicy - - AzureADPreview.Set-AzureADMSAuthorizationPolicy - - AzureADPreview.Set-AzureADPolicy -- title: Privileged Role Management - cmdlets: - - AzureADPreview.Add-AzureADMSPrivilegedResource - - AzureADPreview.Close-AzureADMSPrivilegedRoleAssignmentRequest - - AzureADPreview.Get-AzureADMSPrivilegedResource - - AzureADPreview.Get-AzureADMSPrivilegedRoleAssignment - - AzureADPreview.Get-AzureADMSPrivilegedRoleAssignmentRequest - - AzureADPreview.Get-AzureADMSPrivilegedRoleDefinition - - AzureADPreview.Get-AzureADMSPrivilegedRoleSetting - - AzureADPreview.Open-AzureADMSPrivilegedRoleAssignmentRequest - - AzureADPreview.Set-AzureADMSPrivilegedRoleAssignmentRequest - - AzureADPreview.Set-AzureADMSPrivilegedRoleSetting -- title: Role Management - cmdlets: - - AzureADPreview.Get-AzureADMSRoleAssignment - - AzureADPreview.Get-AzureADMSRoleDefinition - - AzureADPreview.New-AzureADMSRoleAssignment - - AzureADPreview.New-AzureADMSRoleDefinition - - AzureADPreview.Remove-AzureADMSRoleAssignment - - AzureADPreview.Remove-AzureADMSRoleDefinition - - AzureADPreview.Set-AzureADMSRoleDefinition -- title: Service Principals - cmdlets: - - AzureADPreview.Add-AzureADServicePrincipalOwner - - AzureADPreview.Add-AzureADServicePrincipalPolicy - - AzureADPreview.Get-AzureADMSServicePrincipal - - AzureADPreview.Get-AzureADServiceAppRoleAssignedTo - - AzureADPreview.Get-AzureADServiceAppRoleAssignment - - AzureADPreview.Get-AzureADServicePrincipal - - AzureADPreview.Get-AzureADServicePrincipalCreatedObject - - AzureADPreview.Get-AzureADServicePrincipalKeyCredential - - AzureADPreview.Get-AzureADServicePrincipalMembership - - AzureADPreview.Get-AzureADServicePrincipalOAuth2PermissionGrant - - AzureADPreview.Get-AzureADServicePrincipalOwnedObject - - AzureADPreview.Get-AzureADServicePrincipalOwner - - AzureADPreview.Get-AzureADServicePrincipalPasswordCredential - - AzureADPreview.Get-AzureADServicePrincipalPolicy - - AzureADPreview.New-AzureADServiceAppRoleAssignment - - AzureADPreview.New-AzureADServicePrincipal - - AzureADPreview.New-AzureADServicePrincipalKeyCredential - - AzureADPreview.New-AzureADServicePrincipalPasswordCredential - - AzureADPreview.Remove-AzureADServiceAppRoleAssignment - - AzureADPreview.Remove-AzureADServicePrincipal - - AzureADPreview.Remove-AzureADServicePrincipalKeyCredential - - AzureADPreview.Remove-AzureADServicePrincipalOwner - - AzureADPreview.Remove-AzureADServicePrincipalPasswordCredential - - AzureADPreview.Select-AzureADGroupIdsServicePrincipalIsMemberOf - - AzureADPreview.Set-AzureADMSServicePrincipal - - AzureADPreview.Set-AzureADServicePrincipal -- title: Staged Rollout - cmdlets: - - AzureADPreview.Add-AzureADMSFeatureRolloutPolicyDirectoryObject - - AzureADPreview.Get-AzureADMSFeatureRolloutPolicy - - AzureADPreview.New-AzureADMSFeatureRolloutPolicy - - AzureADPreview.Remove-AzureADMSFeatureRolloutPolicy - - AzureADPreview.Remove-AzureADMSFeatureRolloutPolicyDirectoryObject - - AzureADPreview.Set-AzureADMSFeatureRolloutPolicy -- title: Trust Framework Policy Management - cmdlets: - - AzureADPreview.Get-AzureADMSTrustFrameworkPolicy - - AzureADPreview.New-AzureADMSTrustFrameworkPolicy - - AzureADPreview.Remove-AzureADMSTrustFrameworkPolicy - - AzureADPreview.Set-AzureADMSTrustFrameworkPolicy -- title: Users - cmdlets: - - AzureADPreview.Get-AzureADMSUser - - AzureADPreview.Get-AzureADUser - - AzureADPreview.Get-AzureADUserAppRoleAssignment - - AzureADPreview.Get-AzureADUserCreatedObject - - AzureADPreview.Get-AzureADUserDirectReport - - AzureADPreview.Get-AzureADUserExtension - - AzureADPreview.Get-AzureADUserLicenseDetail - - AzureADPreview.Get-AzureADUserManager - - AzureADPreview.Get-AzureADUserMembership - - AzureADPreview.Get-AzureADUserOAuth2PermissionGrant - - AzureADPreview.Get-AzureADUserOwnedDevice - - AzureADPreview.Get-AzureADUserOwnedObject - - AzureADPreview.Get-AzureADUserRegisteredDevice - - AzureADPreview.Get-AzureADUserThumbnailPhoto - - AzureADPreview.New-AzureADMSInvitation - - AzureADPreview.New-AzureADUser - - AzureADPreview.New-AzureADUserAppRoleAssignment - - AzureADPreview.Remove-AzureADUser - - AzureADPreview.Remove-AzureADUserAppRoleAssignment - - AzureADPreview.Remove-AzureADUserExtension - - AzureADPreview.Remove-AzureADUserManager - - AzureADPreview.Revoke-AzureADSignedInUserAllRefreshToken - - AzureADPreview.Revoke-AzureADUserAllRefreshToken - - AzureADPreview.Select-AzureADGroupIdsUserIsMemberOf - - AzureADPreview.Set-AzureADMSUser - - AzureADPreview.Set-AzureADUser - - AzureADPreview.Set-AzureADUserExtension - - AzureADPreview.Set-AzureADUserLicense - - AzureADPreview.Set-AzureADUserManager - - AzureADPreview.Set-AzureADUserPassword - - AzureADPreview.Set-AzureADUserThumbnailPhoto - - AzureADPreview.Update-AzureADSignedInUserPassword -uid: AzureADPreview -name: AzureADPreview -description: |- - The Azure Active Directory PowerShell for Graph Preview module can be downloaded and installed from the PowerShell Gallery, www.powershellgallery.com. The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: - - Windows 10 Windows 8.1 Pro Windows 8.1 Enterprise Windows 7 SP1 Windows Server 2016 TP5 Windows Server 2012 R2 Windows Server 2008 R2 SP1 - - PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from here. For more information, please refer to this link For more detailed info on installation of the AzureAD cmdlets please see: Azure Active Directory PowerShell for Graph. - - These are the cmdlets in the Azure Active Directory PowerShell for Graph Preview module. -metadata: - Module Name: AzureADPreview - Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 - Download Help Link: '{{Please enter FwLink manually}}' - Help Version: '{{Please enter version of help manually (X.X.X.X) format}}' - Locale: en-US diff --git a/azureadps-2.0-preview/toc.yml b/azureadps-2.0-preview/toc.yml deleted file mode 100644 index af59e9dc..00000000 --- a/azureadps-2.0-preview/toc.yml +++ /dev/null @@ -1,718 +0,0 @@ -items: -- name: Reference - items: - - name: Administrative Units - href: AzureAD/index.yml#administrative-units - items: - - name: Add-AzureADAdministrativeUnitMember - uid: AzureADPreview.Add-AzureADAdministrativeUnitMember - - name: Add-AzureADMSAdministrativeUnitMember - uid: AzureADPreview.Add-AzureADMSAdministrativeUnitMember - - name: Add-AzureADMSScopedRoleMembership - uid: AzureADPreview.Add-AzureADMSScopedRoleMembership - - name: Add-AzureADScopedRoleMembership - uid: AzureADPreview.Add-AzureADScopedRoleMembership - - name: Get-AzureADAdministrativeUnit - uid: AzureADPreview.Get-AzureADAdministrativeUnit - - name: Get-AzureADAdministrativeUnitMember - uid: AzureADPreview.Get-AzureADAdministrativeUnitMember - - name: Get-AzureADMSAdministrativeUnit - uid: AzureADPreview.Get-AzureADMSAdministrativeUnit - - name: Get-AzureADMSAdministrativeUnitMember - uid: AzureADPreview.Get-AzureADMSAdministrativeUnitMember - - name: Get-AzureADMSGroupPermissionGrant - uid: AzureADPreview.Get-AzureADMSGroupPermissionGrant - - name: Get-AzureADMSScopedRoleMembership - uid: AzureADPreview.Get-AzureADMSScopedRoleMembership - - name: Get-AzureADScopedRoleMembership - uid: AzureADPreview.Get-AzureADScopedRoleMembership - - name: New-AzureADAdministrativeUnit - uid: AzureADPreview.New-AzureADAdministrativeUnit - - name: New-AzureADMSAdministrativeUnit - uid: AzureADPreview.New-AzureADMSAdministrativeUnit - - name: New-AzureADMSAdministrativeUnitMember - uid: AzureADPreview.New-AzureADMSAdministrativeUnitMember - - name: Remove-AzureADAdministrativeUnit - uid: AzureADPreview.Remove-AzureADAdministrativeUnit - - name: Remove-AzureADAdministrativeUnitMember - uid: AzureADPreview.Remove-AzureADAdministrativeUnitMember - - name: Remove-AzureADMSAdministrativeUnit - uid: AzureADPreview.Remove-AzureADMSAdministrativeUnit - - name: Remove-AzureADMSAdministrativeUnitMember - uid: AzureADPreview.Remove-AzureADMSAdministrativeUnitMember - - name: Remove-AzureADMSScopedRoleMembership - uid: AzureADPreview.Remove-AzureADMSScopedRoleMembership - - name: Remove-AzureADScopedRoleMembership - uid: AzureADPreview.Remove-AzureADScopedRoleMembership - - name: Set-AzureADAdministrativeUnit - uid: AzureADPreview.Set-AzureADAdministrativeUnit - - name: Set-AzureADMSAdministrativeUnit - uid: AzureADPreview.Set-AzureADMSAdministrativeUnit - - name: Application - href: AzureAD/index.yml#application - items: - - name: Add-AzureADMSApplicationOwner - uid: AzureADPreview.Add-AzureADMSApplicationOwner - - name: Get-AzureADMSApplication - uid: AzureADPreview.Get-AzureADMSApplication - - name: Get-AzureADMSApplicationExtensionProperty - uid: AzureADPreview.Get-AzureADMSApplicationExtensionProperty - - name: Get-AzureADMSApplicationOwner - uid: AzureADPreview.Get-AzureADMSApplicationOwner - - name: New-AzureADMSApplication - uid: AzureADPreview.New-AzureADMSApplication - - name: New-AzureADMSApplicationExtensionProperty - uid: AzureADPreview.New-AzureADMSApplicationExtensionProperty - - name: New-AzureADMSApplicationKey - uid: AzureADPreview.New-AzureADMSApplicationKey - - name: New-AzureADMSApplicationPassword - uid: AzureADPreview.New-AzureADMSApplicationPassword - - name: Remove-AzureADMSApplication - uid: AzureADPreview.Remove-AzureADMSApplication - - name: Remove-AzureADMSApplicationExtensionProperty - uid: AzureADPreview.Remove-AzureADMSApplicationExtensionProperty - - name: Remove-AzureADMSApplicationKey - uid: AzureADPreview.Remove-AzureADMSApplicationKey - - name: Remove-AzureADMSApplicationOwner - uid: AzureADPreview.Remove-AzureADMSApplicationOwner - - name: Remove-AzureADMSApplicationPassword - uid: AzureADPreview.Remove-AzureADMSApplicationPassword - - name: Set-AzureADMSApplication - uid: AzureADPreview.Set-AzureADMSApplication - - name: Set-AzureADMSApplicationLogo - uid: AzureADPreview.Set-AzureADMSApplicationLogo - - name: Application Proxy Application Management - href: AzureAD/index.yml#application-proxy-application-management - items: - - name: Get-AzureADApplicationProxyApplication - uid: AzureADPreview.Get-AzureADApplicationProxyApplication - - name: Get-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureADPreview.Get-AzureADApplicationProxyApplicationConnectorGroup - - name: New-AzureADApplicationProxyApplication - uid: AzureADPreview.New-AzureADApplicationProxyApplication - - name: Remove-AzureADApplicationProxyApplication - uid: AzureADPreview.Remove-AzureADApplicationProxyApplication - - name: Remove-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureADPreview.Remove-AzureADApplicationProxyApplicationConnectorGroup - - name: Set-AzureADApplicationProxyApplication - uid: AzureADPreview.Set-AzureADApplicationProxyApplication - - name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate - uid: AzureADPreview.Set-AzureADApplicationProxyApplicationCustomDomainCertificate - - name: Set-AzureADApplicationProxyApplicationSingleSignOn - uid: AzureADPreview.Set-AzureADApplicationProxyApplicationSingleSignOn - - name: Application Proxy Connector Management - href: AzureAD/index.yml#application-proxy-connector-management - items: - - name: Get-AzureADApplicationProxyConnector - uid: AzureADPreview.Get-AzureADApplicationProxyConnector - - name: Get-AzureADApplicationProxyConnectorGroup - uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroup - - name: Get-AzureADApplicationProxyConnectorGroupMembers - uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroupMembers - - name: Get-AzureADApplicationProxyConnectorMemberOf - uid: AzureADPreview.Get-AzureADApplicationProxyConnectorMemberOf - - name: New-AzureADApplicationProxyConnectorGroup - uid: AzureADPreview.New-AzureADApplicationProxyConnectorGroup - - name: Remove-AzureADApplicationProxyConnectorGroup - uid: AzureADPreview.Remove-AzureADApplicationProxyConnectorGroup - - name: Set-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureADPreview.Set-AzureADApplicationProxyApplicationConnectorGroup - - name: Set-AzureADApplicationProxyConnector - uid: AzureADPreview.Set-AzureADApplicationProxyConnector - - name: Set-AzureADApplicationProxyConnectorGroup - uid: AzureADPreview.Set-AzureADApplicationProxyConnectorGroup - - name: Applications - href: AzureAD/index.yml#applications - items: - - name: Add-AzureADApplicationOwner - uid: AzureADPreview.Add-AzureADApplicationOwner - - name: Add-AzureADApplicationPolicy - uid: AzureADPreview.Add-AzureADApplicationPolicy - - name: Get-AzureADApplication - uid: AzureADPreview.Get-AzureADApplication - - name: Get-AzureADApplicationExtensionProperty - uid: AzureADPreview.Get-AzureADApplicationExtensionProperty - - name: Get-AzureADApplicationKeyCredential - uid: AzureADPreview.Get-AzureADApplicationKeyCredential - - name: Get-AzureADApplicationLogo - uid: AzureADPreview.Get-AzureADApplicationLogo - - name: Get-AzureADApplicationOwner - uid: AzureADPreview.Get-AzureADApplicationOwner - - name: Get-AzureADApplicationPasswordCredential - uid: AzureADPreview.Get-AzureADApplicationPasswordCredential - - name: Get-AzureADApplicationPolicy - uid: AzureADPreview.Get-AzureADApplicationPolicy - - name: Get-AzureADApplicationServiceEndpoint - uid: AzureADPreview.Get-AzureADApplicationServiceEndpoint - - name: Get-AzureADDeletedApplication - uid: AzureADPreview.Get-AzureADDeletedApplication - - name: New-AzureADApplication - uid: AzureADPreview.New-AzureADApplication - - name: New-AzureADApplicationExtensionProperty - uid: AzureADPreview.New-AzureADApplicationExtensionProperty - - name: New-AzureADApplicationKeyCredential - uid: AzureADPreview.New-AzureADApplicationKeyCredential - - name: New-AzureADApplicationPasswordCredential - uid: AzureADPreview.New-AzureADApplicationPasswordCredential - - name: Remove-AzureADApplication - uid: AzureADPreview.Remove-AzureADApplication - - name: Remove-AzureADApplicationExtensionProperty - uid: AzureADPreview.Remove-AzureADApplicationExtensionProperty - - name: Remove-AzureADApplicationKeyCredential - uid: AzureADPreview.Remove-AzureADApplicationKeyCredential - - name: Remove-AzureADApplicationOwner - uid: AzureADPreview.Remove-AzureADApplicationOwner - - name: Remove-AzureADApplicationPasswordCredential - uid: AzureADPreview.Remove-AzureADApplicationPasswordCredential - - name: Remove-AzureADMSApplicationVerifiedPublisher - uid: AzureADPreview.Remove-AzureADMSApplicationVerifiedPublisher - - name: Set-AzureADApplication - uid: AzureADPreview.Set-AzureADApplication - - name: Set-AzureADApplicationLogo - uid: AzureADPreview.Set-AzureADApplicationLogo - - name: Set-AzureADMSApplicationVerifiedPublisher - uid: AzureADPreview.Set-AzureADMSApplicationVerifiedPublisher - - name: AzureADPreview - href: AzureAD/index.yml#azureadpreview - items: - - name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureADPreview.Add-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Get-AzureADApplicationSignInDetailedSummary - uid: AzureADPreview.Get-AzureADApplicationSignInDetailedSummary - - name: Get-AzureADApplicationSignInSummary - uid: AzureADPreview.Get-AzureADApplicationSignInSummary - - name: Get-AzureADExternalDomainFederation - uid: AzureADPreview.Get-AzureADExternalDomainFederation - - name: Get-AzureADMSApplicationTemplate - uid: AzureADPreview.Get-AzureADMSApplicationTemplate - - name: Get-AzureADMSConditionalAccessPolicy - uid: AzureADPreview.Get-AzureADMSConditionalAccessPolicy - - name: Get-AzureADMSNamedLocationPolicy - uid: AzureADPreview.Get-AzureADMSNamedLocationPolicy - - name: Get-AzureADMSPasswordSingleSignOnCredential - uid: AzureADPreview.Get-AzureADMSPasswordSingleSignOnCredential - - name: Get-AzureADMSPermissionGrantConditionSet - uid: AzureADPreview.Get-AzureADMSPermissionGrantConditionSet - - name: Get-AzureADMSPermissionGrantPolicy - uid: AzureADPreview.Get-AzureADMSPermissionGrantPolicy - - name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureADPreview.Get-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Get-AzureADPrivilegedRole - uid: AzureADPreview.Get-AzureADPrivilegedRole - - name: Get-AzureADPrivilegedRoleAssignment - uid: AzureADPreview.Get-AzureADPrivilegedRoleAssignment - - name: Get-CrossCloudVerificationCode - uid: AzureADPreview.Get-CrossCloudVerificationCode - - name: New-AzureADExternalDomainFederation - uid: AzureADPreview.New-AzureADExternalDomainFederation - - name: New-AzureADMSApplicationFromApplicationTemplate - uid: AzureADPreview.New-AzureADMSApplicationFromApplicationTemplate - - name: New-AzureADMSConditionalAccessPolicy - uid: AzureADPreview.New-AzureADMSConditionalAccessPolicy - - name: New-AzureADMSNamedLocationPolicy - uid: AzureADPreview.New-AzureADMSNamedLocationPolicy - - name: New-AzureADMSPasswordSingleSignOnCredential - uid: AzureADPreview.New-AzureADMSPasswordSingleSignOnCredential - - name: New-AzureADMSPermissionGrantConditionSet - uid: AzureADPreview.New-AzureADMSPermissionGrantConditionSet - - name: New-AzureADMSPermissionGrantPolicy - uid: AzureADPreview.New-AzureADMSPermissionGrantPolicy - - name: New-AzureADPrivilegedRoleAssignment - uid: AzureADPreview.New-AzureADPrivilegedRoleAssignment - - name: Remove-AzureADApplicationPolicy - uid: AzureADPreview.Remove-AzureADApplicationPolicy - - name: Remove-AzureADDeletedApplication - uid: AzureADPreview.Remove-AzureADDeletedApplication - - name: Remove-AzureADExternalDomainFederation - uid: AzureADPreview.Remove-AzureADExternalDomainFederation - - name: Remove-AzureADMSConditionalAccessPolicy - uid: AzureADPreview.Remove-AzureADMSConditionalAccessPolicy - - name: Remove-AzureADMSNamedLocationPolicy - uid: AzureADPreview.Remove-AzureADMSNamedLocationPolicy - - name: Remove-AzureADMSPasswordSingleSignOnCredential - uid: AzureADPreview.Remove-AzureADMSPasswordSingleSignOnCredential - - name: Remove-AzureADMSPermissionGrantConditionSet - uid: AzureADPreview.Remove-AzureADMSPermissionGrantConditionSet - - name: Remove-AzureADMSPermissionGrantPolicy - uid: AzureADPreview.Remove-AzureADMSPermissionGrantPolicy - - name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureADPreview.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Remove-AzureADServicePrincipalPolicy - uid: AzureADPreview.Remove-AzureADServicePrincipalPolicy - - name: Set-AzureADMSConditionalAccessPolicy - uid: AzureADPreview.Set-AzureADMSConditionalAccessPolicy - - name: Set-AzureADMSNamedLocationPolicy - uid: AzureADPreview.Set-AzureADMSNamedLocationPolicy - - name: Set-AzureADMSPasswordSingleSignOnCredential - uid: AzureADPreview.Set-AzureADMSPasswordSingleSignOnCredential - - name: Set-AzureADMSPermissionGrantConditionSet - uid: AzureADPreview.Set-AzureADMSPermissionGrantConditionSet - - name: Set-AzureADMSPermissionGrantPolicy - uid: AzureADPreview.Set-AzureADMSPermissionGrantPolicy - - name: Certificate Authorities - href: AzureAD/index.yml#certificate-authorities - items: - - name: Get-AzureADTrustedCertificateAuthority - uid: AzureADPreview.Get-AzureADTrustedCertificateAuthority - - name: New-AzureADTrustedCertificateAuthority - uid: AzureADPreview.New-AzureADTrustedCertificateAuthority - - name: Remove-AzureADTrustedCertificateAuthority - uid: AzureADPreview.Remove-AzureADTrustedCertificateAuthority - - name: Set-AzureADTrustedCertificateAuthority - uid: AzureADPreview.Set-AzureADTrustedCertificateAuthority - - name: Connect to your directory - href: AzureAD/index.yml#connect-to-your-directory - items: - - name: Connect-AzureAD - uid: AzureADPreview.Connect-AzureAD - - name: Disconnect-AzureAD - uid: AzureADPreview.Disconnect-AzureAD - - name: Get-AzureADCurrentSessionInfo - uid: AzureADPreview.Get-AzureADCurrentSessionInfo - - name: Contacts - href: AzureAD/index.yml#contacts - items: - - name: Get-AzureADContact - uid: AzureADPreview.Get-AzureADContact - - name: Get-AzureADContactDirectReport - uid: AzureADPreview.Get-AzureADContactDirectReport - - name: Get-AzureADContactManager - uid: AzureADPreview.Get-AzureADContactManager - - name: Get-AzureADContactMembership - uid: AzureADPreview.Get-AzureADContactMembership - - name: Get-AzureADContactThumbnailPhoto - uid: AzureADPreview.Get-AzureADContactThumbnailPhoto - - name: Remove-AzureADContact - uid: AzureADPreview.Remove-AzureADContact - - name: Remove-AzureADContactManager - uid: AzureADPreview.Remove-AzureADContactManager - - name: Select-AzureADGroupIdsContactIsMemberOf - uid: AzureADPreview.Select-AzureADGroupIdsContactIsMemberOf - - name: Contracts - href: AzureAD/index.yml#contracts - items: - - name: Get-AzureADContract - uid: AzureADPreview.Get-AzureADContract - - name: Custom Security Attributes - href: AzureAD/index.yml#custom-security-attributes - items: - - name: Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues - uid: AzureADPreview.Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues - - name: Get-AzureADMSAttributeSet - uid: AzureADPreview.Get-AzureADMSAttributeSet - - name: Get-AzureADMSCustomSecurityAttributeDefinition - uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinition - - name: Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - - name: New-AzureADMSAttributeSet - uid: AzureADPreview.New-AzureADMSAttributeSet - - name: New-AzureADMSCustomSecurityAttributeDefinition - uid: AzureADPreview.New-AzureADMSCustomSecurityAttributeDefinition - - name: Set-AzureADMSAttributeSet - uid: AzureADPreview.Set-AzureADMSAttributeSet - - name: Set-AzureADMSCustomSecurityAttributeDefinition - uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinition - - name: Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - - name: Deleted Objects - href: AzureAD/index.yml#deleted-objects - items: - - name: Get-AzureADMSDeletedDirectoryObject - uid: AzureADPreview.Get-AzureADMSDeletedDirectoryObject - - name: Get-AzureADMSDeletedGroup - uid: AzureADPreview.Get-AzureADMSDeletedGroup - - name: Remove-AzureADMSDeletedDirectoryObject - uid: AzureADPreview.Remove-AzureADMSDeletedDirectoryObject - - name: Restore-AzureADDeletedApplication - uid: AzureADPreview.Restore-AzureADDeletedApplication - - name: Restore-AzureADMSDeletedDirectoryObject - uid: AzureADPreview.Restore-AzureADMSDeletedDirectoryObject - - name: Devices - href: AzureAD/index.yml#devices - items: - - name: Add-AzureADDeviceRegisteredOwner - uid: AzureADPreview.Add-AzureADDeviceRegisteredOwner - - name: Add-AzureADDeviceRegisteredUser - uid: AzureADPreview.Add-AzureADDeviceRegisteredUser - - name: Get-AzureADDevice - uid: AzureADPreview.Get-AzureADDevice - - name: Get-AzureADDeviceConfiguration - uid: AzureADPreview.Get-AzureADDeviceConfiguration - - name: Get-AzureADDeviceRegisteredOwner - uid: AzureADPreview.Get-AzureADDeviceRegisteredOwner - - name: Get-AzureADDeviceRegisteredUser - uid: AzureADPreview.Get-AzureADDeviceRegisteredUser - - name: New-AzureADDevice - uid: AzureADPreview.New-AzureADDevice - - name: Remove-AzureADDevice - uid: AzureADPreview.Remove-AzureADDevice - - name: Remove-AzureADDeviceRegisteredOwner - uid: AzureADPreview.Remove-AzureADDeviceRegisteredOwner - - name: Remove-AzureADDeviceRegisteredUser - uid: AzureADPreview.Remove-AzureADDeviceRegisteredUser - - name: Set-AzureADDevice - uid: AzureADPreview.Set-AzureADDevice - - name: Directory - href: AzureAD/index.yml#directory - items: - - name: Get-AzureADSubscribedSku - uid: AzureADPreview.Get-AzureADSubscribedSku - - name: Get-AzureADTenantDetail - uid: AzureADPreview.Get-AzureADTenantDetail - - name: Set-AzureADTenantDetail - uid: AzureADPreview.Set-AzureADTenantDetail - - name: Directory Auditing - href: AzureAD/index.yml#directory-auditing - items: - - name: Get-AzureADAuditDirectoryLogs - uid: AzureADPreview.Get-AzureADAuditDirectoryLogs - - name: Get-AzureADAuditSignInLogs - uid: AzureADPreview.Get-AzureADAuditSignInLogs - - name: Directory Objects - href: AzureAD/index.yml#directory-objects - items: - - name: Get-AzureADObjectByObjectId - uid: AzureADPreview.Get-AzureADObjectByObjectId - - name: Directory Roles - href: AzureAD/index.yml#directory-roles - items: - - name: Add-AzureADDirectoryRoleMember - uid: AzureADPreview.Add-AzureADDirectoryRoleMember - - name: Enable-AzureADDirectoryRole - uid: AzureADPreview.Enable-AzureADDirectoryRole - - name: Get-AzureADDirectoryRole - uid: AzureADPreview.Get-AzureADDirectoryRole - - name: Get-AzureADDirectoryRoleMember - uid: AzureADPreview.Get-AzureADDirectoryRoleMember - - name: Get-AzureADDirectoryRoleTemplate - uid: AzureADPreview.Get-AzureADDirectoryRoleTemplate - - name: Remove-AzureADDirectoryRoleMember - uid: AzureADPreview.Remove-AzureADDirectoryRoleMember - - name: Directory Settings - href: AzureAD/index.yml#directory-settings - items: - - name: Get-AzureADDirectorySetting - uid: AzureADPreview.Get-AzureADDirectorySetting - - name: Get-AzureADDirectorySettingTemplate - uid: AzureADPreview.Get-AzureADDirectorySettingTemplate - - name: New-AzureADDirectorySetting - uid: AzureADPreview.New-AzureADDirectorySetting - - name: Remove-AzureADDirectorySetting - uid: AzureADPreview.Remove-AzureADDirectorySetting - - name: Set-AzureADDirectorySetting - uid: AzureADPreview.Set-AzureADDirectorySetting - - name: Domains - href: AzureAD/index.yml#domains - items: - - name: Confirm-AzureADDomain - uid: AzureADPreview.Confirm-AzureADDomain - - name: Get-AzureADDomain - uid: AzureADPreview.Get-AzureADDomain - - name: Get-AzureADDomainNameReference - uid: AzureADPreview.Get-AzureADDomainNameReference - - name: Get-AzureADDomainServiceConfigurationRecord - uid: AzureADPreview.Get-AzureADDomainServiceConfigurationRecord - - name: Get-AzureADDomainVerificationDnsRecord - uid: AzureADPreview.Get-AzureADDomainVerificationDnsRecord - - name: New-AzureADDomain - uid: AzureADPreview.New-AzureADDomain - - name: Remove-AzureADDomain - uid: AzureADPreview.Remove-AzureADDomain - - name: Set-AzureADDomain - uid: AzureADPreview.Set-AzureADDomain - - name: Extension Properties - href: AzureAD/index.yml#extension-properties - items: - - name: Get-AzureADExtensionProperty - uid: AzureADPreview.Get-AzureADExtensionProperty - - name: Groups - href: AzureAD/index.yml#groups - items: - - name: Add-AzureADGroupMember - uid: AzureADPreview.Add-AzureADGroupMember - - name: Add-AzureADGroupOwner - uid: AzureADPreview.Add-AzureADGroupOwner - - name: Add-AzureADMSLifecyclePolicyGroup - uid: AzureADPreview.Add-AzureADMSLifecyclePolicyGroup - - name: Get-AzureADGroup - uid: AzureADPreview.Get-AzureADGroup - - name: Get-AzureADGroupAppRoleAssignment - uid: AzureADPreview.Get-AzureADGroupAppRoleAssignment - - name: Get-AzureADGroupMember - uid: AzureADPreview.Get-AzureADGroupMember - - name: Get-AzureADGroupOwner - uid: AzureADPreview.Get-AzureADGroupOwner - - name: Get-AzureADMSGroup - uid: AzureADPreview.Get-AzureADMSGroup - - name: Get-AzureADMSGroupLifecyclePolicy - uid: AzureADPreview.Get-AzureADMSGroupLifecyclePolicy - - name: Get-AzureADMSLifecyclePolicyGroup - uid: AzureADPreview.Get-AzureADMSLifecyclePolicyGroup - - name: New-AzureADGroup - uid: AzureADPreview.New-AzureADGroup - - name: New-AzureADGroupAppRoleAssignment - uid: AzureADPreview.New-AzureADGroupAppRoleAssignment - - name: New-AzureADMSGroup - uid: AzureADPreview.New-AzureADMSGroup - - name: New-AzureADMSGroupLifecyclePolicy - uid: AzureADPreview.New-AzureADMSGroupLifecyclePolicy - - name: Remove-AzureADGroup - uid: AzureADPreview.Remove-AzureADGroup - - name: Remove-AzureADGroupAppRoleAssignment - uid: AzureADPreview.Remove-AzureADGroupAppRoleAssignment - - name: Remove-AzureADGroupMember - uid: AzureADPreview.Remove-AzureADGroupMember - - name: Remove-AzureADGroupOwner - uid: AzureADPreview.Remove-AzureADGroupOwner - - name: Remove-AzureADMSGroup - uid: AzureADPreview.Remove-AzureADMSGroup - - name: Remove-AzureADMSGroupLifecyclePolicy - uid: AzureADPreview.Remove-AzureADMSGroupLifecyclePolicy - - name: Remove-AzureADMSLifecyclePolicyGroup - uid: AzureADPreview.Remove-AzureADMSLifecyclePolicyGroup - - name: Reset-AzureADMSLifeCycleGroup - uid: AzureADPreview.Reset-AzureADMSLifeCycleGroup - - name: Select-AzureADGroupIdsGroupIsMemberOf - uid: AzureADPreview.Select-AzureADGroupIdsGroupIsMemberOf - - name: Set-AzureADGroup - uid: AzureADPreview.Set-AzureADGroup - - name: Set-AzureADMSGroup - uid: AzureADPreview.Set-AzureADMSGroup - - name: Set-AzureADMSGroupLifecyclePolicy - uid: AzureADPreview.Set-AzureADMSGroupLifecyclePolicy - - name: Identity Provider Management - href: AzureAD/index.yml#identity-provider-management - items: - - name: Get-AzureADMSIdentityProvider - uid: AzureADPreview.Get-AzureADMSIdentityProvider - - name: New-AzureADMSIdentityProvider - uid: AzureADPreview.New-AzureADMSIdentityProvider - - name: Remove-AzureADMSIdentityProvider - uid: AzureADPreview.Remove-AzureADMSIdentityProvider - - name: Set-AzureADMSIdentityProvider - uid: AzureADPreview.Set-AzureADMSIdentityProvider - - name: OAuth2 - href: AzureAD/index.yml#oauth2 - items: - - name: Get-AzureADOAuth2PermissionGrant - uid: AzureADPreview.Get-AzureADOAuth2PermissionGrant - - name: Remove-AzureADOAuth2PermissionGrant - uid: AzureADPreview.Remove-AzureADOAuth2PermissionGrant - - name: Object Settings - href: AzureAD/index.yml#object-settings - items: - - name: Get-AzureADObjectSetting - uid: AzureADPreview.Get-AzureADObjectSetting - - name: New-AzureADObjectSetting - uid: AzureADPreview.New-AzureADObjectSetting - - name: Remove-AzureADObjectSetting - uid: AzureADPreview.Remove-AzureADObjectSetting - - name: Set-AzureADObjectSetting - uid: AzureADPreview.Set-AzureADObjectSetting - - name: Policies - href: AzureAD/index.yml#policies - items: - - name: Get-AzureADMSAuthorizationPolicy - uid: AzureADPreview.Get-AzureADMSAuthorizationPolicy - - name: Get-AzureADPolicy - uid: AzureADPreview.Get-AzureADPolicy - - name: Get-AzureADPolicyAppliedObject - uid: AzureADPreview.Get-AzureADPolicyAppliedObject - - name: New-AzureADPolicy - uid: AzureADPreview.New-AzureADPolicy - - name: Remove-AzureADPolicy - uid: AzureADPreview.Remove-AzureADPolicy - - name: Set-AzureADMSAuthorizationPolicy - uid: AzureADPreview.Set-AzureADMSAuthorizationPolicy - - name: Set-AzureADPolicy - uid: AzureADPreview.Set-AzureADPolicy - - name: Privileged Role Management - href: AzureAD/index.yml#privileged-role-management - items: - - name: Add-AzureADMSPrivilegedResource - uid: AzureADPreview.Add-AzureADMSPrivilegedResource - - name: Close-AzureADMSPrivilegedRoleAssignmentRequest - uid: AzureADPreview.Close-AzureADMSPrivilegedRoleAssignmentRequest - - name: Get-AzureADMSPrivilegedResource - uid: AzureADPreview.Get-AzureADMSPrivilegedResource - - name: Get-AzureADMSPrivilegedRoleAssignment - uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignment - - name: Get-AzureADMSPrivilegedRoleAssignmentRequest - uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignmentRequest - - name: Get-AzureADMSPrivilegedRoleDefinition - uid: AzureADPreview.Get-AzureADMSPrivilegedRoleDefinition - - name: Get-AzureADMSPrivilegedRoleSetting - uid: AzureADPreview.Get-AzureADMSPrivilegedRoleSetting - - name: Open-AzureADMSPrivilegedRoleAssignmentRequest - uid: AzureADPreview.Open-AzureADMSPrivilegedRoleAssignmentRequest - - name: Set-AzureADMSPrivilegedRoleAssignmentRequest - uid: AzureADPreview.Set-AzureADMSPrivilegedRoleAssignmentRequest - - name: Set-AzureADMSPrivilegedRoleSetting - uid: AzureADPreview.Set-AzureADMSPrivilegedRoleSetting - - name: Role Management - href: AzureAD/index.yml#role-management - items: - - name: Get-AzureADMSRoleAssignment - uid: AzureADPreview.Get-AzureADMSRoleAssignment - - name: Get-AzureADMSRoleDefinition - uid: AzureADPreview.Get-AzureADMSRoleDefinition - - name: New-AzureADMSRoleAssignment - uid: AzureADPreview.New-AzureADMSRoleAssignment - - name: New-AzureADMSRoleDefinition - uid: AzureADPreview.New-AzureADMSRoleDefinition - - name: Remove-AzureADMSRoleAssignment - uid: AzureADPreview.Remove-AzureADMSRoleAssignment - - name: Remove-AzureADMSRoleDefinition - uid: AzureADPreview.Remove-AzureADMSRoleDefinition - - name: Set-AzureADMSRoleDefinition - uid: AzureADPreview.Set-AzureADMSRoleDefinition - - name: Service Principals - href: AzureAD/index.yml#service-principals - items: - - name: Add-AzureADServicePrincipalOwner - uid: AzureADPreview.Add-AzureADServicePrincipalOwner - - name: Add-AzureADServicePrincipalPolicy - uid: AzureADPreview.Add-AzureADServicePrincipalPolicy - - name: Get-AzureADMSServicePrincipal - uid: AzureADPreview.Get-AzureADMSServicePrincipal - - name: Get-AzureADServiceAppRoleAssignedTo - uid: AzureADPreview.Get-AzureADServiceAppRoleAssignedTo - - name: Get-AzureADServiceAppRoleAssignment - uid: AzureADPreview.Get-AzureADServiceAppRoleAssignment - - name: Get-AzureADServicePrincipal - uid: AzureADPreview.Get-AzureADServicePrincipal - - name: Get-AzureADServicePrincipalCreatedObject - uid: AzureADPreview.Get-AzureADServicePrincipalCreatedObject - - name: Get-AzureADServicePrincipalKeyCredential - uid: AzureADPreview.Get-AzureADServicePrincipalKeyCredential - - name: Get-AzureADServicePrincipalMembership - uid: AzureADPreview.Get-AzureADServicePrincipalMembership - - name: Get-AzureADServicePrincipalOAuth2PermissionGrant - uid: AzureADPreview.Get-AzureADServicePrincipalOAuth2PermissionGrant - - name: Get-AzureADServicePrincipalOwnedObject - uid: AzureADPreview.Get-AzureADServicePrincipalOwnedObject - - name: Get-AzureADServicePrincipalOwner - uid: AzureADPreview.Get-AzureADServicePrincipalOwner - - name: Get-AzureADServicePrincipalPasswordCredential - uid: AzureADPreview.Get-AzureADServicePrincipalPasswordCredential - - name: Get-AzureADServicePrincipalPolicy - uid: AzureADPreview.Get-AzureADServicePrincipalPolicy - - name: New-AzureADServiceAppRoleAssignment - uid: AzureADPreview.New-AzureADServiceAppRoleAssignment - - name: New-AzureADServicePrincipal - uid: AzureADPreview.New-AzureADServicePrincipal - - name: New-AzureADServicePrincipalKeyCredential - uid: AzureADPreview.New-AzureADServicePrincipalKeyCredential - - name: New-AzureADServicePrincipalPasswordCredential - uid: AzureADPreview.New-AzureADServicePrincipalPasswordCredential - - name: Remove-AzureADServiceAppRoleAssignment - uid: AzureADPreview.Remove-AzureADServiceAppRoleAssignment - - name: Remove-AzureADServicePrincipal - uid: AzureADPreview.Remove-AzureADServicePrincipal - - name: Remove-AzureADServicePrincipalKeyCredential - uid: AzureADPreview.Remove-AzureADServicePrincipalKeyCredential - - name: Remove-AzureADServicePrincipalOwner - uid: AzureADPreview.Remove-AzureADServicePrincipalOwner - - name: Remove-AzureADServicePrincipalPasswordCredential - uid: AzureADPreview.Remove-AzureADServicePrincipalPasswordCredential - - name: Select-AzureADGroupIdsServicePrincipalIsMemberOf - uid: AzureADPreview.Select-AzureADGroupIdsServicePrincipalIsMemberOf - - name: Set-AzureADMSServicePrincipal - uid: AzureADPreview.Set-AzureADMSServicePrincipal - - name: Set-AzureADServicePrincipal - uid: AzureADPreview.Set-AzureADServicePrincipal - - name: Staged Rollout - href: AzureAD/index.yml#staged-rollout - items: - - name: Add-AzureADMSFeatureRolloutPolicyDirectoryObject - uid: AzureADPreview.Add-AzureADMSFeatureRolloutPolicyDirectoryObject - - name: Get-AzureADMSFeatureRolloutPolicy - uid: AzureADPreview.Get-AzureADMSFeatureRolloutPolicy - - name: New-AzureADMSFeatureRolloutPolicy - uid: AzureADPreview.New-AzureADMSFeatureRolloutPolicy - - name: Remove-AzureADMSFeatureRolloutPolicy - uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicy - - name: Remove-AzureADMSFeatureRolloutPolicyDirectoryObject - uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicyDirectoryObject - - name: Set-AzureADMSFeatureRolloutPolicy - uid: AzureADPreview.Set-AzureADMSFeatureRolloutPolicy - - name: Trust Framework Policy Management - href: AzureAD/index.yml#trust-framework-policy-management - items: - - name: Get-AzureADMSTrustFrameworkPolicy - uid: AzureADPreview.Get-AzureADMSTrustFrameworkPolicy - - name: New-AzureADMSTrustFrameworkPolicy - uid: AzureADPreview.New-AzureADMSTrustFrameworkPolicy - - name: Remove-AzureADMSTrustFrameworkPolicy - uid: AzureADPreview.Remove-AzureADMSTrustFrameworkPolicy - - name: Set-AzureADMSTrustFrameworkPolicy - uid: AzureADPreview.Set-AzureADMSTrustFrameworkPolicy - - name: Users - href: AzureAD/index.yml#users - items: - - name: Get-AzureADMSUser - uid: AzureADPreview.Get-AzureADMSUser - - name: Get-AzureADUser - uid: AzureADPreview.Get-AzureADUser - - name: Get-AzureADUserAppRoleAssignment - uid: AzureADPreview.Get-AzureADUserAppRoleAssignment - - name: Get-AzureADUserCreatedObject - uid: AzureADPreview.Get-AzureADUserCreatedObject - - name: Get-AzureADUserDirectReport - uid: AzureADPreview.Get-AzureADUserDirectReport - - name: Get-AzureADUserExtension - uid: AzureADPreview.Get-AzureADUserExtension - - name: Get-AzureADUserLicenseDetail - uid: AzureADPreview.Get-AzureADUserLicenseDetail - - name: Get-AzureADUserManager - uid: AzureADPreview.Get-AzureADUserManager - - name: Get-AzureADUserMembership - uid: AzureADPreview.Get-AzureADUserMembership - - name: Get-AzureADUserOAuth2PermissionGrant - uid: AzureADPreview.Get-AzureADUserOAuth2PermissionGrant - - name: Get-AzureADUserOwnedDevice - uid: AzureADPreview.Get-AzureADUserOwnedDevice - - name: Get-AzureADUserOwnedObject - uid: AzureADPreview.Get-AzureADUserOwnedObject - - name: Get-AzureADUserRegisteredDevice - uid: AzureADPreview.Get-AzureADUserRegisteredDevice - - name: Get-AzureADUserThumbnailPhoto - uid: AzureADPreview.Get-AzureADUserThumbnailPhoto - - name: New-AzureADMSInvitation - uid: AzureADPreview.New-AzureADMSInvitation - - name: New-AzureADUser - uid: AzureADPreview.New-AzureADUser - - name: New-AzureADUserAppRoleAssignment - uid: AzureADPreview.New-AzureADUserAppRoleAssignment - - name: Remove-AzureADUser - uid: AzureADPreview.Remove-AzureADUser - - name: Remove-AzureADUserAppRoleAssignment - uid: AzureADPreview.Remove-AzureADUserAppRoleAssignment - - name: Remove-AzureADUserExtension - uid: AzureADPreview.Remove-AzureADUserExtension - - name: Remove-AzureADUserManager - uid: AzureADPreview.Remove-AzureADUserManager - - name: Revoke-AzureADSignedInUserAllRefreshToken - uid: AzureADPreview.Revoke-AzureADSignedInUserAllRefreshToken - - name: Revoke-AzureADUserAllRefreshToken - uid: AzureADPreview.Revoke-AzureADUserAllRefreshToken - - name: Select-AzureADGroupIdsUserIsMemberOf - uid: AzureADPreview.Select-AzureADGroupIdsUserIsMemberOf - - name: Set-AzureADMSUser - uid: AzureADPreview.Set-AzureADMSUser - - name: Set-AzureADUser - uid: AzureADPreview.Set-AzureADUser - - name: Set-AzureADUserExtension - uid: AzureADPreview.Set-AzureADUserExtension - - name: Set-AzureADUserLicense - uid: AzureADPreview.Set-AzureADUserLicense - - name: Set-AzureADUserManager - uid: AzureADPreview.Set-AzureADUserManager - - name: Set-AzureADUserPassword - uid: AzureADPreview.Set-AzureADUserPassword - - name: Set-AzureADUserThumbnailPhoto - uid: AzureADPreview.Set-AzureADUserThumbnailPhoto - - name: Update-AzureADSignedInUserPassword - uid: AzureADPreview.Update-AzureADSignedInUserPassword -metadata: - universal_conceptual_toc: /powershell/azure/active-directory/toc.json diff --git a/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml deleted file mode 100644 index 47d5e016..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADApplicationOwner -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a user as an owner to an application' - code: |- - PS C:\> $ApplicationId = (Get-AzureADApplication -Top 1).ObjectId - PS C:\> $UserObjectId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Add-AzureADApplicationOwner -ObjectId $ApplicationId -RefObjectId $UserObjectId - description: |- - This command adds an owner to an application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Microsoft Entra ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Microsoft Entra ID object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADApplicationOwner -name: Add-AzureADApplicationOwner -description: |- - The Add-AzureADApplicationOwner cmdlet adds an owner to a Microsoft Entra ID application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index bf817534..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a registered owner for a device. -module: AzureAD -notes: "" -syntaxes: -- Add-AzureADDeviceRegisteredOwner -ObjectId -RefObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Microsoft Entra ID object to add. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADDeviceRegisteredOwner -name: Add-AzureADDeviceRegisteredOwner -description: |- - The Add-AzureADDeviceRegisteredOwner cmdlet adds a registered owner for a Microsoft Entra ID device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index d77385eb..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a registered user for a device. -module: AzureAD -notes: "" -syntaxes: -- Add-AzureADDeviceRegisteredUser -ObjectId -RefObjectId [] -examples: -- title: 'Example 1: Add a user as a registered user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> Add-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId -RefObjectId $User.ObjectId - description: |- - The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $User variable. - - The second command gets a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $Device variable. - - The final command adds the user in $User as the registered user for the device in $Device. - Both parameters use the ObjectId property of specified object. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADDeviceRegisteredUser -name: Add-AzureADDeviceRegisteredUser -description: |- - The Add-AzureADDeviceRegisteredUser cmdlet adds a registered user for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 82669a36..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to a directory role. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADDirectoryRoleMember -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a member to an Active Directory role' - code: |- - PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds a member to an Active Directory role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADDirectoryRoleMember -name: Add-AzureADDirectoryRoleMember -description: |- - The Add-AzureADDirectoryRoleMember cmdlet adds a member to an Azure Active Directory role. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml deleted file mode 100644 index 4d1ce2c9..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADGroupMember -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a member to a group' - code: |- - PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds a member to a group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADGroupMember -name: Add-AzureADGroupMember -description: |- - The Add-AzureADGroupMember cmdlet adds a member to a group. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml deleted file mode 100644 index 9baaff23..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADGroupOwner -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add an owner to a group' - code: |- - PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds an owner to a group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADGroupOwner -name: Add-AzureADGroupOwner -description: |- - The Add-AzureADGroupOwner cmdlet adds an owner to an Azure Active Directory group. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 895567e1..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an administrative unit member. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADMSAdministrativeUnitMember -Id -RefObjectId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an Active Directory administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSAdministrativeUnitMember -name: Add-AzureADMSAdministrativeUnitMember -description: |- - The Add-AzureADMSAdministrativeUnitMember cmdlet adds an Active Directory administrative unit member. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml deleted file mode 100644 index b7e805e7..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner for an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSApplicationOwner -ObjectId -RefObjectId [] -examples: -- title: 'Example 1: Add an owner to an application' - code: |- - PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds an owner to an application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - The unique identifier of the specific Azure Active Directory object that will be assigned as owner/manager/member - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSApplicationOwner -name: Add-AzureADMSApplicationOwner -description: |- - Adds an owner for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index 09faa4f3..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a group to a lifecycle policy -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSLifecyclePolicyGroup -Id -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\>Add-AzureADMSLifecyclePolicyGroup -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -groupId "cffd97bd-6b91-4c4e-b553-6918a320211c" - description: |- - This command adds a group to the lifecycle policy. - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the lifecycle policy object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSLifecyclePolicyGroup -name: Add-AzureADMSLifecyclePolicyGroup -description: |- - The Add-AzureADMSLifecyclePolicyGroup cmdlet adds a group to a lifecycle policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index b0bea394..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a scoped role membership to an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADMSScopedRoleMembership -Id [-AdministrativeUnitId ] [-RoleId ] - - [-RoleMemberInfo ] [] -examples: -- title: Example 1 - code: |- - $User = Get-AzureADUser -SearchString "" - $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -EQ -Value "User Administrator" - $Unit = Get-AzureADMSAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value "" - $RoleMember = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRolememberinfo - $RoleMember.Id = $User.ObjectID - Add-AzureADMSScopedRoleMembership -Id $Unit.Id -RoleId $Role.ObjectId -RoleMemberInfo $RoleMember - description: |- - This cmdlet returns the Scope role membership object: - - - summary: "" -parameters: -- type: - name: AdministrativeUnitId - description: |+ - Specifies the ID of an administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleId - description: |+ - {{ Fill RoleId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberInfo - description: |+ - Specifies a RoleMemberInfo object. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSScopedRoleMembership -name: Add-AzureADMSScopedRoleMembership -description: |- - The Add-AzureADMSScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 004266ca..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Add a classification for a delegated permission. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId - - -Classification -PermissionId -PermissionName [] -examples: -- title: 'Example 1: Create Delegated Permission Classification' - code: |- - PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "b340eb25-3456-403f-be2f-af7a0d370277" -Classification Low -PermissionName "User.ReadBasic.All" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : b340eb25-3456-403f-be2f-af7a0d370277 - PermissionName : User.ReadBasic.All - description: |- - This command creates a delegated permission classification for the given permission on the service principal. - summary: "" -parameters: -- type: - name: Classification - isRequired: true - description: |+ - The classification for a delegated permission. - This parameter can take one of the following values: - - * "Low" - Specifies a classification for a permission as low impact. - * "Medium" - Specifies a classification for a permission as medium impact. - * "High" - Specifies a classification for a permission as high impact. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionId - isRequired: true - description: |+ - The id for a delegated permission. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionName - isRequired: true - description: |+ - The name for a delegated permission. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet creates a delegated permission classification for the given permission on service principal. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml deleted file mode 100644 index cfbd061c..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADServicePrincipalOwner -ObjectId -RefObjectId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a user as an owner to a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> $OwnerId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Add-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId -RefObjectId -$OwnerId - description: |- - The first command gets the object ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet, and then stores it in the $ServicePrincipalId variable. - - The second command gets the object ID a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $OwnerId variable. - - The final command adds the user specified by $OwnerId an owner to a service principal specified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADServicePrincipalOwner -name: Add-AzureADServicePrincipalOwner -description: |- - The Add-AzureADServicePrincipalOwner cmdlet adds an owner to a service principal in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml b/azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml deleted file mode 100644 index 9772f6f5..00000000 --- a/azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Validate the ownership of a domain. -module: AzureAD -notes: "" -syntaxes: -- >- - Confirm-AzureADDomain -Name [-CrossCloudVerificationCode ] - - [] -examples: -- title: 'Example 1: Confirm the domain' - code: |- - PS C:\>Confirm-AzureADDomain -Name Contoso.com - description: |- - This command will confirm your domain; changing the status to "Verified". - summary: "" -- title: 'Example 2: Confirm the domain with a cross cloud verification code' - code: |- - PS C:\>Confirm-AzureADDomain -Name Contoso.com -CrossCloudVerificationCode ms84324896 - description: |- - This command will confirm your domain for dual federation scenarios. - summary: "" -parameters: -- type: - name: CrossCloudVerificationCode - description: |+ - The cross-cloud domain verification code. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Confirm-AzureADDomain -name: Confirm-AzureADDomain -description: |- - The Confirm-AzureADDomain cmdlet validates the ownership of an Azure Active Directory domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Connect-AzureAD.yml b/azureadps-2.0/AzureAD/Connect-AzureAD.yml deleted file mode 100644 index 4e07f08b..00000000 --- a/azureadps-2.0/AzureAD/Connect-AzureAD.yml +++ /dev/null @@ -1,262 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Connects with an authenticated account to use Active Directory cmdlet requests. -module: AzureAD -notes: "" -syntaxes: -- >- - Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] [-Credential ] - - [-AccountId ] [-LogLevel ] [-LogFilePath ] [-InformationAction ] - - [-InformationVariable ] [-WhatIf] [-Confirm] [] -- >- - Connect-AzureAD [-AzureEnvironmentName ] -TenantId -CertificateThumbprint - - -ApplicationId [-LogLevel ] [-LogFilePath ] [-InformationAction ] - - [-InformationVariable ] [-WhatIf] [-Confirm] [] -- >- - Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] -AadAccessToken - - [-MsAccessToken ] -AccountId [-LogLevel ] [-LogFilePath ] - - [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] - - [] -examples: -- title: 'Example 1: Connect a PowerShell session to a tenant' - code: |- - PS C:\> Connect-AzureAD -Confirm - description: |- - This command connects the current PowerShell session to an Azure Active Directory tenant. - The command prompts you for a username and password for the tenant you want to connect to. - The Confirm parameter prompts you for confirmation. - - If multi-factor authentication is enabled for your credentials, you must log in using the interactive option or use service principal authentication. - summary: "" -- title: 'Example 2: Connect a session using a variable' - code: |- - PS C:\> $Credential = Get-Credential - PS C:\> Connect-AzureAD -Credential $Credential - description: |- - The first command gets the user credentials, and then stores them in the $Credential variable. - - The second command connects the current PowerShell session using the credentials in $Credential. - - This account authenticates with Azure Active Directory using organizational ID credentials. - You cannot use multi-factor authentication or Microsoft account credentials to run Azure Active Directory cmdlets with this account. - summary: "" -- title: 'Example 3: Connect a session as a service principal' - code: |- - # Login to Azure AD PowerShell With Admin Account - Connect-AzureAD - - # Create the self signed cert - $currentDate = Get-Date - $endDate = $currentDate.AddYears(1) - $notAfter = $endDate.AddYears(1) - $pwd = "" - $thumb = (New-SelfSignedCertificate -CertStoreLocation cert:\localmachine\my -DnsName com.foo.bar -KeyExportPolicy Exportable -Provider "Microsoft Enhanced RSA and AES Cryptographic Provider" -NotAfter $notAfter).Thumbprint - $pwd = ConvertTo-SecureString -String $pwd -Force -AsPlainText - Export-PfxCertificate -cert "cert:\localmachine\my\$thumb" -FilePath c:\temp\examplecert.pfx -Password $pwd - - # Load the certificate - $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate("C:\temp\examplecert.pfx", $pwd) - $keyValue = [System.Convert]::ToBase64String($cert.GetRawCertData()) - - - # Create the Azure Active Directory Application - $application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://test123/" - New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyIdentifier "Test123" -StartDate $currentDate -EndDate $endDate -Type AsymmetricX509Cert -Usage Verify -Value $keyValue - - # Create the Service Principal and connect it to the Application - $sp=New-AzureADServicePrincipal -AppId $application.AppId - - # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) - Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId - - # Get Tenant Detail - $tenant=Get-AzureADTenantDetail - # Now you can login to Azure PowerShell with your Service Principal and Certificate - Connect-AzureAD -TenantId $tenant.ObjectId -ApplicationId $sp.AppId -CertificateThumbprint $thumb - description: |- - This command authenticates the user to Azure Active Directory as a service principal. - summary: "" -parameters: -- type: - name: AadAccessToken - isRequired: true - description: |+ - Specifies a Azure Active Directory Graph access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AccountId - isRequired: true - description: |+ - Specifies the ID of an account. - You must specify the UPN of the user when authenticating with a user access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApplicationId - isRequired: true - description: |+ - Specifies the application ID of the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AzureEnvironmentName - description: |+ - Specifies the name of the Azure environment. - The acceptable values for this parameter are: - - - AzureCloud - - AzureChinaCloud - - AzureUSGovernment - - AzureGermanyCloud - - The default value is AzureCloud. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CertificateThumbprint - isRequired: true - description: |+ - Specifies the certificate thumbprint of a digital public key X.509 certificate of a user account that has permission to perform this action. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: Credential - description: |+ - Specifies a PSCredential object. - For more information about the PSCredential object, type Get-Help Get-Credential. - - The PSCredential object provides the user ID and password for organizational ID credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: LogFilePath - description: |+ - The path where the log file for this PowerShell session is written to. - Provide a value here if you need to deviate from the default PowerShell log file location. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogLevel - description: |+ - Specifies the log level. - The accdeptable values for this parameter are: - - - Info - - Error - - Warning - - None - - The default value is Info. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MsAccessToken - description: |+ - Specifies a Microsoft Graph access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - isRequired: true - description: |+ - Specifies the ID of a tenant. - - If you do not specify this parameter, the account is authenticated with the home tenant. - - You must specify the TenantId parameter to authenticate as a service principal or when using Microsoft account. - - defaultValue: None - position: Named - aliases: Domain, TenantDomain - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureAD.Connect-AzureAD -name: Connect-AzureAD -description: |- - The Connect-AzureAD cmdlet connects an authenticated account to use for Azure Active Directory cmdlet requests. - - You can use this authenticated account only with Azure Active Directory cmdlets. -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Disconnect-AzureAD.yml b/azureadps-2.0/AzureAD/Disconnect-AzureAD.yml deleted file mode 100644 index e7a21643..00000000 --- a/azureadps-2.0/AzureAD/Disconnect-AzureAD.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Disconnects the current session from an Azure Active Directory tenant. -module: AzureAD -notes: "" -syntaxes: -- >- - Disconnect-AzureAD [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] - - [] -examples: -- title: 'Example 1: Disconnect your session from a tenant' - code: |- - PS C:\> Disconnect-AzureAD - description: |- - This command disconnects your session from a tenant. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet.Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run.Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureAD.Disconnect-AzureAD -name: Disconnect-AzureAD -description: |- - The Disconnect-AzureAD cmdlet disconnects the current session from an Azure Active Directory tenant. -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml b/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml deleted file mode 100644 index a181078d..00000000 --- a/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Activates an existing directory role in Azure Active Directory. -module: AzureAD -notes: "" -syntaxes: -- >- - Enable-AzureADDirectoryRole [-InformationAction ] [-InformationVariable ] - - [-RoleTemplateId ] [] -examples: -- title: 'Example 1: Enable a directory role' - code: |- - # Retrieve the Template Role object for the Guest Inviter role - $InviterRole = Get-AzureADDirectoryRoleTemplate | Where-Object {$_.DisplayName -eq "Guest Inviter"} - - # Inspect the $Inviter variable to make sure we found the correct template role - $InviterRole - - ObjectId DisplayName Description - -------- ----------- ----------- - 95e79109-95c0-4d8e-aee3-d01accf2d47b Guest Inviter Guest Inviter has access to invite guest users. - - # Enable the Inviter Role - Enable-AzureADDirectoryRole -RoleTemplateId $InviterRole.ObjectId - - ObjectId DisplayName Description - -------- ----------- ----------- - 03618579-3c16-4765-9539-86d9163ee3d9 Guest Inviter Guest Inviter has access to invite guest users. - description: |- - The first command gets an inviter role that has the display name Guest Inviter by using the Get-AzureADDirectoryRoleTemplate (./Get-AzureADDirectoryRoleTemplate.md)cmdlet. - The command stores Guest Inviter in the $InviterRole variable. - - The second command displays the contents of $InviterRole. - - The final command enables the directory role in $InviterRole. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RoleTemplateId - description: |+ - The ID of the Role template to enable - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Enable-AzureADDirectoryRole -name: Enable-AzureADDirectoryRole -description: |- - The Enable-AzureADDirectoryRole cmdlet activates an existing directory role in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADApplication.yml deleted file mode 100644 index 062db80e..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplication.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an application. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADApplication [-SearchString ] [-All ] [] -- Get-AzureADApplication -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get an application by display name' - code: |- - PS C:\>Get-AzureADApplication -Filter "DisplayName eq 'TestName'" - - ObjectId AppId DisplayName - -------- ----- ----------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 36ee4c6c-0812-40a2-b820-b22ebd02bce3 TestName - description: |- - This command gets an application by its display name. - summary: "" -- title: 'Example 2: Get an application by ID' - code: |- - PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" - - ObjectId AppId DisplayName - -------- ----- ----------- - ed192e92-84d4-4baf-997d-1e190a81f28e 421599eb-eed7-4988-9b31-02b43a4d37b8 MyNewApp - description: |- - This command gets an application by its ID. - summary: "" -- title: Retrieve an application by identifierUris - code: |- - Get-AzureADApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" - - ObjectId AppId DisplayName - -------- ----- ----------- - 9393a401-bc8a-41a9-8f20-6b073d247b17 29ee07a3-df6e-4660-a32f-918ea550f235 Wingtips Online - description: |- - This command gets an application by its identifierUris. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all applications. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplication -name: Get-AzureADApplication -description: |- - The Get-AzureADApplication cmdlet gets an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 8ecba506..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets application extension properties. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get extension properties' - code: |- - PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId Name TargetObjects - -------- ---- ------------- - 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command gets the extension properties for the specified application in Azure Active Directory. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationExtensionProperty -name: Get-AzureADApplicationExtensionProperty -description: |- - The Get-AzureADApplicationExtensionProperty cmdlet gets application extension properties in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml deleted file mode 100644 index da62442c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the key credentials for an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADApplicationKeyCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get key credentials' - code: |- - PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the key credentials for the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory for which to get key credentials - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationKeyCredential -name: Get-AzureADApplicationKeyCredential -description: |- - The Get-AzureADApplicationKeyCredential cmdlet gets the key credentials for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml deleted file mode 100644 index 593ac56b..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the logo of an application -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationLogo -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {274, 305, 306, 36867...} - PropertyItems : {274, 305, 306, 36867...} - description: |- - This example shows how to retrieve the application logo for an application that is specified through the Object ID parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - If provided, the application logo is copied to the file who's name is provided in this parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - If provided, the application logo is copied with a random filename to the file path that is specified in this parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The ObjectID of the application for which the logo is to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If set to $true, the application's logo is displayed in a new window on the screen. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationLogo -name: Get-AzureADApplicationLogo -description: |- - This cmdlet retrieves the logo that is set for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml deleted file mode 100644 index d3edc31f..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the owner of an application. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADApplicationOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the owner of an application' - code: |- - PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owner of an application. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationOwner -name: Get-AzureADApplicationOwner -description: |- - The Get-AzureADApplicationOwner cmdlet get an owner of an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index 1d69ae8c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the password credential for an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADApplicationPasswordCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1:' - code: |- - PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - CustomKeyIdentifier : - EndDate : 9/28/2017 3:57:10 PM - KeyId : - StartDate : 9/28/2016 3:57:10 PM - Value : - description: "" - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The objectID of the application for which to get the password credential - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationPasswordCredential -name: Get-AzureADApplicationPasswordCredential -description: |- - The Get-AzureADApplicationPasswordCredential cmdlet gets the password credentials for an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml deleted file mode 100644 index 02ade31e..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyApplication -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://travel.cycles.adventure-works.com/ - InternalUrl : https://awcyclesapps.adventure-works.com:3000/ - IsTranslateHostHeaderEnabled : False - IsTranslateLinksInBodyEnabled : False - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject { - Thumbprint: [XXXXX] - SubjectName: [XXXXX] - Issuer: - IssueDate: 11/9/2017 5:54:29 - ExpiryDate: 11/9/2019 5:54:29 - } - - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: "" - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - This is the unique application Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyApplication -name: Get-AzureADApplicationProxyApplication -description: |- - The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index e1ef18e5..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: "" - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - ObjectId is the Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyApplicationConnectorGroup -name: Get-AzureADApplicationProxyApplicationConnectorGroup -description: |- - The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for the specified application. - The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml deleted file mode 100644 index e0972a7a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyConnector [-All ] [-Top ] [-Filter ] [] -- Get-AzureADApplicationProxyConnector [-SearchString ] [-All ] [] -- Get-AzureADApplicationProxyConnector -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnector - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active - 834c5dd6-f2e8-47ae-973a-9fc769289b3d AWCyclesAD.adventure-works.com 52.165.149.131 active - description: |- - Example 1: Retrieve all connectors - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADApplicationProxyConnector -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active - description: |- - Example 2: Retrieve information for a specific connector - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the specific connector. - You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector details. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnector -name: Get-AzureADApplicationProxyConnector -description: |- - The Get-AzureADApplicationProxyApplicationConnector cmdlet retrieves the details for a given connector. - If no connectorId is specified, it retrieves all the connectors assigned to the tenant. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index 2d294b6f..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,107 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroup [-All ] [-Top ] [-Filter ] - - [] -- Get-AzureADApplicationProxyConnectorGroup [-SearchString ] [-All ] [] -- Get-AzureADApplicationProxyConnectorGroup -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorGroup - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - 1a0bc41a-8663-4da3-934c-214640663a33 Default applicationProxy True - 68348ab6-4cc5-4c8c-a0f0-7a43db2f4ff6 Guest Applications applicationProxy False - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: |- - Example 1: Retrieve all connector groups - summary: "" -- title: Example 2 - code: |- - PS C:\Users\nanaeh\Desktop\Microsoft.Open.AzureAD.Module.Preview> Get-AzureADApplicationProxyConnectorGroup -Id a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: |- - Example 2: Retrieve a specific connector groups - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the specific connector group. - You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector group details. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies the search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnectorGroup -name: Get-AzureADApplicationProxyConnectorGroup -description: |- - The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of the specified connector group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml deleted file mode 100644 index 3df16c81..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroupMember -Id [-All ] [-Top ] [-Filter ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - {{ Fill All Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - {{ Fill Id Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMember -name: Get-AzureADApplicationProxyConnectorGroupMember -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml deleted file mode 100644 index 0c0fe0f7..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroupMembers -Id [-All ] [-Top ] - - [-Filter ] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorGroupMembers -Id ba07e273-6b9e-4567-afe4-efddac32509d - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 969eddd2-ad11-47ca-92ba-4442b9901edf vm-test-010 13.93.84.164 active - ea4a4b91-aace-4e8b-b81a-b2f6429a477e test-vm-conn1 52.18.9.115 active - description: |- - The output of this command, showing all the connectors in the group. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector group. This can be found by running the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMembers -name: Get-AzureADApplicationProxyConnectorGroupMembers -description: |- - The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml deleted file mode 100644 index f3e4f16d..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyConnectorMemberOf -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorMemberOf -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the connector. - You can find this by running Get-AzureADApplicationProxyConnector. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnectorMemberOf -name: Get-AzureADApplicationProxyConnectorMemberOf -description: |- - The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. - If no group has been assigned to the connector, by default it will be in 'Default'. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml deleted file mode 100644 index 0009e6c5..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the service endpoint of an application -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationServiceEndpoint -ObjectId [-All ] [-Top ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Retrieves the Service EndPoint of the application that is specified through the Object ID parameter - summary: "" -parameters: -- type: - name: All - description: |+ - Return all service endpoints - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of the application for which the service endpoint is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - specifies the maximum number of results that are returned. - the default is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationServiceEndpoint -name: Get-AzureADApplicationServiceEndpoint -description: |- - This cmdlet retrieves the service endpoint(s) of an application. - The service endpoint entity contains service discovery information. - The serviceEndpoints property of the Application entitie is of type ServiceEndpoint. - Other services can use the information stored in the ServiceEndpoint entity to find this service and its addressable endpoints. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContact.yml b/azureadps-2.0/AzureAD/Get-AzureADContact.yml deleted file mode 100644 index 34b83700..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContact.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a contact from Azure Active Directory. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADContact [-All ] [-Top ] [-Filter ] [] -- Get-AzureADContact -ObjectId [-All ] [] -examples: -- title: Example 1 Retrieve all contact objects in the directory - code: |- - PS C:\> Get-AzureADContact - - ObjectId Mail DisplayName - -------- ---- ----------- - b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact - description: |- - This command retrieves all contact objects in the directory. - summary: "" -- title: Example 2 Retrieve one contact using the filter parameter - code: |- - PS C:\> Get-AzureADContact -All $true -Filter "mail -eq 'contact@contoso.com'" - - ObjectId Mail DisplayName - -------- ---- ----------- - b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all contacts. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContact -name: Get-AzureADContact -description: |- - The Get-AzureADContact cmdlet gets a contact from Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml b/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml deleted file mode 100644 index 23f5fe89..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the direct reports for a contact. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADContactDirectReport -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the direct reports of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactDirectReport -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command gets the direct reports for $Contact. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all direct reports. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContactDirectReport -name: Get-AzureADContactDirectReport -description: |- - The Get-AzureADContactDirectReport cmdlet gets the direct reports for a contact. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactManager.yml b/azureadps-2.0/AzureAD/Get-AzureADContactManager.yml deleted file mode 100644 index d4b7611f..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContactManager.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the manager of a contact. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADContactManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the manager of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactManager -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command gets the manager for $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContactManager -name: Get-AzureADContactManager -description: |- - The Get-AzureADContactManager cmdlet gets the manager of a contact in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml deleted file mode 100644 index 3ad53588..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a contact membership. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADContactMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the memberships of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactMembership -ObjectId $Contact.ObjectId - - ObjectId ObjectType - -------- ---------- - 0015df25-808e-4715-9c24-a6929c25c201 Group - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command gets the memberships for $Contact. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContactMembership -name: Get-AzureADContactMembership -description: |- - The Get-AzureADContactMembership cmdlet gets a contact membership in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml deleted file mode 100644 index 9ed537e4..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the thumbnail photo of a contact -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADContactThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {274, 305, 306, 36867...} - PropertyItems : {274, 305, 306, 36867...} - description: |- - This example retrieves the thumbnail photo of the contact object specified with the object ID parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - When provided, the cmdlet will write a copy of the thumbnail photo to this filename - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - When provided, the cmdlet will write a copy of the thumbnail photo to this file path using a random filename - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the contact for which the thumbnail photo is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If this parameter value is set to $True, display the retrieved thumbnail photo in a new window - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContactThumbnailPhoto -name: Get-AzureADContactThumbnailPhoto -description: |- - Retrieves the thumbnail photo of a contact -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContract.yml b/azureadps-2.0/AzureAD/Get-AzureADContract.yml deleted file mode 100644 index 42738302..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContract.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a contract. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADContract [-All ] [-Top ] [-Filter ] [] -- Get-AzureADContract -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get all contracts in the directory' - code: |- - Get-AzureADContract - description: |- - This command gets all contracts in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all contracts. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contract. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContract -name: Get-AzureADContract -description: |- - The Get-AzureADContract cmdlet gets a contract from Azure Active Directory. - This cmdlet returns a contract object for each contract that is selected by the request. - The contract object contains the following attributes: - - +contractType - Type of the contract. - Possible values are: ++ "SyndicationPartner", which indicates a partner that exclusively resells and manages O365 and Intune for this customer. - They resell and support their customers. - ++ "BreadthPartner", which indicates that the partner has the ability to provide administrative support for this customer. - However the partner is not allowed to resell to the customer. - ++ "ResellerPartner", which indicates a partner that is similar to a syndication partner, except that it doesn't have exclusive access to a tenant. - In the syndication case the customer cannot buy additional direct subscriptions from Microsoft or from other partners. - + customerContextId - The unique identifier for the customer tenant referenced by this partnership. - Corresponds to the objectId property of the customer tenant's TenantDetail object. - + defaultDomainName - A copy of the customer tenant's default domain name. - The copy is made when the partnership with the customer is established. - It is not automatically updated if the customer tenant's default domain name changes. - + deletionTimestamp - This property is not valid for contracts and always returns null. - + displayName - A copy of the customer tenant's display name. - The copy is made when the partnership with the customer is established. - It is not automatically updated if the customer tenant's display name changes. - + objectType - A string that identifies the object type. - The value is always "Contract". - + objectId - The unique identifier for the partnership. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml b/azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml deleted file mode 100644 index ac239653..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet will return the current session state -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADCurrentSessionInfo [-WhatIf] [-Confirm] [] -examples: -- title: Example 1 - code: |- - Get-AzureADCurrentSessionInfo - - Account Environment TenantId - ------- ----------- -------- - Karen@drumkit.onmicrosoft.com AzureCloud 85b5ff1e-0402-400c-9e3c-0f9e965325d1 - description: "" - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureAD.Get-AzureADCurrentSessionInfo -name: Get-AzureADCurrentSessionInfo -description: |- - This cmdlet will return the current session state -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml deleted file mode 100644 index 1dc15b1e..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml +++ /dev/null @@ -1,94 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of previously deleted applications -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDeletedApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADDeletedApplication [-SearchString ] [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI - 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips - 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes - e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - - - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac - PS C:\WINDOWS\system32> Get-AzureADDeletedApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - description: |- - This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all deleted applications. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Retrieve only those deleted applications that satisfy the filter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Retrieve only those applications that satisfy the -SearchString value - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of applications returned by this cmdlet. - the default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDeletedApplication -name: Get-AzureADDeletedApplication -description: |- - Retrieves the list of previously deleted applications -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADDevice.yml deleted file mode 100644 index 84b32528..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDevice.yml +++ /dev/null @@ -1,115 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a device from Active Directory. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADDevice [-All ] [-Top ] [-Filter ] [] -- Get-AzureADDevice [-SearchString ] [-All ] [] -- Get-AzureADDevice -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get a device by ID' - code: |- - PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - description: |- - This command gets the specified device. - summary: "" -- title: 'Example 2: Get all devices' - code: |- - PS C:\>Get-AzureADDevice - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device - d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device - description: |- - This command gets all available devices. - summary: "" -- title: 'Example 3: Get devices using a Filter criteria' - code: |- - PS C:\>Get-AzureADDevice -Filter "startswith(DeviceOSType,'Windows')" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y - d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 DESKTOP-HXB4327H - description: "" - summary: "" -- title: 'Example 4: Get a specific device by name' - code: |- - PS C:\>Get-AzureADDevice -SearchString "DESKTOP-DJF4463Y" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all devices. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies the oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDevice -name: Get-AzureADDevice -description: |- - The Get-AzureADDevice cmdlet gets a device from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml deleted file mode 100644 index 8b39cec4..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet retrieves the device configuration object -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDeviceConfiguration [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl - - - DeletionTimeStamp : - ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - ObjectType : DeviceConfiguration - PublicIssuerCertificates : {} - CloudPublicIssuerCertificates : {} - RegistrationQuota : 20 - MaximumRegistrationInactivityPeriod : 90 - description: |- - This example shows the formatted list for the device configuration record that is retrieved by the cmdlet - summary: "" -uid: AzureAD.Get-AzureADDeviceConfiguration -name: Get-AzureADDeviceConfiguration -description: |- - This cmdlet retrieves the device configuration object -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 5349e9c2..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the registered owner of a device. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADDeviceRegisteredOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the registered owner of a device' - code: |- - PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId - PS C:\> Get-AzureADDeviceRegisteredOwner -ObjectId $DevId - description: |- - The first command gets the object ID of a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $DevId variable. - The second command gets the registered owner of the device in $DevId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all registered owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDeviceRegisteredOwner -name: Get-AzureADDeviceRegisteredOwner -description: |- - The Get-AzureADDeviceRegisteredOwner cmdlet gets the registered owner of a device in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index 080a1657..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a registered user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADDeviceRegisteredUser -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the registered users of a device' - code: |- - PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId - PS C:\> Get-AzureADDeviceRegisteredUser -ObjectId $DevId - description: |- - The first command gets the object ID of a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $DevId variable. - The second command gets the registered users of the device in $DevId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all registered users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDeviceRegisteredUser -name: Get-AzureADDeviceRegisteredUser -description: |- - The Get-AzureADDeviceRegisteredUser cmdlet gets a registered user for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml deleted file mode 100644 index bea46167..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a directory role. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADDirectoryRole [-Filter ] [-InformationAction ] - - [-InformationVariable ] [] -- >- - Get-AzureADDirectoryRole -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get a directory role by ID' - code: |- - PS C:\>Get-AzureADDirectoryRole -ObjectId "62e90394-69f5-4237-9190-012177145e10" - - ObjectId DisplayName Description - -------- ----------- ----------- - 62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. - description: "" - summary: "" -- title: 'Example 2: Get all directory roles' - code: |- - PS C:\>Get-AzureADDirectoryRole - - ObjectId DisplayName Description - -------- ----------- ----------- - 62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. - 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. - 526b7173-5a6e-49dc-88ec-b677a9093709 User Administrator Can manage all aspects of users and groups, including resetting passwords for limited admins. - 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Only used by Azure AD Connect service. - 68239fa3-6b01-4396-aeb4-6af38a1b6abf Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. - 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Privileged Role Administrator Can manage role assignments in Azure AD, and all aspects of Privileged Identity Management. - 8f8a1cf4-d535-4ccd-8552-7267c7ee0a88 Helpdesk Administrator Can reset passwords for non-administrators and Helpdesk Administrators. - d96eb2b3-0970-4827-8f26-6008efd86511 Security Administrator Can read security information and reports, and manage configuration in Azure AD and Office 365. - description: "" - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDirectoryRole -name: Get-AzureADDirectoryRole -description: |- - The Get-AzureADDirectoryRole cmdlet gets a directory role from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 199220fb..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of a directory role. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADDirectoryRoleMember -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get members by role ID' - code: |- - PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - ba6752c4-6a2e-4be5-a23d-67d8d5980796 User - df19e8e6-2ad7-453e-87f5-037f6529ae16 User - c13dd34a-492b-4561-b171-40fcce2916c5 User - 0558a23b-438a-48aa-8e30-5042e0746f69 User - 1fbae2b2-bb4b-48f9-bb38-83e9e1ad4bff User - description: |- - This command gets the members of the specified role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDirectoryRoleMember -name: Get-AzureADDirectoryRoleMember -description: |- - The Get-AzureADDirectoryRoleMember cmdlet gets the members of a directory role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml deleted file mode 100644 index d8da0678..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets directory role templates. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADDirectoryRoleTemplate [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Get role templates' - code: |- - PS C:\>Get-AzureADDirectoryRoleTemplate - - ObjectId DisplayName Description - -------- ----------- ----------- - 729827e3-9c14-49f7-bb1b-9608f156bbb8 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. - f023fd81-a637-4b56-95fd-791ac0226033 Service Support Administrator Service Support Administrator has access to perform common support tasks. - b0f54661-2d74-4c50-afa3-1ec803f12efe Billing Administrator Billing Administrator has access to perform common billing related tasks. - b5468a13-3945-4a40-b0b1-5d78c2676bbf Mailbox Administrator Allows access and management of users mailboxes. - 4ba39ca4-527c-499a-b93d-d9b492c50246 Partner Tier1 Support Allows ability to perform tier1 support tasks. - e00e864a-17c5-4a4b-9c06-f5b95a8d5bd8 Partner Tier2 Support Allows ability to perform tier2 support tasks. - 88d8e3e3-8f55-4a1e-953a-9b9898b8876b Directory Readers Allows access to various read only tasks in the directory. - 29232cdf-9323-42fd-ade2-1d097af3e4de Exchange Service Administrator Exchange Service Administrator. - 75941009-915a-4869-abe7-691bff18279e Lync Service Administrator Lync Service Administrator. - fe930be7-5e62-47db-91af-98c3a49a38b1 User Administrator User Account Administrator has access to perform common user management related tasks. - 9360feb5-f418-4baa-8175-e2a00bac4301 Directory Writers Allows access read tasks and a subset of write tasks in the directory. - 62e90394-69f5-4237-9190-012177145e10 Company Administrator Company Administrator role has full access to perform any operation in the company scope. - a0b1b346-4d3e-4e8b-98f8-753987be4970 User Every user is implicitly considered to be a member of the User Role. - d65e02d2-0214-4674-8e5d-766fb330e2c0 Email Verified User Creator Allows creation of new email verified users. - eb1d8c34-acf5-460d-8424-c1f1a6fbdb85 AdHoc License Administrator Allows access manage AdHoc license. - f28a1f50-f6e7-4571-818b-6a12f2af6b6c SharePoint Service Administrator SharePoint Service Administrator. - d405c6df-0af8-4e3b-95e4-4d06e542189e Device Users Device Users - 9f06204d-73c1-4d4c-880a-6edb90606fd8 Device Administrators Device Administrators - 9c094953-4995-41c8-84c8-3ebb9b32c93f Device Join Device Join - c34f683f-4d5a-4403-affd-6615e00e3a7f Workplace Device Join Workplace Device Join - 17315797-102d-40b4-93e0-432062caca18 Compliance Administrator Compliance administrator. - d29b2b05-8046-44ba-8758-1e26182fcf32 Directory Synchronization Accounts Directory Synchronization Accounts - 2b499bcd-da44-4968-8aec-78e1674fa64d Device Managers Allows access to read and edit device properties. - 9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3 Application Administrator Application Administrator role has access to perform common application management related tasks. - cf1c38e5-3621-4004-a7cb-879624dced7c Application Developer Application Developer role has ability to create single-tenant applications. - 5d6b6bb7-de71-4623-b4af-96380a352509 Security Reader Security Reader allows ability to read security information and reports. - 194ae4cb-b126-40b2-bd5b-6091b380977d Security Administrator Security Administrator allows ability to read and manage security configuration and reports. - e8611ab8-c189-46e8-94e1-60213ab1f814 Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. - 3a2c62db-5318-420d-8d74-23affee5d9d5 Intune Service Administrator Intune Service Administrator has full access in the Intune Service. - 158c047a-c907-4556-b7ef-446551a6b5f7 Application Proxy Service Administrator Application Proxy Service Administrator has full access in the Application Proxy Service. - 5c4f9dcd-47dc-4cf7-8c9a-9e4207cbfc91 Customer LockBox Access Approver Customer LockBox Access Approver has approval access to user data requests. - 44367163-eba1-44c3-98af-f5787879f96a CRM Service Administrator CRM Service Administrator has full access in the CRM Service. - a9ea8996-122f-4c74-9520-8edcd192826c Power BI Service Administrator Full access in the Power BI Service. - description: |- - This command gets the role templates in Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDirectoryRoleTemplate -name: Get-AzureADDirectoryRoleTemplate -description: |- - The Get-AzureADDirectoryRoleTemplate cmdlet gets directory role templates in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomain.yml b/azureadps-2.0/AzureAD/Get-AzureADDomain.yml deleted file mode 100644 index 3fe0c3e0..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDomain.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a domain. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADDomain [] -- Get-AzureADDomain -Name [] -examples: -- title: 'Example 1: Get a list of Domains that have been created.' - code: |- - PS C:\>Get-AzureADDomain - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - Fabrikam.com Managed - Adatum.com Managed - description: |- - This command retrieves a list of domains. - summary: "" -- title: 'Example 2: Get a specific Domain.' - code: |- - PS C:\>Get-AzureADDomain -Name Contoso.com - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command retrieves a domain with the specified name. - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of a domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDomain -name: Get-AzureADDomain -description: |- - The Get-AzureADDomain cmdlet gets a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml b/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml deleted file mode 100644 index b3afa08e..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet retrieves the objects that are referenced by a given domain name -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainNameReference -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainNameReference -Name drumkit.onmicrosoft.com - description: |- - This example shows how to retrieve the domain name reference objects for a domain that is specified through the -Name parameter - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the domain name for which the referenced objects are retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDomainNameReference -name: Get-AzureADDomainNameReference -description: |- - This cmdlet retrieves the objects that are referenced by a given domain name -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml b/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml deleted file mode 100644 index 225b7292..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainServiceConfigurationRecord -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainServiceConfigurationRecord -name drumkit.onmicrosoft.com - - DnsRecordId Label SupportedService Ttl - ----------- ----- ---------------- --- - 2b672ab0-0bee-476f-b334-be436f2449bd drumkit.onmicrosoft.com Email 3600 - 62bea837-a0d7-4466-b6d9-ff6bd1db8671 drumkit.onmicrosoft.com Email 3600 - eea5ce9e-8deb-4ab7-a114-13ed6215774f autodiscover.drumkit.onmicrosoft.com Email 3600 - 2f9deed0-42e3-4f6d-ae82-495a7fde4da5 _sip._tls.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - e9046b54-7d0d-422f-9e50-c731b2a8cbd5 sip.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - a2a182ac-0b69-44c3-96c6-5d6bbbe9ee99 lyncdiscover.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - b457cd8d-e1bb-4ea9-ae65-cb31c551e27a _sipfederationtls._tcp.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - description: |- - This example shows how to retrieve the Domain service configuration records for a domain with the given name - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the domain for which the domain service configuration records are to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDomainServiceConfigurationRecord -name: Get-AzureADDomainServiceConfigurationRecord -description: |- - Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. - After you have successfully verified the ownership of a domain and you have indicated what services you plan to use with the domain, you can request Azure AD to return you a set of DNS records which you need to add to the zone file of the domain so that the services can work properly with your domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml b/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml deleted file mode 100644 index 57506c20..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the domain verification DNS record for a domain -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainVerificationDnsRecord -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainVerificationDnsRecord -Name drumkit.onmicrosoft.com - - DnsRecordId Label SupportedService Ttl - ----------- ----- ---------------- --- - aceff52c-06a5-447f-ac5f-256ad243cc5c drumkit.onmicrosoft.com Email 3600 - 5fbde38c-0865-497f-82b1-126f596bcee9 drumkit.onmicrosoft.com Email 3600 - description: |- - This example shows how to retrieve the domain verification DNS records for the given domain name - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The domain name for which the domain verification DNS records are to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDomainVerificationDnsRecord -name: Get-AzureADDomainVerificationDnsRecord -description: |- - Gets the domain's verification records from the verificationDnsRecords navigation property. - You can't use the domain with your Azure AD tenant until you have successfully verified that you own the domain. - To verify the ownership of the domain, you need to first retrieve a set of domain verification records which you need to add to the zone file of the domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml deleted file mode 100644 index 303fdeb8..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets extension properties registered with Azure AD. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADExtensionProperty [-IsSyncedFromOnPremises ] [] -examples: -- title: 'Example 1: Get extension properties synced from on-premises Azure AD' - code: |- - PS C:\> Get-AzureADExtensionProperty -IsSyncedFromOnPremises $True - - ObjectId Name TargetObjects - -------- ---- ------------- - b3c7b2c2-bb9a-4e30-a9fc-46adbe8c0899 extension_6e151e1a9cf44f8689a410023ac39235_weather {User} - 05af194f-1068-4539-83c9-06e03a1a1f44 extension_6e151e1a9cf44f8689a410023ac39235_extension_location {User} - 9bf6f631-e6a6-41d1-b0a3-777f2acea2d1 extension_ed192e9284d44baf997d1e190a81f28e_extension_4A3UwDDC {User} - description: |- - This command gets extension properties that have been synced from on-premises Azure AD. - summary: "" -parameters: -- type: - name: IsSyncedFromOnPremises - description: |+ - Specifies whether this cmdlet gets extension properties that are synced or not synced. - - $True. - Get extension properties that are synced from the on-premises Azure AD. - - - $False. Get extension properties that are not synced from the on-premises Azure AD. - - No value. Get all extension properties. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADExtensionProperty -name: Get-AzureADExtensionProperty -description: |- - The Get-AzureADExtensionProperty cmdlet gets a collection that contains the extension properties registered with Azure Active Directory (Azure AD) through Azure AD Connect. - You can get extension properties that are synced with on-premises Azure AD, those that are not synced with on-premises Azure AD, or both types. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADGroup.yml deleted file mode 100644 index 92a088e1..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADGroup.yml +++ /dev/null @@ -1,111 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a group (via AzureAD Graph). -module: AzureAD -notes: |- - This cmdlet uses the AzureAD Graph instead of the MSGraph. Commands that use the MSGraph are in the format of \*-ADMS\*. For more information on the naming convention see [New enhancements to the #AzureAD PowerShell 2.0 preview. Manage dynamic groups and more!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-enhancements-to-the-azuread-powershell-2-0-preview-manage/ba-p/245153) -syntaxes: -- Get-AzureADGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADGroup [-SearchString ] [-All ] [] -- Get-AzureADGroup -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get all groups' - code: |- - PS C:\>Get-AzureADGroup -All:$true - - - ObjectId DisplayName Description - -------- ----------- ----------- - 00628948-b509-4362-aa73-380c4dbd2a44 ADSyncBrowse - 02d91535-6c02-42bc-8ede-c57189320cc0 NewGroup2 - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users - 0dc8d2b2-d907-42e8-8558-0add236a8408 ADSyncOperators - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Temporary users team (Dynamic group) - 10d81ac5-1993-434b-b74c-1dcc4fd534ea HappyThanksgiving - 1e94a453-2727-47f6-b59e-d86df3494312 European teams - 23af9bad-83c5-4f03-a4e4-363bd892fc56 South-West Sales team - 269f90d5-93dc-4c0a-8f22-bf23da4e0c3a All FTE employees - 2b559810-b5de-41a8-913f-c45a55adfc25 Exchange Trusted Subsystem This group contains Exchange servers that run Exchange cmdlets on behalf of users via the management service. - Its members ... - 31f1ff6c-d48c-4f8a-b2e1-abca7fd399df Intune Administrators Intune Device Administrators - 364e009b-fbe4-4aef-b230-2e9e8f2fe636 ADSyncPasswordSet - 3d3f7196-3ec8-4076-a232-1ca30b655d1a WinRMRemoteWMIUsers__ Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Man... - 3df5d8b7-8af4-4536-90d6-cde4c878e252 ADSyncOperators - 4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. - 47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. - This group should not be deleted. - description: "" - summary: "" -- title: 'Example 2: Get groups that contain a search string' - code: |- - PS C:\>Get-AzureADGroup -SearchString "All" - - ObjectId DisplayName Description - -------- ----------- ----------- - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users - description: |- - This command gets the groups that include the text All in their display names. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all groups. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of a group in Azure Active Directory (ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: "100" - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADGroup -name: Get-AzureADGroup -description: |- - The Get-AzureADGroup cmdlet gets a group in Azure Active Directory (AD) using the AzureAD Graph. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 3dfb71fd..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a group application role assignment. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADGroupAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve application role assignments of a group' - code: |- - $GroupId = (Get-AzureADGroup -Top 1).ObjectId - Get-AzureADGroupAppRoleAssignment -ObjectId $GroupId - description: |- - The first command gets the object ID of a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet. - The command stores the ID in the $GroupId variable. - - The second command gets the application role assignments of the group in $GroupId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADGroupAppRoleAssignment -name: Get-AzureADGroupAppRoleAssignment -description: |- - The Get-AzureADGroupAppRoleAssignment cmdlet gets a group application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml deleted file mode 100644 index 2b0ff766..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of a group. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADGroupMember -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a group member by ID' - code: |- - PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - description: "" - summary: "" -- title: 'Example 2: Get all members within a group by group ID' - code: |- - PS C:\> Get-AzureADGroupMember -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" -All $true - - ObjectId ObjectType - -------- ---------- - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 Group - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true: - Return all group members. - - If false: - Return the number of objects specified by the Top parameter. - If the top parameter is not specified, return the first 100 group members. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADGroupMember -name: Get-AzureADGroupMember -description: |- - The Get-AzureADGroupMember cmdlet gets a member of a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml deleted file mode 100644 index ad95260a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an owner of a group. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADGroupOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a group owner by ID' - code: |- - PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - description: |- - This command gets the specified group owner. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADGroupOwner -name: Get-AzureADGroupOwner -description: |- - The Get-AzureADGroupOwner cmdlet gets an owner of a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index cc4ff7a2..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSAdministrativeUnit [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSAdministrativeUnit -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all administrative units. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter filters which objects are returned. - - For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSAdministrativeUnit -name: Get-AzureADMSAdministrativeUnit -description: |- - The Get-AzureADMSAdministrativeUnit cmdlet gets an Azure Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 9b2198bc..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADMSAdministrativeUnitMember -Id [-All ] [-Top ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 Get an administrative unit member by ID - code: |- - PS C:\> Get-AzureADMSAdministrativeUnitMember -Id "ef08b536-9d0a-4f8f-bda5-8b9cd01a9159" - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all administrative unit members. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSAdministrativeUnitMember -name: Get-AzureADMSAdministrativeUnitMember -description: |- - The Get-AzureADMSAdministrativeUnitMember cmdlet gets a member of an Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml deleted file mode 100644 index 07abbd2d..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml +++ /dev/null @@ -1,461 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of applications within the organization. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSApplication [-SearchString ] [-All ] [] -- Get-AzureADMSApplication -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get an application by display name' - code: |- - PS C:\>Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" - - Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a - OdataType : - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppRoles : {} - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClientApplication : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - LogoutUrl: - Oauth2AllowImplicitFlow: - RedirectUris: System.Collections.Generic.List`1[System.String] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - description: |- - This command gets an application by its display name. - summary: "" -- title: 'Example 2: Get an application by ID' - code: |- - PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" - description: |- - This command gets an application by its ID. - - Output: - - Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a - OdataType : - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppRoles : {} - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClientApplication : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - LogoutUrl: - Oauth2AllowImplicitFlow: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 3: Retrieve an application by identifierUris' - code: |- - Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" - description: "" - summary: "" -- title: 'Example 4: Get an application by object ID' - code: |- - PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command gets an application by its object ID. - - Output: - - Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - - AppId : 22223333-cccc-4444-dddd-5555eeee6666 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : my app - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADMyOrg - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: True - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 5: Get the first 2 applications' - code: |- - PS C:\>Get-AzureADMSApplication -Top 2 - description: |- - This command gets the first 2 applications - - Output: - - Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - - AppId : 33334444-dddd-5555-eeee-6666ffff7777 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - - - Id : 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - - AppId : 44445555-eeee-6666-ffff-7777aaaa8888 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 6: Retrieve a list of all applications' - code: |- - PS C:\>Get-AzureADMSApplication -All $true - description: "" - summary: "" -- title: 'Example 5: Retrieve a list of all applications which have a display name that contains "asdfl"' - code: |- - PS C:\>Get-AzureADMSApplication -SearchString asdfl - description: |- - This command gets a list of applications which have the specified display name - - Output: - - Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - - AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : 10/24/2019 6:27:25 AM - DeletedDateTime : - DisplayName : asdflkj - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all applications. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Retrieve only those applications that satisfy the -SearchString value - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSApplication -name: Get-AzureADMSApplication -description: |- - Retrieves the list of applications within the organization. - With an ObjectId argument, it can retrieve the properties of the application object associated with the ObjectId. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 5dd3780d..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of extension properties on an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationExtensionProperty -ObjectId [] -examples: -- title: 'Example 1: Get extension properties' - code: |- - PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId Name TargetObjects - -------- ---- ------------- - 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command gets the extension properties for the specified application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSApplicationExtensionProperty -name: Get-AzureADMSApplicationExtensionProperty -description: |- - Retrieves the list of extension properties on an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml deleted file mode 100644 index b6577e44..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of owners for an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the owner of an application' - code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owner of an application. - summary: "" -- title: 'Example 1: Get the owners of an application' - code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owners of an application. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSApplicationOwner -name: Get-AzureADMSApplicationOwner -description: |- - Retrieves the list of owners for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml deleted file mode 100644 index b3211e7b..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml +++ /dev/null @@ -1,23 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSAuthorizationPolicy [] -examples: -- title: 'Example 1: Get an authorization policy by ID' - code: |- - PS C:\>Get-AzureADMSAuthorizationPolicy - description: |- - This commands gets the Azure AD authorization policy. - summary: "" -uid: AzureAD.Get-AzureADMSAuthorizationPolicy -name: Get-AzureADMSAuthorizationPolicy -description: |- - The Get-AzureADMSAuthorizationPolicy cmdlet gets an Azure Active Directory authorization policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index aace89d0..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an Azure Active Directory conditional access policy. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSConditionalAccessPolicy [] -- Get-AzureADMSConditionalAccessPolicy -PolicyId [] -examples: -- title: 'Example 1: Retrieves a list of all conditional access policies in Azure AD.' - code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Demo app for documentation - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Disabled - description: |- - This command retrieves a list of all conditional access policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Demo app for documentation - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Disabled - description: |- - This command retrieves a conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSConditionalAccessPolicy -name: Get-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to get the Azure Active Directory conditional access policy. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index ade92616..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve a soft deleted directory object from the directory -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSDeletedDirectoryObject -Id 85b5ff1e-0402-400c-9e3c-0f9e965325d1 - description: |- - This example shows how to retrieve the deleted directory object with id = 85b5ff1e-0402-400c-9e3c-0f9e965325d1 from the directory - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object to retrieve - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSDeletedDirectoryObject -name: Get-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to retrieve a soft deleted directory object from the directory. - Note that soft delete for groups is currently only implemented for Unified Groups (a.k.a. - Office 365 Groups). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml deleted file mode 100644 index 9dacbc29..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the soft deleted groups in a directory. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSDeletedGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSDeletedGroup [-SearchString ] [-All ] [] -- Get-AzureADMSDeletedGroup -Id [-All ] [] -examples: -- title: Example 1 - code: |- - Get-AzureAdMSDeletedGroup - description: |- - This cmdlet will retrieve all recoverable deleted groups in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group members. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the deleted group to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSDeletedGroup -name: Get-AzureADMSDeletedGroup -description: |- - This cmdlet is used to retrieve the soft deleted groups in a directory. - When a group is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. - After 30 days the group is permanently deleted and can no longer be recovered. - Note that soft delete is currently only implemented for Unified Groups (a.k.a. - Office 365 Groups). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml deleted file mode 100644 index ccb05ca1..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml +++ /dev/null @@ -1,149 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about groups in Azure AD (via MS Graph). -module: AzureAD -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -links: -- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Get-AzureADMSGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSGroup [-SearchString ] [-All ] [] -- Get-AzureADMSGroup -Id [-All ] [] -examples: -- title: 'Example 1: Get all groups' - code: |- - PS C:\> Get-AzureADMSGroup - - Id : d539a25e-2db2-482a-9dcb-2a0b27fe4f27 - Description : - OnPremisesSyncEnabled : - DisplayName : - ADSyncOperators - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : ADSyncOperators - OnPremisesSecurityIdentifier : S-1-5-21-2695029449-1154706203-1063139792-1243 - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - MembershipRule : - MembershipRuleProcessingState : - - - Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b - Description : - OnPremisesSyncEnabled : - DisplayName : Project Icarus - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {DynamicMembership} - MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) - MembershipRuleProcessingState : On - description: |- - This command gets all groups in Azure AD. - summary: "" -- title: 'Example 2: Get a specific group by using an ID' - code: |- - PS C:\> Get-AzureADMSGroup -Id "d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b" - - Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b - Description : - OnPremisesSyncEnabled : - DisplayName : Project Icarus - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {DynamicMembership} - MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) - MembershipRuleProcessingState : On - description: |- - This command gets information for the group that has the specified ID. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all groups. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of groups. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the group that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - This cmdlet gets groups that have DisplayName or Description attributes that match the search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. - The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSGroup -name: Get-AzureADMSGroup -description: |- - The Get-AzureADMSGroup cmdlet gets information about groups in Azure Active Directory (Azure AD) using the Microsoft Graph. - To get a group, specify the Id parameter. - Specify the SearchString or Filter parameter to find particular groups. - If you specify no parameters, this cmdlet gets all groups. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 08fd2676..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory. - If you specify no parameters, this cmdlet gets all groupLifecyclePolicies. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSGroupLifecyclePolicy [] -- Get-AzureADMSGroupLifecyclePolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSGroupLifecyclePolicy - description: |- - This command retrieves the group expiration settings configured for the tenant - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSGroupLifecyclePolicy -name: Get-AzureADMSGroupLifecyclePolicy -description: |- - The Get-AzureADMSGroupLifecyclePolicy command retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory. - If you specify no parameters, this cmdlet gets all groupLifecyclePolicies. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml deleted file mode 100644 index e35bafa3..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the configured identity providers in the directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSIdentityProvider [] -- Get-AzureADMSIdentityProvider -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSIdentityProvider - description: |- - This example retrieves the list of all configured identity providers and their properties. - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSIdentityProvider -Id LinkedIn-OAUTH - description: |- - This example retrieves the properties for the identity provider specified. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSIdentityProvider -name: Get-AzureADMSIdentityProvider -description: |- - This cmdlet is used to retrieve the identity providers that have been configured in the directory. - These identity providers can be used to allow users to sign up for or sign into applications secured by Azure AD B2C. - - Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. - For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. - The Gmail user will use their Google account credentials to authenticate and access the documents. - - The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index 85eac005..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the lifecycle policy object to which a group belongs. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSLifecyclePolicyGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSLifecyclePolicyGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - This command retrieves the lifecycle policy object to which a group belongs. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSLifecyclePolicyGroup -name: Get-AzureADMSLifecyclePolicyGroup -description: |- - The Get-AzureADMSLifecyclePolicyGroup retrieves the lifecycle policy object to which a group belongs. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index 76d66bf8..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an Azure Active Directory named location policy. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSNamedLocationPolicy [] -- Get-AzureADMSNamedLocationPolicy -PolicyId [] -examples: -- title: 'Example 1: Retrieves a list of all named location policies in Azure AD.' - code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy - - OdataType : #microsoft.graph.ipNamedLocation - Id : 06e4ff15-ca6b-4843-9c34-3fdd1ce8f739 - DisplayName : IPv4 named location - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - IsTrusted : false - IpRanges : { - class IpRange { - CidrAddress: 6.5.4.3/32 - } - } - description: |- - This command retrieves a list of all named location policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 - - OdataType : #microsoft.graph.countryNamedLocation - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Country named location - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - CountriesAndRegions : [ - "US", - "CA" - ] - IncludeUnknownCountriesAndRegions : false - description: |- - This command retrieves a named location policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSNamedLocationPolicy -name: Get-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to get the Azure Active Directory named location policy. - Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index eeed005a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get an Azure Active Directory permission grant condition set by id. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType [] -- >- - Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [] -examples: -- title: 'Example 1: Get all permission grant condition sets that are included in the permission grant policy' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" - description: "" - summary: "" -- title: 'Example 2: Get all permission grant condition sets that are excluded in the permission grant policy' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" - description: "" - summary: "" -- title: 'Example 3: Get a permission grant condition set' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "6b5e999b-0ba8-4186-a106-e0296c1c4358" - description: "" - summary: "" -parameters: -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSPermissionGrantConditionSet -name: Get-AzureADMSPermissionGrantConditionSet -description: |- - Get an Azure Active Directory permission grant condition set object by id. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 4dec654a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,35 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a permission grant policy. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSPermissionGrantPolicy [] -- Get-AzureADMSPermissionGrantPolicy -Id [] -examples: -- title: 'Example 1: Get a permission grant policy by ID' - code: |- - PS C:\> Get-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSPermissionGrantPolicy -name: Get-AzureADMSPermissionGrantPolicy -description: |- - The Get-AzureADMSPermissionGrantPolicy cmdlet gets an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml deleted file mode 100644 index d054b262..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about role assignments in Azure AD. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] -- Get-AzureADMSRoleAssignment -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" - - RoleDefinitionId PrincipalId ResourceScope Id - ---------------- ----------- ------------- -- - 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 - description: "" - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" - - RoleDefinitionId PrincipalId ResourceScope Id - ---------------- ----------- ------------- -- - 89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 - eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 aaaaaaaa-bbbb-cccc-1111-222222222222 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all role assignments. If false, return the number of objects specified by the Top parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of role assignments. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSRoleAssignment -name: Get-AzureADMSRoleAssignment -description: |- - The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). To get a role assignment, specify the Id parameter. Specify the SearchString or Filter parameter to find a particular role assignment. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml deleted file mode 100644 index 481f7ec7..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,172 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about role definitions in Azure AD. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] -- Get-AzureADMSRoleDefinition -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSRoleDefinition - - Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 - OdataType : - Description : SampleRoleDefinition1. - DisplayName : SampleRoleDef - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec - - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -- title: Example 3 - code: |- - PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" - - Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 - OdataType : - Description : SampleRoleDefinition1. - DisplayName : SampleRoleDef - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all role definitions. If false, return the number of objects specified by the Top parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of role definitions. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSRoleDefinition -name: Get-AzureADMSRoleDefinition -description: |- - The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). To get a role definition, specify the Id parameter. Specify the SearchString or Filter parameter to find particular role definition. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index 81f1167c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a scoped role membership from an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSScopedRoleMembership -Id [-ScopedRoleMembershipId ] [] -examples: -- title: Example 1 Get Scoped Role Administrator - code: |- - PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" -ScopedRoleMembershipId "356b7173-5a6e-49dc-88ec-b677a9093709" - description: "" - summary: "" -- title: Example 2 List scoped administrators for AU. - code: |- - PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - description: |+ - Specifies the ID of a scoped role membership. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSScopedRoleMembership -name: Get-AzureADMSScopedRoleMembership -description: |- - The Get-AzureADMSScopedRoleMembership cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 48eb51c2..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retreive the delegated permission classification objects on a service principal. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId [-Filter ] - - [] -- >- - Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id - - [] -examples: -- title: 'Example 1: Get a list of delegated permission classifications' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - - Classification : Low - Id : ntbaFJsJyUKBC9ACmB_uwQE - PermissionId : 14dad69e-099b-42c9-810b-d002981feec1 - PermissionName : profile - description: |- - This command retrieves all delegated permission classifications from the service principal. - summary: "" -- title: 'Example 2: Get a delegated permission classifications' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command retrieves the delegated permission classification by Id from the service principal. - summary: "" -- title: 'Example 3: Get a delegated permission classification with filter' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command retrieves the filtered delegated permission classifications from the service principal. - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a delegated permission classification object id. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrieves the delegated permission classifications from a service principal. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml deleted file mode 100644 index b2fa5b6d..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets OAuth2PermissionGrant entities. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADOAuth2PermissionGrant [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the OAuth2 permission grants' - code: |- - PS C:\> Get-AzureADOAuth2PermissionGrant - - ObjectId ResourceId Scope - -------- ---------- ----- - c-AY9qPNx0-4vVrWPxmED3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read - aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfV-R0UdFU0WTZ2ut7ZkWFvD 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read Directory.AccessAsUser.All - aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read user_impersonation - WUarNRz2dUqY0u8dBKwglXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - rbzRnQl5W0C0TpzshPS41HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - Qp3O0EPJoUOgsLHe2NDOPXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - Qp3O0EPJoUOgsLHe2NDOPUD-XnoDbmtOmpMPVcQFKs7m6Bnf1yo-RYf1A39lKa4W 7a5efe40-6e03-4e6b-9a93-0f55c4052ace MailboxSettings.ReadWrite Files.ReadWrite Files.Read profile email Tasks.ReadWrite Notes.Re... - tCNicMsr30C8E6LrHPvvNniGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - tCNicMsr30C8E6LrHPvvNl0FVbgdl8pHjyd2jlKSaDM b855055d-971d-47ca-8f27-768e52926833 AllSites.Read - mK8RroiOPk6Yt1owm-5d_HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - p4wNLtFXh0qcKrNjikytv3iGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 Directory.ReadWrite.All User.Read - p4wNLtFXh0qcKrNjikytv0D-XnoDbmtOmpMPVcQFKs4 7a5efe40-6e03-4e6b-9a93-0f55c4052ace Directory.ReadWrite.All - description: |- - This command gets the OAuth2 permission grants. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all OAth2 permission grants. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADOAuth2PermissionGrant -name: Get-AzureADOAuth2PermissionGrant -description: |- - The Get-AzureADOAuth2PermissionGrant cmdlet gets OAuth2PermissionGrant entities in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml deleted file mode 100644 index bf675e74..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the object(s) specified by the objectIds parameter -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADObjectByObjectId -ObjectIds - - [-Types ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, bbbbbbbb-1111-2222-3333-cccccccccccc - - ObjectId AppId DisplayName - -------- ----- ----------- - bbbbbbbb-1111-2222-3333-cccccccccccc 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - - DeletionTimeStamp : - ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - ObjectType : DeviceConfiguration - PublicIssuerCertificates : {} - CloudPublicIssuerCertificates : {} - RegistrationQuota : 20 - MaximumRegistrationInactivityPeriod : 90 - description: |- - In this example two objects are retrieved (a DeviceConfiguration object and an Application object) as specified by the value of the ObjectIds parameter - summary: "" -parameters: -- type: [] - name: ObjectIds - isRequired: true - description: |+ - One or more object ID's, separated by commas, for which the objects are retrieved - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Types - description: |+ - Specifies the type of objects that the cmdlet returns - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADObjectByObjectId -name: Get-AzureADObjectByObjectId -description: |- - Retrieves the object(s) specified by the objectIds parameter -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml deleted file mode 100644 index fc07b5dd..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets app role assignments for this app or service, granted to users, groups and other service principals. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADServiceAppRoleAssignedTo -ObjectId [-All ] [-Top ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServiceAppRoleAssignedTo -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal and stores it in the $ServicePrincipalId variable. - - The second command gets the app role assignments for the service principal granted to users, groups and other service principals. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. If false, return the number of objects specified by the Top parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServiceAppRoleAssignedTo -name: Get-AzureADServiceAppRoleAssignedTo -description: |- - The Get-AzureADServiceAppRoleAssignedTo cmdlet gets app role assignments for this app or service, granted to users, groups and other service principals. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 96aa4574..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal application role assignment. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServiceAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the application role assignments for a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServiceAppRoleAssignment -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the application role assignments for the service principal in identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServiceAppRoleAssignment -name: Get-AzureADServiceAppRoleAssignment -description: |- - The Get-AzureADServiceAppRoleAssignment cmdlet gets a role assignment for a service principal application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml deleted file mode 100644 index 3ac10c91..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServicePrincipal [-All ] [-Top ] [-Filter ] [] -- Get-AzureADServicePrincipal [-SearchString ] [-All ] [] -- Get-AzureADServicePrincipal -ObjectId [-All ] [] -examples: -- title: 'Example 1: Retrieve all service principal from the directory' - code: |- - PS C:\> Get-AzureADServicePrincipal - - ObjectId AppId DisplayName - -------- ----- ----------- - 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - 012f6450-15be-4e45-b8b4-e630f0fb70fe 00000005-0000-0ff1-ce00-000000000000 Microsoft.YammerEnterprise - 06ab01eb-3e77-4d14-ae31-322c7730a65b 09abbdfd-ed23-44ee-a2d9-a627aa1c90f3 ProjectWorkManagement - 092aaf41-23e8-46eb-8c3d-fc0ee91cc62f 507bc9da-c4e2-40cb-96a7-ac90df92685c Office365Reports - 0ac66e69-5502-4406-a294-6dedeadc8cab 2cf9eb86-36b5-49dc-86ae-9a63135dfa8c AzureTrafficManagerandDNS - 0c0a6d9d-48c0-4aa7-b484-4e46f77d8ed9 0f698dd4-f011-4d23-a33e-b36416dcb1e6 Microsoft.OfficeClientService - 0cbef08e-a4b5-4dd9-865e-8f521c1c5fb4 0469d4cd-df37-4d93-8a61-f8c75b809164 Microsoft Policy Administration Service - 0ea80ff0-a9ea-43b6-b876-d5989efd8228 00000009-0000-0000-c000-000000000000 Microsoft Power BI Reporting and Analytics - description: |- - This command retrieves all service principal from the directory. - summary: "" -- title: 'Example 2: Retrieve a service principal by ID' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipal -ObjectId $ServicePrincipalId - - ObjectId AppId DisplayName - -------- ----- ----------- - 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all serviceprincipal objects. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipal -name: Get-AzureADServicePrincipal -description: |- - The Get-AzureADServicePrincipal cmdlet gets a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml deleted file mode 100644 index 2e0afad7..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects created by a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADServicePrincipalCreatedObject -ObjectId [-All ] [-Top ] - - [] -examples: -- title: 'Example 1: Retrieve the objects that were created by a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalCreatedObject -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets objects created by the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects created by the service principal. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalCreatedObject -name: Get-AzureADServicePrincipalCreatedObject -description: |- - The Get-AzureADServicePrincipalCreatedObject cmdlet gets an object created by a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index 81ca6d3a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get key credentials for a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADServicePrincipalKeyCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the key credential of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the key credential for the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the application for which to get the password credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalKeyCredential -name: Get-AzureADServicePrincipalKeyCredential -description: |- - The Get-AzureADServicePrincipalKeyCredential cmdlet gets the key credentials for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml deleted file mode 100644 index 418d2896..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a service principal membership. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServicePrincipalMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the memberships of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalMembership -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the memberships of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalMembership -name: Get-AzureADServicePrincipalMembership -description: |- - The Get-AzureADServicePrincipalMembership cmdlet gets the memberships of a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml deleted file mode 100644 index c7f8beb7..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an oAuth2PermissionGrant object. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId [-All ] [-Top ] - - [] -examples: -- title: 'Example 1: Retrieve the OAuth2 permission grants of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the OAuth2 permission grants of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all permission grants. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalOAuth2PermissionGrant -name: Get-AzureADServicePrincipalOAuth2PermissionGrant -description: |- - The Get-AzureADServicePrincipalOAuth2PermissionGrant cmdlet gets an oAuth2PermissionGrant object for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml deleted file mode 100644 index 996c130f..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an object owned by a service principal. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServicePrincipalOwnedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the owned objects of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOwnedObject -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the owned objects of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this service principal. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalOwnedObject -name: Get-AzureADServicePrincipalOwnedObject -description: |- - The Get-AzureADServicePrincipalOwnedObject cmdlet gets an object that is owned by a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml deleted file mode 100644 index 980e46b6..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the owner of a service principal. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServicePrincipalOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the owner of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the owner of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all service principal owners for this service principal. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalOwner -name: Get-AzureADServicePrincipalOwner -description: |- - The Get-AzureADServicePrincipalOwner cmdlet gets the owners of a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 4cffd286..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get credentials for a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADServicePrincipalPasswordCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the password credential of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalPasswordCredential -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the password credential of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the service principal for which to get password credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalPasswordCredential -name: Get-AzureADServicePrincipalPasswordCredential -description: |- - The Get-AzureADServicePrincipalPasswordCredential cmdlet gets the password credentials for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml b/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml deleted file mode 100644 index 62355665..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets subscribed SKUs to Microsoft services. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADSubscribedSku [-InformationAction ] [-InformationVariable ] - - [] -- >- - Get-AzureADSubscribedSku -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get subscribed SKUs' - code: |- - PS C:\>Get-AzureADSubscribedSku - - ObjectId SkuPartNumber PrepaidUnits ConsumedUnits - -------- ------------- ------------ ------------- - 85b5ff1e-0402-400c-9e3c-0f9e965325d1_078d2b04-f1bd-4111-bbd4-b4b1b354cef4 AAD_PREMIUM class LicenseUnitsDetail {... - 6 - 85b5ff1e-0402-400c-9e3c-0f9e965325d1_f245ecc8-75af-4f8e-b61f-27d8114de5f3 O365_BUSINESS_PREMIUM class LicenseUnitsDetail {... - 24 - description: |- - This command gets subscribed SKUs. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the SKU - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADSubscribedSku -name: Get-AzureADSubscribedSku -description: |- - The Get-AzureADSubscribedSku cmdlet gets subscribed SKUs to Microsoft services. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml b/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml deleted file mode 100644 index a637c236..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the details of a tenant. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADTenantDetail [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get details for a tenant' - code: |- - PS C:\>Get-AzureADTenantDetail - - ObjectId DisplayName VerifiedDomains - -------- ----------- --------------- - 85b5ff1e-0402-400c-9e3c-0f9e965325d1 Coho Vineyard & Winery {class VerifiedDomain {... - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all tenant details. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADTenantDetail -name: Get-AzureADTenantDetail -description: |- - The Get-AzureADTenantDetail cmdlet gets the details of a tenant in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index 2f94a111..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the trusted certificate authority. -module: AzureAD -notes: "" -links: -- text: Online help and examples for working with certificate authority - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-certificate-based-authentication-ios/ -syntaxes: -- >- - Get-AzureADTrustedCertificateAuthority [-TrustedIssuer ] [-TrustedIssuerSki ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the trusted certificate authorities that are defined in your directory' - code: |- - PS C:\> Get-AzureADTrustedCertificateAuthority - description: |- - This command retrieve the trusted certificate authorities that are defined in your directory. - summary: "" -- title: 'Example 2: Retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuer' - code: |- - PS C:\> Get-AzureADTrustedCertificateAuthority -TrustedIssuer "CN=example.azure.com, O=MSIT. Ltd, L=Redmond, C=US" - description: |- - This command retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuer. - summary: "" -- title: 'Example 3: Retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuerSki' - code: |- - PS C:\> Get-AzureADTrustedCertificateAuthority -TrustedIssuerSki 4BA2D7AC2A5DF47C70E19E61EDFB4E62B3BF67FD - description: |- - This command retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuerSki. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TrustedIssuer - description: |+ - Specifies a trusted issuer. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TrustedIssuerSki - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADTrustedCertificateAuthority -name: Get-AzureADTrustedCertificateAuthority -description: |- - The Get-AzureADTrustedCertificateAuthority cmdlet gets the trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUser.yml b/azureadps-2.0/AzureAD/Get-AzureADUser.yml deleted file mode 100644 index 732a2ff6..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUser.yml +++ /dev/null @@ -1,110 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUser [-All ] [-Top ] [-Filter ] [] -- Get-AzureADUser [-SearchString ] [-All ] [] -- Get-AzureADUser -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get ten users' - code: |- - PS C:\>Get-AzureADUser -Top 10 - description: |- - This command gets ten users. - summary: "" -- title: 'Example 2: Get a user by ID' - code: |- - PS C:\>Get-AzureADUser -ObjectId "testUpn@tenant.com" - description: |- - This command gets the specified user. - summary: "" -- title: 'Example 3: Search among retrieved users' - code: |- - PS C:\> Get-AzureADUser -SearchString "New" - - ObjectId DisplayName UserPrincipalName UserType - -------- ----------- ----------------- -------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.onmicrosoft.com Member - 2b450b8e-1db6-42cb-a545-1b05eb8a358b New user NewTestUser@contoso.onmicrosoft.com Member - description: |- - This cmdlet gets all users that match the value of SearchString against the first characters in DisplayName or UserPrincipalName . - summary: "" -- title: 'Example 4: Get a user by userPrincipalName' - code: |- - PS C:\>Get-AzureADUser -Filter "userPrincipalName eq 'jondoe@contoso.com'" - description: |- - This command gets the specified user. - summary: "" -- title: 'Example 5: Get a user by JobTitle' - code: |- - PS C:\>Get-AzureADUser -Filter "startswith(JobTitle,'Sales')" - description: |- - This command gets all the users whose job title starts with sales e.g Sales Manager and Sales Assistant. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an OData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with OData can be found here. - http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections. Not all of the OData v3.0 functions and operators are supported at this time. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUser -name: Get-AzureADUser -description: |- - The Get-AzureADUser cmdlet gets a user from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index c621ac31..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a user application role assignment. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a user application role assignment' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - Get-AzureADUserAppRoleAssignment -ObjectId $UserId - description: |- - The first command gets the ID of an Azure AD user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet. - The command stores the value in the $UserId variable. - - The second command gets a user application role assignment for the user in $UserId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all user application role assignments for this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserAppRoleAssignment -name: Get-AzureADUserAppRoleAssignment -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml deleted file mode 100644 index 7806ce71..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects created by the user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserCreatedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a user-created object' - code: |- - PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - f618e073-cda3-4fc7-b8bd-5ad63f19840f ServicePrincipal - ed70f968-38ec-48d6-ae58-decfe80bfd5f ServicePrincipal - 35ab4659-f61c-4a75-98d2-ef1d04ac2095 ServicePrincipal - d0ce9d42-c943-43a1-a0b0-b1ded8d0ce3d ServicePrincipal - description: |- - This command gets an object created by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects created by this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserCreatedObject -name: Get-AzureADUserCreatedObject -description: |- - The Get-AzureADUserCreatedObject cmdlet gets objects created by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml deleted file mode 100644 index a344cf5c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the user's direct reports. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserDirectReport -ObjectId [-All ] [-Top ] [] -examples: -- title: "Example 1: Get a user's direct reports" - code: |- - PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User - description: |- - This command gets the direct report for the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all direct reports for this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user in Azure Active Directory (UPN or ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserDirectReport -name: Get-AzureADUserDirectReport -description: |- - The Get-AzureADUserDirectReport cmdlet gets the direct reports for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml b/azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml deleted file mode 100644 index 902a65dc..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user extension. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserExtension -ObjectId [] -examples: -- title: 'Example 1: Retrieve extension attributes for a user' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Get-AzureADUserExtension -ObjectId $UserId - - Key Value - --- ----- - odata.metadata https://graph.windows.net/85b5ff1e-0402-400c-9e3c0f9e965325d1$metadata#directoryObjects/Microsoft.Director... - odata.type Microsoft.DirectoryServices.User - deletionTimestamps - signInNames [] - companyName - creationType - facsimileTelephoneNumber - isCompromised - refreshTokensValidFromDateTime 11/7/2016 10:11:09 PM - showInAddressList - description: |- - The first command gets the ID of an Azure AD user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet. - The command stores the value in the $UserId variable. - - The second command retrieves all extension attributes that have a value assigned to them for the user identified by $UserId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserExtension -name: Get-AzureADUserExtension -description: |- - The Get-AzureADUserExtension cmdlet gets a user extension in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml deleted file mode 100644 index 98b6ed43..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves license details for a user -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADUserLicenseDetail -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - ObjectId ServicePlans - -------- ------------ - Hv-1hQIEDECePA-ellMl0cjsRfKvdY5Pth8n2BFN5fM {class ServicePlanInfo {... - Hv-1hQIEDECePA-ellMl0QQrjQe98RFBu9S0sbNUzvQ {class ServicePlanInfo {... - description: |- - This example retrieves the license details of the user specified through the ObjectId parameter - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the user for which the license details are retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserLicenseDetail -name: Get-AzureADUserLicenseDetail -description: |- - This cmdlet retrieves license details for a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml deleted file mode 100644 index b7aa48de..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the manager of a user. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADUserManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the manager of a user' - code: |- - PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User - description: |- - This command gets the manager of the specified user. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of a user in Azure Active Directory (UPN or ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserManager -name: Get-AzureADUserManager -description: |- - The Get-AzureADUserManager cmdlet gets the manager of a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml deleted file mode 100644 index baebc935..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml +++ /dev/null @@ -1,71 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get user memberships. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get user memberships' - code: |- - PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Role - ef58cdc0-3e08-4e02-ab16-db99ef8dfa49 Group - 52b94dfa-293a-496c-b98e-e16a20247065 Group - a7cf942b-248c-4bec-9f52-f1a6493959c4 Group - 31dba078-ade5-4f97-ac38-3b2edb1af6e0 Group - 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Role - d96eb2b3-0970-4827-8f26-6008efd86511 Role - 9c2564d6-e4d7-4167-a79f-4b961512f232 Group - 36db8aaf-022a-448d-aedc-34ef2ceb943c Group - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group - 78045c26-218e-46fb-94b6-1a47320da153 Group - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 Group - description: |- - This command gets the memberships for the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships of this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserMembership -name: Get-AzureADUserMembership -description: |- - The Get-AzureADUserMembership cmdlet gets user memberships in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml deleted file mode 100644 index bff47f4c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an oAuth2PermissionGrant object. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserOAuth2PermissionGrant -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the OAuth2 permission grants for a user' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Get-AzureADUserOAuth2PermissionGrant -ObjectId $UserId - description: |- - The first command gets the ID of an Azure AD user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet. - The command stores the value in the $UserId variable. - - The second command gets the OAuth2 permission grants for the user identified by $UserId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all permission grants. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserOAuth2PermissionGrant -name: Get-AzureADUserOAuth2PermissionGrant -description: |- - The Get-AzureADUserOAuth2PermissionGrant cmdlet gets an oAuth2PermissionGrant object for the specified user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml deleted file mode 100644 index 8e0e7a59..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get registered devices owned by a user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserOwnedDevice -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get devices owned by a user' - code: |- - PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the registered devices owned by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserOwnedDevice -name: Get-AzureADUserOwnedDevice -description: |- - The Get-AzureADUserOwnedDevice cmdlet gets registered devices owned by the specified user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml deleted file mode 100644 index de0f37b2..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects owned by a user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserOwnedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get objects owned by a user' - code: |- - PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 9c2564d6-e4d7-4167-a79f-4b961512f232 Group - 36db8aaf-022a-448d-aedc-34ef2ceb943c Group - 529b48fb-6324-4899-88ab-fb9bd9ed0fd4 Group - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group - 78045c26-218e-46fb-94b6-1a47320da153 Group - 4c0ed9b7-cca2-4bb2-a2f1-736bb263ea0b Group - 49a8bc01-2751-450b-a2e8-b4267f609513 Application - a0dada57-89ef-4db8-9e5f-46cca3bf2398 Group - description: |- - This command gets objects owned by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserOwnedObject -name: Get-AzureADUserOwnedObject -description: |- - The Get-AzureADUserOwnedObject cmdlet gets objects owned by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml deleted file mode 100644 index e06691bd..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get devices registered by a user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserRegisteredDevice -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get registered devices' - code: |- - PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the devices that are registered to the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all devices for this user - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserRegisteredDevice -name: Get-AzureADUserRegisteredDevice -description: |- - The Get-AzureADUserRegisteredDevice cmdlet gets devices registered by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml deleted file mode 100644 index 97931208..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the thumbnail photo of a user -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADUserThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {11, 274, 305, 306...} - PropertyItems : {11, 274, 305, 306...} - description: |- - This example shows how to retrieve the thumbnail photo of a user that is specified through the value of the ObejctId parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - If specified, a copy of the thumbnail photo is written to the specified file name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - If specified, a copy of the thumbnail photo is written to the specified file path with a random name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the user for which the thumbnail photo is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If true, view the photo on the screen in a new window - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserThumbnailPhoto -name: Get-AzureADUserThumbnailPhoto -description: |- - Retrieve the thumbnail photo of a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml b/azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml deleted file mode 100644 index d909716a..00000000 --- a/azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the verification code used to validate the ownership of the domain in another connected cloud. - Important: Only applies to a verified domain. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-CrossCloudVerificationCode -Name [] -examples: -- title: 'Example 1: Get the cross cloud verification code' - code: |- - PS C:\>Get-CrossCloudVerificationCode -Name Contoso.com - description: |- - This command will return a string that can be used to enable cross cloud federation scenarios. - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of a domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-CrossCloudVerificationCode -name: Get-CrossCloudVerificationCode -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplication.yml b/azureadps-2.0/AzureAD/New-AzureADApplication.yml deleted file mode 100644 index c523979c..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplication.yml +++ /dev/null @@ -1,388 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an application. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADApplication [-AddIns ] - - [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] - - [-AppRoles ] - - [-AvailableToOtherTenants ] -DisplayName [-ErrorUrl ] - - [-GroupMembershipClaims ] [-Homepage ] - - [-IdentifierUris ] [-InformationalUrls ] - - [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] - - [-KeyCredentials ] - - [-KnownClientApplications ] [-LogoutUrl ] - - [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] - - [-Oauth2Permissions ] - - [-Oauth2RequirePostResponse ] [-OrgRestrictions ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] - - [-ReplyUrls ] - - [-RequiredResourceAccess ] - - [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] -examples: -- title: 'Example 1: Create an application' - code: |- - PS C:\>New-AzureADApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" - - ObjectId AppId DisplayName - -------- ----- ----------- - acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application - description: |- - This command creates an application in Azure AD. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowGuestsSignIn - description: |+ - {{ Fill AllowGuestsSignIn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowPassthroughUsers - description: |+ - {{ Fill AllowPassthroughUsers Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppLogoUrl - description: |+ - {{ Fill AppLogoUrl Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AvailableToOtherTenants - description: |+ - Indicates whether this application is available in other tenants. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - The Error URL of this application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. - The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. - Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - The URL to the application's homepage. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. - - The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). - Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. - This collection is also used to populate the Web application's servicePrincipalNames collection. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrls - description: |+ - {{ Fill InformationalUrls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - {{ Fill IsDeviceOnlyAuthSupported Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDisabled - description: |+ - {{ Fill IsDisabled Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KnownClientApplications - description: |+ - Client applications that are tied to this resource application. - Consent to any of the known client applications will result in implicit consent to the resource application through a combined consent dialog (showing the OAuth permission scopes required by the client and the resource). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - The logout url for this application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowImplicitFlow - description: |+ - Specifies whether this web application can request OAuth2.0 implicit flow tokens. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowUrlPathMatching - description: |+ - Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Oauth2Permissions - description: |+ - The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. - These permission scopes may be granted to client applications during consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2RequirePostResponse - description: |+ - Set this to true if an Oauth2 post response is required - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - {{ Fill OptionalClaims Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - {{ Fill OrgRestrictions Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - {{ Fill ParentalControlSettings Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - {{ Fill PreAuthorizedApplications Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherDomain - description: |+ - {{ Fill PublisherDomain Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RecordConsentConditions - description: |+ - Do not use. - May be removed in future versions - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. - This pre-configuration of required resource access drives the consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - The URL to the SAML metadata for the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - {{ Fill SignInAudience Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WwwHomepage - description: |+ - {{ Fill WwwHomepage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplication -name: New-AzureADApplication -description: |- - The New-AzureADApplication cmdlet creates an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 91fa36aa..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an application extension property. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] - - [-InformationVariable ] [-Name ] [-DataType ] - - [-TargetObjects ] [] -examples: -- title: 'Example 1: Create an extension property' - code: |- - PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" - - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command creates an application extension property of the string type for the specified object. - summary: "" -parameters: -- type: - name: DataType - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TargetObjects - description: |+ - Specifies target objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationExtensionProperty -name: New-AzureADApplicationExtensionProperty -description: |- - The New-AzureADApplicationExtensionProperty cmdlet creates an application extension property for an object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml deleted file mode 100644 index 31736301..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,157 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a key credential for an application. -module: AzureAD -notes: "" -links: -- text: 'This cmdlet uses the ADAL library in Azure Active Directory. To learn more about ADAL, please follow this link:' - href: http://www.cloudidentity.com/blog/2013/09/12/active-directory-authentication-library-adal-v1-for-net-general-availability/ -syntaxes: -- >- - New-AzureADApplicationKeyCredential -ObjectId [-CustomKeyIdentifier ] [-StartDate ] - - [-EndDate ] [-Type ] [-Usage ] [-Value ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a new application key credential' - code: |- - PS C:\> $AppID = (Get-AzureADApplication -Top 1).Objectid - PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifier "Test" -StartDate "11/7/2016" -Type "Symmetric" -Usage "Sign" -Value "123" - - CustomKeyIdentifier : {84, 101, 115, 116} - EndDate : 11/7/2017 12:00:00 AM - KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDate : 11/7/2016 12:00:00 AM - Type : Symmetric - Usage : Sign - Value : {49, 50, 51} - description: |- - The first command gets the ID of an application by using the Get-AzureADApplication (./Get-AzureADApplication.md)cmdlet. - The command stores it in the $AppId variable. - - The second command creates the application key credential for the application identified by $AppId. - summary: "" -- title: 'Example 2: Use a certificate to add an application key credential' - code: |- - PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 #create a new certificate object - PS C:\> $cer.Import("C:\Users\PFuller\Desktop\abc.cer") - PS C:\> $bin = $cer.GetRawCertData() - PS C:\> $base64Value = [System.Convert]::ToBase64String($bin) - PS C:\> $bin = $cer.GetCertHash() - PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) - PS C:\> $keyid = [System.Guid]::NewGuid().ToString() - PS C:\> New-AzureADApplicationKeyCredential -ObjectId $keyid -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() - description: |- - The first seven commands create values for the application key credential and stores them in variables. - - The final command uses a certificate to add an application key credential. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - Specifies a custom key ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - Specifies the time when the key becomes invalid as a DateTime object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - Specifies the time when the key becomes valid as a DateTime object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of the key. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - Specifies the key usage. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - Specifies the value for the key. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationKeyCredential -name: New-AzureADApplicationKeyCredential -description: |- - The New-AzureADApplicationKeyCredential cmdlet creates a key credential for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index 4547836a..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,115 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a password credential for an application. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADApplicationPasswordCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a password credential' - code: |- - PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - CustomKeyIdentifier : - EndDate : 9/28/2017 3:57:10 PM - KeyId : - StartDate : 9/28/2016 3:57:10 PM - Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= - description: "" - summary: "" -- title: 'Example 2: Create a custom password credential' - code: "PS C:\\>New-AzureADApplicationPasswordCredential -ObjectId '6e6a6561-e96d-453b-9641-743b499736cc' -Value 'Zihjfg-dsgs_d34_54\"73fE\"d!f~dg'\r\n \r\nCustomKeyIdentifier :\r\nEndDate : 16-12-2023 06:00:44\r\nKeyId :\r\nStartDate : 16-12-2022 06:00:44\r\nValue : Zihjfg-dsgs_d34_54\"73fE\"d!f~dg" - description: "" - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - A unique binary identifier. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - The date and time at which the password expires. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - The date and time at which the password becomes valid. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - The password for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationPasswordCredential -name: New-AzureADApplicationPasswordCredential -description: |- - The New-AzureADApplicationPasswordCredential cmdlet creates a password credential for an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml deleted file mode 100644 index d1af1430..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,185 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ExternalAuthenticationTypeEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ApplicationServerTimeoutEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADApplicationProxyApplication -DisplayName -ExternalUrl -InternalUrl - - [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] - - [-IsHttpOnlyCookieEnabled ] [-IsSecureCookieEnabled ] [-IsPersistentCookieEnabled ] - - [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] - - [-ConnectorGroupId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADApplicationProxyApplication -DisplayName "Finance Tracker" -ExternalUrl "https://finance-awcycles.msappproxy.net/" -InternalUrl "http://finance/" - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://finance-awcycles.msappproxy.net/ - InternalUrl : http://finance/ - IsTranslateHostHeaderEnabled : True - IsTranslateLinksInBodyEnabled : False - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: |- - Example 1: Creating a new application with only the basic required settings, and the default domain for applications. - summary: "" -- title: Example 2 - code: "PS C:\\> New-AzureADApplicationProxyApplication -DisplayName \"HR Resources\" -ExternalUrl \"https://hr.adventure-works.com//" -InternalUrl \"http://hr.adventure-works.com//" -ApplicationServerTimeout Long \r\n\r\n\r\nExternalAuthenticationType : AadPreAuthentication\r\nApplicationServerTimeout : Long\r\nExternalUrl : https://hr.adventure-works.com/\r\nInternalUrl : http://hr.adventure-works.com/\r\nIsTranslateHostHeaderEnabled : True\r\nIsTranslateLinksInBodyEnabled : False\r\nIsOnPremPublishingEnabled : True\r\nVerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject {\r\n Thumbprint: [XXXXX]\r\n SubjectName: [XXXXX]\r\n Issuer: \r\n IssueDate: 11/9/2017 5:54:29\r\n ExpiryDate: 11/9/2019 5:54:29\r\n }\r\n \r\nVerifiedCustomDomainKeyCredential : \r\nVerifiedCustomDomainPasswordCredential : \r\nSingleSignOnSettings :" - description: |- - Example 2: Creating a new application that uses a custom domain and sets several optional flags. - summary: "" -parameters: -- type: - name: ApplicationServerTimeout - description: |+ - Set this value to Long only if your application is slow to authenticate and connect. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: Default, Long -- type: - name: ConnectorGroupId - description: |+ - Provide the Id of the Connector group you would like assigned to this application. - You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. - Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. - If you don't have any connector groups created yet, your app is assigned to Default. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - The displayname of the new Application - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalAuthenticationType - description: |+ - How Application Proxy verifies users before giving them access to your application. - AadPreAuthentication: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. - We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. - Passthru: Users don't have to authenticate against Azure Active Directory to access the application. - You can still set up authentication requirements on the backend. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: AadPreAuthentication, Passthru -- type: - name: ExternalUrl - isRequired: true - description: |+ - The address your users will go to in order to access the app from outside your network. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InternalUrl - isRequired: true - description: |+ - The URL that you use to access the application from inside your private network. - You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. - In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. - If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsHttpOnlyCookieEnabled - description: |+ - {{ Fill IsHttpOnlyCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsPersistentCookieEnabled - description: |+ - {{ Fill IsPersistentCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsSecureCookieEnabled - description: |+ - {{ Fill IsSecureCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateHostHeaderEnabled - description: |+ - If set to true, translates urls in headers. - Keep this value true unless your application required the original host header in the authentication request. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateLinksInBodyEnabled - description: |+ - If set to true, translates urls in body. - Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationProxyApplication -name: New-AzureADApplicationProxyApplication -description: |- - The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. - To ensure this application is usable, please also make sure you assign users and configure SSO if needed. - Note that without specifying a ConnectorGroupId, this application by default will use the �Default� connector group in your tenant. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index c49f8743..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- New-AzureADApplicationProxyConnectorGroup -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADApplicationProxyConnectorGroup -Name "Backup Application Servers" - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 Backup Application Servers applicationProxy False - description: |- - Example 1: Create a new Connector Group with the name "Backup Application Servers" - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the new Connector Group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationProxyConnectorGroup -name: New-AzureADApplicationProxyConnectorGroup -description: |- - The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy connector group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADDevice.yml b/azureadps-2.0/AzureAD/New-AzureADDevice.yml deleted file mode 100644 index e22325d7..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADDevice.yml +++ /dev/null @@ -1,182 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a device. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADDevice -AccountEnabled - - -AlternativeSecurityIds - - [-ApproximateLastLogonTimeStamp ] -DeviceId [-DeviceMetadata ] - - [-DeviceObjectVersion ] -DeviceOSType -DeviceOSVersion - - [-DevicePhysicalIds ] [-DeviceTrustType ] - - -DisplayName [-IsCompliant ] [-IsManaged ] [-ProfileType ] - - [-SystemLabels ] [] -examples: -- title: 'Example 1: Create a device' - code: |- - PS C:\>New-AzureADDevice -AccountEnabled $true -DisplayName "My new device" -AlternativeSecurityIds $altsecid -DeviceId $guid -DeviceOSType "OS/2" -DeviceOSVersion "9.3" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 99a1915d-298f-42d1-93ae-71646b85e2fa 5547679b-809d-4e2c-9820-3c4401a573a8 My new device - description: |- - This command creates a new device. - summary: "" -parameters: -- type: - name: AccountEnabled - isRequired: true - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeSecurityIds - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApproximateLastLogonTimeStamp - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the ID of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceMetadata - description: |+ - The metadata for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceObjectVersion - description: |+ - Specifies the object version of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSType - isRequired: true - description: |+ - Specifies the operating system type of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSVersion - isRequired: true - description: |+ - Specifies the operating system version of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DevicePhysicalIds - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceTrustType - description: |+ - The trust type for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompliant - description: |+ - true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsManaged - description: |+ - true if the device is managed by a Mobile Device Management (MDM) app such as Intune; otherwise, false - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProfileType - description: |+ - {{ Fill ProfileType Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SystemLabels - description: |+ - {{ Fill SystemLabels Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADDevice -name: New-AzureADDevice -description: |- - The New-AzureADDevice cmdlet creates a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADDomain.yml b/azureadps-2.0/AzureAD/New-AzureADDomain.yml deleted file mode 100644 index 9a813820..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADDomain.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a domain. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADDomain [-IsDefault ] [-IsDefaultForCloudRedirections ] -Name - - [-SupportedServices ] [] -examples: -- title: 'Example 1: Create a new Domain' - code: |- - PS C:\>New-AzureADDomain -Name Contoso.com - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command creates a new domain. - summary: "" -- title: 'Example 2: Create a new Domain with a list of domain capabilities' - code: |- - PS C:\>New-AzureADDomain -Name Contoso.com -SupportedServices @("Email", "OfficeCommunicationsOnline") - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command creates a new domain with the specified services for this domain. - summary: "" -- title: 'Example 3: Create a new Domain as the default for cross cloud redirections' - code: |- - PS C:\>New-AzureADDomain -Name Contoso.com -IsDefaultForCloudRedirections - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command creates a new domain and marks it as the default for cross cloud redirections. - summary: "" -- title: 'Example 4: Create a new Domain and make if the default new user creation' - code: |- - PS C:\>New-AzureADDomain -Name Contoso.com -IsDefault - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command creates a new domain and marks it as the default to be used for new user creation. - summary: "" -parameters: -- type: - name: IsDefault - description: |+ - Indicates whether or not this is the default domain that is used for user creation. - There is only one default domain per company. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDefaultForCloudRedirections - description: |+ - Indicates whether or not this is the default domain used for cloud redirections. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - The fully qualified name of the domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SupportedServices - description: |+ - The capabilities assigned to the domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADDomain -name: New-AzureADDomain -description: |- - The New-AzureADDomain cmdlet creates a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADGroup.yml b/azureadps-2.0/AzureAD/New-AzureADGroup.yml deleted file mode 100644 index a3d7fa79..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADGroup.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a group. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADGroup [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName -MailEnabled -MailNickName - - -SecurityEnabled [] -examples: -- title: 'Example 1: Create a group' - code: |- - PS C:\>New-AzureADGroup -DisplayName "My new group" -MailEnabled $false -SecurityEnabled $true -MailNickName "NotSet" - - ObjectId DisplayName Description - -------- ----------- ----------- - 11fa5e1e-737c-40c5-835e-416ae3959606 My new group - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Indicates whether mail is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - isRequired: true - description: |+ - Specifies a nickname for mail. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Indicates whether the group is security-enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADGroup -name: New-AzureADGroup -description: |- - The New-AzureADGroup cmdlet creates a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 579360e8..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assign a group of users to an application role. -module: AzureAD -notes: "" -links: -- text: Managing applications in Azure Active Directory using PowerShell - href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/ManageAppsAzureADPowerShell -syntaxes: -- >- - New-AzureADGroupAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the principal ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - Specifies the resource ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADGroupAppRoleAssignment -name: New-AzureADGroupAppRoleAssignment -description: |- - The New-AzureADGroupAppRoleAssignment cmdlet assigns a group of users to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index 05905b0f..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADMSAdministrativeUnit [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSAdministrativeUnit -name: New-AzureADMSAdministrativeUnit -description: |- - The New-AzureADMSAdministrativeUnit cmdlet creates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml deleted file mode 100644 index 6dea6694..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml +++ /dev/null @@ -1,392 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates (registers) a new application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplication [-AddIns ] - - [-Api ] [-AppRoles ] - - [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] - - [-IdentifierUris ] -DisplayName - - [-InformationalUrl ] - - [-KeyCredentials ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PublicClient ] - - [-RequiredResourceAccess ] - - [-SignInAudience ] [-Tags ] - - [-TokenEncryptionKeyId ] [-Web ] [] -examples: -- title: 'Example 1: Create an application' - code: |- - PS C:\>New-AzureADMSApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" - - ObjectId AppId DisplayName - -------- ----- ----------- - acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application - description: |- - This command creates an application in Azure AD. - summary: "" -- title: 'Example 2: Create an application' - code: |- - PS C:\>New-AzureADMSApplication ` - -DisplayName "my name" ` - -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` - -Api @{ AcceptMappedClaims = $true } ` - -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` - -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` - -IsDeviceOnlyAuthSupported $false ` - -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` - -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` - -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` - -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` - -SignInAudience AzureADandPersonalMicrosoftAccount ` - -Tags "mytag" ` - -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` - -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` - -GroupMembershipClaims "SecurityGroup" ` - -PasswordCredentials {passwordcredentials} - - Id : 6a32197d-6f56-4980-b127-8f0bff362245 - OdataType : - AddIns : {class AddIn { - Id: 4bd3715c-f089-4e88-9619-c34af1fb9519 - Type: mytype - Properties: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.KeyValue] - } - } - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - ApplicationTemplateId : - AppRoles : {class AppRole { - AllowedMemberTypes: System.Collections.Generic.List`1[System.String] - Description: mydescription - DisplayName: role - Id: 21111111-1111-1111-1111-111111111111 - IsEnabled: True - Origin: Application - Value: myvalue - } - } - GroupMembershipClaims : SecurityGroup - IsDeviceOnlyAuthSupported : False - IsFallbackPublicClient : False - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : my name - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: https://mynewapp.contoso.com/support.html - LogoUrl: - } - - KeyCredentials : {class KeyCredential { - CustomKeyIdentifier: System.Byte[] - DisplayName: - EndDateTime: - KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDateTime: - Type: AsymmetricX509Cert - Usage: Encrypt - Key: - } - } - OptionalClaims : class OptionalClaims { - IdToken: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - AccessToken: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - Saml2Token: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - } - - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] - LegalAgeGroupRule: BlockMinors - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List`1[System.String] - } - - PublisherDomain : - RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 - ResourceAccess: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] - } - } - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {mytag} - TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - Web : class WebApplication { - HomePageUrl: - LogoutUrl: https://mynewapp.contoso.com/logout.html - RedirectUris: System.Collections.Generic.List`1[System.String] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - description: |- - This command creates an application in Azure AD. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Api - description: |+ - Specifies settings for an application that implements a web API. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. - - The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). - Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. - This collection is also used to populate the Web application's servicePrincipalNames collection. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrl - description: |+ - Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. - The terms of service and privacy statement are surfaced to users through the user consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - Specifies if the application supports authentication using a device token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsFallbackPublicClient - description: |+ - Specifies the fallback application type as public client, such as an installed application running on a mobile device. - The default value is false which means the fallback application type is confidential client such as web app. - There are certain scenarios where Azure AD cannot determine the client application type (e.g. - ROPC flow where it is configured without specifying a redirect URI). - In those cases Azure AD will interpret the application type based on the value of this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - Specifies parental control settings for an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. - This pre-configuration of required resource access drives the consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - Specifies what Microsoft accounts are supported for the current application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Custom strings that can be used to categorize and identify the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TokenEncryptionKeyId - description: |+ - Specifies the keyId of a public key from the keyCredentials collection. - When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. - The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Web - description: |+ - Specifies settings for a web application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSApplication -name: New-AzureADMSApplication -description: |- - Creates (registers) a new application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index ef0f38f7..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an extension property on an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: [] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationExtensionProperty -ObjectId [-Name ] [-DataType ] - - [-TargetObjects ] [] -examples: -- title: 'Example 1: Create an extension property' - code: |- - PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" - - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command creates an application extension property of the string type for the specified object. - summary: "" -parameters: -- type: - name: DataType - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TargetObjects - description: |+ - Specifies target objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSApplicationExtensionProperty -name: New-AzureADMSApplicationExtensionProperty -description: |- - Creates an extension property on an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml deleted file mode 100644 index d362f072..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new key to an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationKey -ObjectId -KeyCredential - - [-PasswordCredential ] -Proof [] -examples: -- title: 'Example 1: Add a key credential to an application' - code: |- - PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" - description: |- - This command adds a key credential the specified application. - summary: "" -parameters: -- type: - name: KeyCredential - isRequired: true - description: |+ - The application key credential to add. - - NOTES: keyId value should be null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordCredential - description: |+ - The application password credential to add. - - NOTES: keyId value should be null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Proof - isRequired: true - description: |+ - A signed JWT token used as a proof of possession of the existing keys - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSApplicationKey -name: New-AzureADMSApplicationKey -description: |- - Adds a new key to an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml deleted file mode 100644 index b8dfa742..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a strong password to an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationPassword -ObjectId -PasswordCredential - - [] -examples: -- title: 'Example 1: Add a password to an application' - code: |- - PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } - - CustomKeyIdentifier : - EndDateTime : 10/28/2021 3:57:37 PM - DisplayName : - KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDateTime : 10/28/2019 3:57:37 PM - SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E - Hint : EQ: - description: |- - This command adds a password to the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordCredential - isRequired: true - description: |+ - Represents a password credential associated with an application or a service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSApplicationPassword -name: New-AzureADMSApplicationPassword -description: |- - Adds a strong password to an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index b011d580..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,120 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new conditional access policy in Azure Active Directory. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADMSConditionalAccessPolicy [-Id ] [-DisplayName ] [-State ] - - [-Conditions ] [-GrantControls ] - - [-SessionControls ] [] -examples: -- title: 'Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "mfa" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. - summary: "" -- title: 'Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition - PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "block" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. - summary: "" -parameters: -- type: - name: Conditions - description: |+ - Specifies the conditions for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GrantControls - description: |+ - Specifies the controls for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SessionControls - description: |+ - {{ Fill SessionControls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSConditionalAccessPolicy -name: New-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to create new conditional access policy in Azure Active Directory. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/New-AzureADMSGroup.yml deleted file mode 100644 index c3400992..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSGroup.yml +++ /dev/null @@ -1,150 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD group. -module: AzureAD -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Using attributes to create advanced rules - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ -syntaxes: -- >- - New-AzureADMSGroup [-Description ] -DisplayName [-IsAssignableToRole ] - - -MailEnabled -MailNickname -SecurityEnabled - - [-GroupTypes ] [-Visibility ] [] -examples: -- title: 'Example : Create a group assignable to role' - code: |- - PS C:\> New-AzureADMSGroup -DisplayName "HelpDesk admin group" -Description "Group assignable to role" -MailEnabled $False -MailNickname "helpDeskAdminGroup" -SecurityEnabled $True -IsAssignableToRole $True -Visibility "Private" - - Id : 1026185e-25df-4522-a380-7ab697a7241c - Description : Group assignable to role - OnPremisesSyncEnabled : - DisplayName : HelpDesk admin group - Mail : - MailEnabled : False - IsAssignableToRole : True - MailNickname : helpDeskAdminGroup - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - Specifies that the group is a unified or dynamic group. - - Notes: - - * This parameter currently cannot be used to create dynamic groups. To create a dynamic group in PowerShell, you must use the Azure AD Preview module. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - Indicates whether group can be assigned to a role. This property can only be set at the time of group creation and cannot be modified on an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Indicates whether this group is mail enabled. - - Currently, you cannot create mail enabled groups in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - isRequired: true - description: |+ - Specifies a mail nickname for the group. - If MailEnabled is $False you must still specify a mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Indicates whether the group is security enabled. - For security groups, this value must be $True. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - Specifies the visibility of the group's content and members list. - This parameter can take one of the following values: - - * "Public" - Anyone can view the contents of the group - * "Private" - Only members can view the content of the group - * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. - - If no value is provided, the default value will be "Public". - - Notes: - - * This parameter is only valid for groups that have the groupType set to "Unified". - * If a group has this attribute set to "HiddenMembership" it cannot be changed later. - * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSGroup -name: New-AzureADMSGroup -description: |- - The New-AzureADMSGroup cmdlet creates an Azure Active Directory (Azure AD) group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 86c26967..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new groupLifecyclePolicy -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays -ManagedGroupTypes - - -AlternateNotificationEmails [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays 99 -ManagedGroupTypes "Selected" -AlternateNotificationEmails "example@contoso.com" - description: |- - This will create a a new groupLifecyclePolicy setting the group lifetime to 99 days for a selected set of Office 365 groups and send renewal notification emails to groups that have no owners to "example@contoso.com" - summary: "" -parameters: -- type: - name: AlternateNotificationEmails - isRequired: true - description: |+ - Notification emails for groups that have no owners will be sent to these email addresses. - List of email addresses separated by a ";". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupLifetimeInDays - isRequired: true - description: |+ - The number of days a group can exist before it needs to be renewed - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedGroupTypes - isRequired: true - description: |+ - This parameter allows the admin to select which office 365 groups the policy will apply to. - "None" will create the policy in a disabled state. - "All" will apply the policy to every Office 365 group in the tenant. - "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSGroupLifecyclePolicy -name: New-AzureADMSGroupLifecyclePolicy -description: |- - Creates a new groupLifecyclePolicy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml deleted file mode 100644 index 3812ace8..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to configure a new identity provider in the directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSIdentityProvider -Type [-Name ] -ClientId -ClientSecret - - [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSIdentityProvider -Type LinkedIn -Name LinkedInName -ClientId LinkedInAppClientId -ClientSecret LinkedInAppClientSecret - description: |- - This example adds a LinkedIn identity provider. - summary: "" -parameters: -- type: - name: ClientId - isRequired: true - description: |+ - The client ID for the application. - This is the client ID obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientSecret - isRequired: true - description: |+ - The client secret for the application. - This is the client secret obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - The display name of the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - The identity provider type. - It must be one of the following values: Microsoft, Google, Facebook, Amazon, or LinkedIn. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSIdentityProvider -name: New-AzureADMSIdentityProvider -description: |- - This cmdlet is used to configure an identity provider in the directory. - Adding an identity provider will allow users to sign up for or sign into applications secured by Azure AD B2C using the identity provider. - - Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. - For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. - The Gmail user will use their Google account credentials to authenticate and access the documents. - - The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml b/azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml deleted file mode 100644 index 4978a124..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml +++ /dev/null @@ -1,114 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to invite a new external user to your directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSInvitation [-InvitedUserDisplayName ] -InvitedUserEmailAddress - - [-SendInvitationMessage ] -InviteRedirectUrl - - [-InvitedUserMessageInfo ] [-InvitedUserType ] [] -examples: -- title: Invite a new external user to your directory - code: |- - New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.microsoft.com/" - - Id : 6058156a-93d1-4958-a738-ddc4ab4432cf - InvitedUserDisplayName : - InvitedUserEmailAddress : someexternaluser@externaldomain.com - SendInvitationMessage : True - InviteRedeemUrl : https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3d06f6521d-c18c-460a-8656-fa82e81aa94b%26user%3d7b67d069-163b-4f7e-9118-c9ceeda363d9%26ticket%3ddANXuWQMNhYv21%252bFBm%252fULkTqCnpX6vNvRgTHQmsECPU%253d%26ver%3d2.0 - InviteRedirectUrl : http://myapps.microsoft.com/ - InvitedUser : class User { - Id: 04fd8318-77ca-428e-b7f2-2bb1ef7a0100 - OdataType: - } - - InvitedUserMessageInfo : class InvitedUserMessageInfo { - CcRecipients: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.Recipient] - CustomizedMessageBody: - MessageLanguage: - } - - InvitedUserType : Guest - Status : PendingAcceptance - description: |- - Using the cmdlet in this example, an email is sent to the user whose email address is in the -InvitedUserEmailAddress parameter. - When the user accepts the invitation, they are forwarded to the url as specified in the -InviteRedirectUrl parameter - summary: "" -parameters: -- type: - name: InvitedUserDisplayName - description: |+ - The display name of the user as it will appear in your directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserEmailAddress - isRequired: true - description: |+ - The Email address to which the invitation is sent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserMessageInfo - description: |+ - Additional information to specify how the invitation message is sent - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserType - description: |+ - The userType of the user being invited. - By default, this is Guest. - You can invite as Member if you're are company administrator. - - defaultValue: Guest - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InviteRedirectUrl - isRequired: true - description: |+ - The URL to which the invited user is forwarded after accepting the invitation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SendInvitationMessage - description: |+ - A Boolean parameter that indicates whether or not an invitation message will be sent to the invited user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSInvitation -name: New-AzureADMSInvitation -description: |- - This cmdlet is used to invite a new external user to your directory. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index 11add27a..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,126 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new named location policy in Azure Active Directory. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADMSNamedLocationPolicy [-OdataType ] [-Id ] [-DisplayName ] - - [-IpRanges ] [-IsTrusted ] - - [-CountriesAndRegions ] - - [-IncludeUnknownCountriesAndRegions ] [] -examples: -- title: 'Example 1: Creates a new Ip named location policy in Azure AD.' - code: |- - PS C:\> $ipRanges = New-Object -TypeName Microsoft.Open.MSGraph.Model.IpRange - PS C:\> $ipRanges.cidrAddress = "6.5.4.3/32" - PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.ipNamedLocation" -DisplayName "IP named location policy" -IsTrusted $false -IpRanges $ipRanges - - OdataType : #microsoft.graph.ipNamedLocation - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : IP named location policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - IsTrusted : false - IpRanges : { - class IpRange { - CidrAddress: 6.5.4.3/32 - } - } - description: |- - This command creates a new IP named location policy in Azure AD. - summary: "" -- title: 'Example 2: Creates a new country or region named location policy in Azure AD.' - code: |- - PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNamedLocation" -DisplayName "Country named location policy" -CountriesAndRegions "IN" -IncludeUnknownCountriesAndRegions $false - - OdataType : #microsoft.graph.countryNamedLocation - Id : 13975bae-089f-4358-8da3-cc262f29276b - DisplayName : Country named location policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - CountriesAndRegions : {IN} - IncludeUnknownCountriesAndRegions : False - description: |- - This command creates a new country or region named location policy in Azure AD. - summary: "" -parameters: -- type: [] - name: CountriesAndRegions - description: |+ - Specifies the countries and regions for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeUnknownCountriesAndRegions - description: |+ - Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IpRanges - description: |+ - Specifies the ip ranges of the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTrusted - description: |+ - Specifies the isTrusted value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of a named location policy object in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSNamedLocationPolicy -name: New-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to create new named location policy in Azure Active Directory. - Conditional access policies are custom rules that define an access scenario. - - > [!NOTE] - > Named Locations created by PowerShell will only display in Named locations (preview), you can't see them in them in the old view. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 6e32dd4e..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,188 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new Azure Active Directory permission grant condition set in a given policy. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType - - [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] - - [-Permissions ] - - [-ClientApplicationIds ] - - [-ClientApplicationTenantIds ] - - [-ClientApplicationPublisherIds ] - - [-ClientApplicationsFromVerifiedPublisherOnly ] [] -examples: -- title: 'Example 1: Create a basic permission grant condition set in an existing policy with all build in values' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" - - Id : cab65448-9ec4-43a5-b575-d1f4d32fefa5 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : any - Permissions : {all} - ClientApplicationIds : {all} - ClientApplicationTenantIds : {all} - ClientApplicationPublisherIds : {all} - ClientApplicationsFromVerifiedPublisherOnly : False - description: "" - summary: "" -- title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" - - Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {all} - ClientApplicationTenantIds : {all} - ClientApplicationPublisherIds : {all} - ClientApplicationsFromVerifiedPublisherOnly : False - description: "" - summary: "" -- title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : low - ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - description: "" - summary: "" -parameters: -- type: [] - name: ClientApplicationIds - description: |+ - The set of client application ids to scope consent operation down to. - It could be @("All") or a list of client application Ids. - - >[!NOTE] - >There is a hard limit of 100 Application IDs that can be added per tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationPublisherIds - description: |+ - The set of client applications publisher ids to scope consent operation down to. - It could be @("All") or a list of client application publisher ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientApplicationsFromVerifiedPublisherOnly - description: |+ - A value indicates whether to only includes client applications from verified publishers. - - defaultValue: "False" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationTenantIds - description: |+ - The set of client application tenant ids to scope consent operation down to. - It could be @("All") or a list of client application tenant ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionClassification - description: |+ - Specific classification (all, low, medium, high) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Permissions - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be @("All") or a list of permission ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionType - description: |+ - Specific type of permissions (application, delegated) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceApplication - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be "Any" or a specific resource application id. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSPermissionGrantConditionSet -name: New-AzureADMSPermissionGrantConditionSet -description: |- - Create a new Azure Active Directory permission grant condition set object in an existing policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index bf421cd8..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a permission grant policy. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADMSPermissionGrantPolicy [-Description ] [-DisplayName ] [-Id ] - - [] -examples: -- title: 'Example 1: Create a permission grant policy' - code: |- - PS C:\> New-AzureADMSPermissionGrantPolicy -Id "my_new_permission_grant_policy_id" -DisplayName "MyNewPermissionGrantPolicy" -Description "My new permission grant policy" - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies the description for the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name for the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSPermissionGrantPolicy -name: New-AzureADMSPermissionGrantPolicy -description: |- - The New-AzureADMSPermissionGrantPolicy cmdlet creates an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml deleted file mode 100644 index 7149e394..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD role assignment. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId [-DirectoryScopeId ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' - description: |- - This command creates a new role assignment. - summary: "" -parameters: -- type: - name: DirectoryScopeId - description: |+ - Specifies the scope for the role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the principal for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleDefinitionId - isRequired: true - description: |+ - Specifies the role definition for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSRoleAssignment -name: New-AzureADMSRoleAssignment -description: |- - The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml deleted file mode 100644 index b2355835..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,126 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD role definition. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSRoleDefinition [-Description ] -DisplayName - - [-ResourceScopes ] -IsEnabled - - -RolePermissions - - [-TemplateId ] [-Version ] [] -examples: -- title: Example 1 - code: |- - PS C:\> - $allowedResourceAction = @() - $allowedResourceAction += @("microsoft.directory/applications/create") - $rolePermission = @{'allowedResourceActions' = $allowedResourceAction} - $rolePermissions = @() - $rolePermissions += $rolePermission - - $resourceScopes = @() - $resourceScopes += '/' - - New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes - - Id : c466024e-f757-4409-a897-d780916814b1 - OdataType : - Description : - DisplayName : fgdf - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: |- - This command creates a new role definition in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - isRequired: true - description: |+ - Specifies whether the role definition is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ResourceScopes - description: |+ - Specifies the resource scopes for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RolePermissions - isRequired: true - description: |+ - Specifies permissions for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TemplateId - description: |+ - Specifies the template ID for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Version - description: |+ - Specifies version for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSRoleDefinition -name: New-AzureADMSRoleDefinition -description: |- - The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 3105aa28..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,155 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assigns an app role to a user, a group, or another service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADServiceAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -examples: -- title: 'Example 1: Assign an app role to another service principal' - code: |- - PS C:\> Connect-AzureAD - PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $client.ObjectId - description: |- - In this example, a client service principal is assigned an app role (application permission) defined by a resource service principal (for example, an API): - - - `ObjectId`: The ObjectId of the resource service principal (for example, an API). - - `ResourceId`: The ObjectId of the resource service principal (for example, an API). - - `Id`: The Id of the app role (defined on the resource service principal) to assign to the client service principal. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000`. - - `PrincipalId`: The ObjectId of the client service principal to which you are assigning the app role. - - > [!NOTE] - > This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. - summary: "" -- title: 'Example 2: Assign an app role to a user' - code: |- - PS C:\> Connect-AzureAD - PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $user.ObjectId - description: |- - In this example, a user is assigned an app role defined by a resource app: - - - `ObjectId`: The ObjectId of the app's service principal. - - `ResourceId`: The ObjectId of the app's service principal. - - `Id`: The Id of the app role (defined on the app's service principal) to assign to the user. If no app roles have been defined to the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate that the app is assigned to the user. - - `PrincipalId`: The ObjectId of the user to which you are assigning the app role. - - > [!NOTE] - > This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. - summary: "" -- title: 'Example 3: Assign an app role to a group' - code: |- - PS C:\> Connect-AzureAD - PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $group.ObjectId - description: |- - In this example, a group is assigned an app role defined by a resource app. All users who are direct member of the assigned group are considered to be assigned the app role: - - - `ObjectId`: The ObjectId of the app's service principal. - - `ResourceId`: The ObjectId of the app's service principal. - - `Id`: The Id of the app role (defined on the app's service principal) to assign to the group. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate the app is assigned to the group. - - `PrincipalId`: The ObjectId of the group to which you are assigning the app role. - - > [!NOTE] - > This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. - summary: "" -- title: 'Example 4: When connected using a customer-owned app or service identity' - code: |- - PS C:\> Connect-AzureAD -TenantId $tenantOrDomain -ApplicationId $appId -CertificateThumbprint $thumb - PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $client.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $client.ObjectId - description: |- - This cmdlet's behavior changes when connected to the Azure AD PowerShell module using a customer-owned app registration or service identity, including: - - - When connecting as a service principal, and - - When using the `AadAccessToken` parameter with an access token obtained for a customer-owned app registration or service identity. - - Under these circumstances, this cmdlet is only used for assigning an app role to another service principal, identified by the `ObjectId` and `PrincipalId` parameters: - - - `ObjectId`: The ObjectId of the client service principal to which you are assigning the app role. - - `ResourceId`: The ObjectId of the resource service principal (for example, an API). - - `Id`: The Id of the app role (defined on the resource service principal) to assign to the client service principal. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000`. - - `PrincipalId`: The ObjectId of the client service principal to which you are assigning the app role. - - When connected using a customer-owned app or service identity, use [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.yml) and [New-AzureADGroupAppRoleAssignment](New-AzureADUserAppRoleAssignment.yml) to create app role assignments for a user and groups, respectively. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the Id of the app role (defined on the resource service principal) to assign. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate assignment of the resource app or service, without specifying an app role. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ObjectId of the resource service principal (such as an app or an API) that is going to be assigned to a user, a group, or another service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the ObjectId of the user, group, or other service principal to which the app role is being assigned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - Specifies the ObjectId of the resource service principal (such as an app or an API) that is going to be assigned to a user, a group, or another service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADServiceAppRoleAssignment -name: New-AzureADServiceAppRoleAssignment -description: |- - The New-AzureADServiceAppRoleAssignment cmdlet assigns an app role from a resource service principal to a user, a group, or another service principal. App roles assigned to service principals are also known as application permissions. - - > [!NOTE] - > The behavior described here applies when `Connect-AzureAD` was called without any parameters, or using a Microsoft-owned application identity. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to learn more about the difference when connected using a customer-owned app registration or service identity. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml deleted file mode 100644 index 14c21607..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml +++ /dev/null @@ -1,194 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADServicePrincipal [-AccountEnabled ] - - [-AlternativeNames ] -AppId - - [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] - - [-KeyCredentials ] - - [-LogoutUrl ] - - [-PasswordCredentials ] - - [-PublisherName ] [-ReplyUrls ] - - [-SamlMetadataUrl ] [-ServicePrincipalNames ] - - [-ServicePrincipalType ] [-Tags ] - - [] -examples: -- title: 'Example 1: Create a service principal' - code: |- - PS C:\>New-AzureADServicePrincipal -AccountEnabled $true -AppId $MyApp.AppId -AppRoleAssignmentRequired $true -DisplayName $App -Tags {WindowsAzureActiveDirectoryIntegratedApp} - description: |- - This command creates a service principal. - The tag "-Tags {WindowsAzureActiveDirectoryIntegratedApp}" is used to have this service principal show up in the list of Integrated Applications in the Admin Portal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - true if the service principal account is enabled; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeNames - description: |+ - The alternative names for this service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - isRequired: true - description: |+ - The unique identifier for the associated application (its appId property). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - The URL for the SAML metadata - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies an array of service principal names. - Based on the identifierURIs collection, plus the application's appId property, these URIs are used to reference an application's service principal. - A client will use these to: - - - populate requiredResourceAccess, via "Permissions to other applications" in the Azure classic portal. - specify a resource URI to acquire an access token, which is the URI returned in the claim. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalType - description: |+ - THe type of the service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Tags linked to this service principal. - - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADServicePrincipal -name: New-AzureADServicePrincipal -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index 00c36dc9..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,126 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new key credential for a service principal -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADServicePrincipalKeyCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Type ] [-Usage ] [-Value ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a key credential' - code: |- - PS C:\>New-AzureADServicePrincipalKeyCredential - description: |- - This command creates a key credential for a service principal. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADServicePrincipalKeyCredential -name: New-AzureADServicePrincipalKeyCredential -description: |- - The New-AzureADServicePrincipalKeyCredential cmdlet creates a key credential for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 5ae9f73c..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,107 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a password credential for a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADServicePrincipalPasswordCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $endDate = (Get-Date).AddYears(1) - PS C:\> New-AzureADServicePrincipalPasswordCredential -ObjectId $sp.ObjectId -EndDate $endDate - description: |- - This command creates a password credential for a service principal that expires in 1 year. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADServicePrincipalPasswordCredential -name: New-AzureADServicePrincipalPasswordCredential -description: |- - The New-AzureADServicePrincipalPasswordCredential cmdlet creates a password credential for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index 88ee3cc2..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a trusted certificate authority. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Creates the trusted certificate authorities in your directory' - code: |- - PS C:\> $new_ca = New-Object -TypeName Microsoft.Open.AzureAD.Model.CertificateAuthorityInformation #Create CertificateAuthorityInformation object - PS C:\> $new_ca.AuthorityType = "RootAuthority" - PS C:\> $new_ca.CrlDistributionPoint = "https://example.crl/" - PS C:\> $new_ca.DeltaCrlDistributionPoint = "https://deltaexample.crl/" - PS C:\> $new_ca.TrustedCertificate = "Path to .cer file(including cer file name)" - PS C:\> New-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $new_ca - description: |- - This command creates the trusted certificate authorities in your directory. - summary: "" -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.New-AzureADTrustedCertificateAuthority -name: New-AzureADTrustedCertificateAuthority -description: |- - The New-AzureADTrustedCertificateAuthority cmdlet creates a trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADUser.yml b/azureadps-2.0/AzureAD/New-AzureADUser.yml deleted file mode 100644 index 3c210707..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADUser.yml +++ /dev/null @@ -1,396 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD user. -module: AzureAD -syntaxes: -- >- - New-AzureADUser [-ExtensionProperty ] - - -AccountEnabled [-AgeGroup ] [-City ] [-CompanyName ] - - [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] - - -DisplayName [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] - - [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] - - [-OtherMails ] [-PasswordPolicies ] - - -PasswordProfile [-PhysicalDeliveryOfficeName ] [-PostalCode ] - - [-PreferredLanguage ] [-ShowInAddressList ] - - [-SignInNames ] [-State ] - - [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] - - [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] - - [] -examples: -- title: 'Example 1: Create a user' - code: |- - $PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile - $PasswordProfile.Password = "" - New-AzureADUser -DisplayName "New User" -PasswordProfile $PasswordProfile -UserPrincipalName "NewUser@contoso.com" -AccountEnabled $true -MailNickName "Newuser" - - ObjectId DisplayName UserPrincipalName UserType - -------- ----------- ----------------- -------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.com Member - description: |- - This command creates a new user. - summary: "" -parameters: -- type: - name: AccountEnabled - isRequired: true - description: |+ - Indicates whether the user's account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AgeGroup - description: |+ - This specifies the user's age group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the user's city. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CompanyName - description: |+ - This specifies the user's company name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConsentProvidedForMinor - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the user's country or region. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CreationType - description: |+ - Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. - - Possible values are `LocalAccount` and `null`. - When creating a local account, the property is required and you must set it to `LocalAccount`. - When creating a work or school account, do not specify the property or set it to `null`. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the user's department. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionProperty - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FacsimileTelephoneNumber - description: |+ - This specifies the user's telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GivenName - description: |+ - Specifies the user's given name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - This property is used to associate an on-premises Active Directory user account to their Azure AD user object. - This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. - - Important: The `$` and `_` characters cannot be used when specifying this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompromised - description: |+ - Indicates whether this user is compromised. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: JobTitle - description: |+ - Specifies the user's job title. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies the user's mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mobile - description: |+ - Specifies the user's mobile phone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OtherMails - description: |+ - A list of additional email addresses for the user. For example, `bob@contoso.com`, `Robert@fabrikam.com`. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordPolicies - description: |+ - Specifies password policies for the user. - - This value is an enumeration with one possible value being `DisableStrongPassword`, which allows weaker passwords than the default policy to be specified. - `DisablePasswordExpiration` can also be specified. - The two may be specified together; for example: "DisablePasswordExpiration, DisableStrongPassword". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordProfile - isRequired: true - description: |+ - Specifies the user's password profile. - Note that the parameter type for this parameter is `PasswordProfile`. - In order to pass a parameter of this type, you first need to; - - 1. create a variable in PowerShell with that type: - - `$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile` - - 1. Set the value of the password in this variable: - - `$PasswordProfile.Password = "\"` - - 1. Finally pass this variable to the cmdlet: - - `New-AzureADUser -PasswordProfile $PasswordProfile ...` - - Other attributes that can be set in the PasswordProfile are: - - - `$PasswordProfile.EnforceChangePasswordPolicy` - a boolean indicating that the change password policy is enabled or disabled for this user. - - `$PasswordProfile.ForceChangePasswordNextLogin` - a boolean indicating that the user must change the password at the next sign in. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhysicalDeliveryOfficeName - description: |+ - Specifies the user's physical delivery office name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the user's postal code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the user's preferred language. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ShowInAddressList - description: |+ - If True, show this user in the address list. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SignInNames - description: |+ - Specifies the collection of sign-in names for a local account in an Azure Active Directory B2C tenant. - - Each sign-in name must be unique across the company/tenant. - The property must be specified when you create a local account user. Do not specify it when you create a work or school account. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the user's state. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the user's street address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Surname - description: |+ - Specifies the user's surname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TelephoneNumber - description: |+ - Specifies a telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - A two letter country or region code (ISO standard 3166). - - It's required for users that will be assigned licenses due to legal requirements to check for availability of services in countries and regions. - Examples include: `US`, `JP`, and `GB`. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user's principal name (UPN). - - The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. - By convention, this should map to the user's email name. - The general format is `alias@domain`. - - For work or school accounts, the domain must be present in the tenant's collection of verified domains. - This property is required when a work or school account is created; it is optional for local accounts. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserState - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserStateChangedOn - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - A string value that can be used to classify user types in your directory, such as "Member" and "Guest". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADUser -name: New-AzureADUser -description: |- - The New-AzureADUser cmdlet creates a user in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 29e18d0a..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,129 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assigns a user to an application role. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADUserAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -examples: -- title: 'Example 1: Assign a user to an application without roles' - code: |- - # Get AppId of the app to assign the user to - - $appId = Get-AzureADApplication -SearchString "" - - # Get the user to be added - - $user = Get-AzureADUser -searchstring "" - - # Get the service principal for the app you want to assign the user to - - $servicePrincipal = Get-AzureADServicePrincipal -Filter "appId eq '$appId'" - - # Create the user app role assignment - - New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $servicePrincipal.ObjectId -Id ([Guid]::Empty) - description: |- - This command assigns a user to and application that doesn;t have any roles. - summary: "" -- title: 'Example 2: Assign a user to a specific role within an application' - code: |- - $username = "" - $appname = "" - $spo = Get-AzureADServicePrincipal -Filter "Displayname eq '$appname'" - $user = Get-AzureADUser -ObjectId $username - New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $spo.ObjectId -Id $spo.Approles[1].id - description: |- - This cmdlet assigns to the specified user the application role of which the Id is specified with $spo.Approles\[1\].id. - please refer to the description of the -Id parameter for more information on how to retrieve application roles for an application. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the app role to assign. - Provide an empty guid when creating a new app role assignement for an application that does not have any roles, or the Id of the role to assign to the user. - - You can retrieve the application's roles by examining the application object's AppRoles property: - - Get-AzureadApplication -SearchString "Your Application display name" | select Approles | Fl - - This cmdlet returns the list of roles that are defined in an application: - - AppRoles : {class AppRole { AllowedMemberTypes: System.Collections.Generic.List1\[System.String\] Description: \ DisplayName: \ Id: 97e244a2-6ccd-4312-9de6-ecb21884c9f7 IsEnabled: True Value: \ } } - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the user (as a UPN or ObjectId) in Azure AD to which the new app role is to be assigned - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - The object ID of the principal to which the new app role is assigned. - When assigning a new role to a user provide the object ID of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The object ID of the Service Principal for the application to which the user role is assigned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADUserAppRoleAssignment -name: New-AzureADUserAppRoleAssignment -description: |- - The New-AzureADUserAppRoleAssignment cmdlet assigns a user to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml deleted file mode 100644 index e8ae64cc..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an application by objectId. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplication -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application' - code: |- - PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplication -name: Remove-AzureADApplication -description: |- - The Remove-AzureADApplication cmdlet removes the specified application from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 85a59f44..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an application extension property. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationExtensionProperty -ObjectId -ExtensionPropertyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an extension property' - code: |- - PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" - description: |- - This command removes the extension property that has the specified ID from an application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ExtensionPropertyId - isRequired: true - description: |+ - Specifies the unique ID of the extension property to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationExtensionProperty -name: Remove-AzureADApplicationExtensionProperty -description: |- - The Remove-AzureADApplicationExtensionProperty cmdlet removes an application extension property for an object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml deleted file mode 100644 index b5609189..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key credential from an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationKeyCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a key credential' - code: |- - PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" - description: |- - This command removes the specified key credential from the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - Specifies a custom key ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationKeyCredential -name: Remove-AzureADApplicationKeyCredential -description: |- - The Remove-AzureADApplicationKeyCredential cmdlet removes a key credential from an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml deleted file mode 100644 index a87fd435..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationOwner -ObjectId -OwnerId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an owner from an application' - code: |- - PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the owner from the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationOwner -name: Remove-AzureADApplicationOwner -description: |- - The Remove-AzureADApplicationOwner cmdlet removes an owner from an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index 66a13cdd..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password credential from an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationPasswordCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application password credential' - code: |- - PS C:\> $AppID = (Get-AzureADApplication -Top 1).objectId - PS C:\> $KeyIDs = Get-AzureADApplicationPasswordCredential -ObjectId $AppId - PS C:\> Remove-AzureADApplicationPasswordCredential -ObjectId $AppId -KeyId $KeyIds[0].KeyId - description: |- - The first command gets the ID of an application by using the Get-AzureADApplication (./Get-AzureADApplication.md)cmdlet, and then stores it in the $AppID variable. - - The second command gets the password credential for the application identified by $AppID by using the Get-AzureADApplicationPasswordCredential (./ Get-AzureADApplicationPasswordCredential.md)cmdlet. - The command stores it in the $KeyId variable. - - The final command removes the application password credential for the application identified by $AppID. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationPasswordCredential -name: Remove-AzureADApplicationPasswordCredential -description: |- - The Remove-AzureADApplicationPasswordCredential cmdlet removes a password credential from an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml deleted file mode 100644 index ca9701e9..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an Application Proxy application. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationProxyApplication -ObjectId [-RemoveADApplication ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove a Proxy Application - summary: "" -- title: Example 2 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true - description: |- - Example 2: Remove a Proxy Application, and remove it from Azure AD completely - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to Azure AD > App registrations > All applications. Select your application. This takes you to the application's overview page. Use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RemoveADApplication - description: |+ - This allows you to delete application completely. - When this is false (default), Application Proxy properties are removed from the application but the application still exists. - If this is true, the application is completely removed from Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationProxyApplication -name: Remove-AzureADApplicationProxyApplication -description: |- - The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy configurations from a specific application in Azure Active Directory, and can delete the application completely if specified. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index c7db4ff3..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to Azure AD > App registrations > All applications. Select your application. This takes you to the application's overview page. Use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationProxyApplicationConnectorGroup -name: Remove-AzureADApplicationProxyApplicationConnectorGroup -description: |- - If your application is already in the 'Default' group, you will see an error because the application cannot be removed from the 'Default' group unless it is being added to another group. - The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index ec7eb32e..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADApplicationProxyConnectorGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyConnectorGroup -Id 59462d3c-a1bc-40a0-9bed-be799357ebce - description: |- - Example 1: Remove a specific Connector Group - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector group to delete. - You can find this value by running the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationProxyConnectorGroup -name: Remove-AzureADApplicationProxyConnectorGroup -description: |- - The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector Group. - It can only be used on an empty connector group, with no connectors assigned. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContact.yml b/azureadps-2.0/AzureAD/Remove-AzureADContact.yml deleted file mode 100644 index c9d3c75a..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADContact.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADContact -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Remove-AzureADContact -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command removes the contact in $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADContact -name: Remove-AzureADContact -description: |- - The Remove-AzureADContact removes a contact from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml b/azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml deleted file mode 100644 index f4c606fe..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact's manager. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADContactManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the manager from a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Remove-AzureADContactManager -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command removes the manager from the contact in $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADContactManager -name: Remove-AzureADContactManager -description: |- - The Remove-AzureADContactManager cmdlet removes a contact's manager in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml deleted file mode 100644 index 33a16a9c..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADDeletedApplication -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - {{ Fill ObjectId Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDeletedApplication -name: Remove-AzureADDeletedApplication -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml b/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml deleted file mode 100644 index a20ef2bc..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a device. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADDevice -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a device' - code: |- - PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified device. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDevice -name: Remove-AzureADDevice -description: |- - The Remove-AzureADDevice cmdlet removes a device from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 88799810..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the registered owner of a device. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADDeviceRegisteredOwner -ObjectId -OwnerId [] -examples: -- title: 'Example 1: Remove an owner from a device' - code: |- - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> $Owner = Get-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId - PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId - description: |- - The first command gets a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $Device variable. - - The second command gets the registered owner for the device in $Device by using the Get-AzureADDeviceRegisteredOwner (./Get-AzureADDeviceRegisteredOwner.md)cmdlet. - The command stores it in the $Owner variable. - - The final command removes the owner in $Owner from the device in $Device. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies an owner ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDeviceRegisteredOwner -name: Remove-AzureADDeviceRegisteredOwner -description: |- - The Remove-AzureADDeviceRegisteredOwner cmdlet removes the registered owner of a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index d87f26c6..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a registered user from a device. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADDeviceRegisteredUser -ObjectId -UserId [] -examples: -- title: 'Example 1: Remove a registered user from a device' - code: |- - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> $User = Get-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId - PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId - description: |- - The first command gets a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $Device variable. - - The second command gets the registered user for the device in $Device by using the Get-AzureADDeviceRegisteredUser (./Get-AzureADDeviceRegisteredUser.md)cmdlet. - The command stores it in the $User variable. - - The final command removes the user in $User from the device in $Device. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserId - isRequired: true - description: |+ - Specifies the ID of a user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDeviceRegisteredUser -name: Remove-AzureADDeviceRegisteredUser -description: |- - The Remove-AzureADDeviceRegisteredUser cmdlet removes a registered user from an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 98882072..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member of a directory role. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADDirectoryRoleMember -ObjectId -MemberId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a member from a directory role' - code: |- - PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the specified member from the specified role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the object ID of a role member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDirectoryRoleMember -name: Remove-AzureADDirectoryRoleMember -description: |- - The Remove-AzureADDirectoryRoleMember cmdlet removes a member from a directory role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDomain.yml b/azureadps-2.0/AzureAD/Remove-AzureADDomain.yml deleted file mode 100644 index df0c15a8..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDomain.yml +++ /dev/null @@ -1,35 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a domain. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADDomain -Name [] -examples: -- title: 'Example 1: Remove a domain' - code: |- - PS C:\>Remove-AzureADDomain -Name Contoso.com - description: |- - This command removes a domain. - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDomain -name: Remove-AzureADDomain -description: |- - The Remove-AzureADDomain cmdlet removes a domain from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml deleted file mode 100644 index c49fef08..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a group' - code: |- - PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified group from Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADGroup -name: Remove-AzureADGroup -description: |- - The Remove-AzureADGroup cmdlet removes a group from Azure Active Directory (AD). - Note that a Unified Group can be restored withing 30 days after deletion using the Restore-AzureADMSDeletedDirectoryObject cmdlet. - Security groups cannot be restored after deletion. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 9018fedd..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete a group application role assignment. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADGroupAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the object ID of the group application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADGroupAppRoleAssignment -name: Remove-AzureADGroupAppRoleAssignment -description: |- - The Remove-AzureADGroupAppRoleAssignment cmdlet removes a group application role assignment from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml deleted file mode 100644 index aed9b477..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADGroupMember -ObjectId -MemberId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a member' - code: |- - PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the specified member from the specified group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the member to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADGroupMember -name: Remove-AzureADGroupMember -description: |- - The Remove-AzureADGroupMember cmdlet removes a member from a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml deleted file mode 100644 index ed8d8faf..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADGroupOwner -ObjectId -OwnerId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an owner' - code: |- - PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: "" - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of an owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADGroupOwner -name: Remove-AzureADGroupOwner -description: |- - The Remove-AzureADGroupOwner cmdlet removes an owner from a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index 8a242883..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADMSAdministrativeUnit -Id [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSAdministrativeUnit -name: Remove-AzureADMSAdministrativeUnit -description: |- - The Remove-AzureADMSAdministrativeUnit cmdlet removes an administrative unit from Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 318c5bb5..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit member. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADMSAdministrativeUnitMember -Id -MemberId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the administrative unit member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSAdministrativeUnitMember -name: Remove-AzureADMSAdministrativeUnitMember -description: |- - The Remove-AzureADMSAdministrativeUnitMember cmdlet removes an administrative unit member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml deleted file mode 100644 index 644d52ef..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplication -ObjectId [] -examples: -- title: 'Example 1: Remove an application' - code: |- - PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplication -name: Remove-AzureADMSApplication -description: |- - Deletes an application object identified by objectId. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 56e78e9d..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an extension property from an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- >- - Remove-AzureADMSApplicationExtensionProperty -ObjectId -ExtensionPropertyId - - [] -examples: -- title: 'Example 1: Remove an extension property' - code: |- - PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" - description: |- - This command removes the extension property that has the specified ID from an application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ExtensionPropertyId - isRequired: true - description: |+ - Specifies the unique ID of the extension property to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationExtensionProperty -name: Remove-AzureADMSApplicationExtensionProperty -description: |- - Deletes an extension property from an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml deleted file mode 100644 index 9b3fba43..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key from an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationKey -ObjectId [-KeyId ] [-Proof ] [] -examples: -- title: 'Example 1: Removes a key credential from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} - description: |- - This command removes the specificed key credential from the specified application. - summary: "" -parameters: -- type: - name: KeyId - description: |+ - The key id corresponding to the key object to be removed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Proof - description: |+ - The JWT token provided as a proof of possession. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationKey -name: Remove-AzureADMSApplicationKey -description: |- - Removes a key from an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml deleted file mode 100644 index 0b5ca014..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationOwner -ObjectId -OwnerId [] -examples: -- title: 'Example 1: Remove an owner from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the owner from the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationOwner -name: Remove-AzureADMSApplicationOwner -description: |- - Removes an owner from an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml deleted file mode 100644 index 97a07b2f..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove a password from an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationPassword -ObjectId [-KeyId ] [] -examples: -- title: 'Example 1: Removes a password from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - description: |- - This command remove the specified password from the specified application. - summary: "" -parameters: -- type: - name: KeyId - description: |+ - The unique identifier for the key. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationPassword -name: Remove-AzureADMSApplicationPassword -description: |- - Remove a password from an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml deleted file mode 100644 index 43963375..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the verified publisher from an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId [] -examples: -- title: 'Example 1: Remove the verified publisher from an application.' - code: |- - $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' - Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId - description: "" - summary: "" -parameters: -- type: - name: AppObjectId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory Application object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationVerifiedPublisher -name: Remove-AzureADMSApplicationVerifiedPublisher -description: |- - Removes the verified publisher from an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index 2000850d..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a conditional access policy in Azure Active Directory by Id. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADMSConditionalAccessPolicy -PolicyId [] -examples: -- title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' - code: |- - PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 - description: |- - This command deletes a conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the policy id of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSConditionalAccessPolicy -name: Remove-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to delete a conditional access policy in Azure Active Directory by Id. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index 9017faa3..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to permanently delete a previously deleted directory object -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Remove-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c - description: |- - This example shows how to permanently delete a previously deleted directory object with Id = aa644285-eb75-4389-885e-7233f096984c - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object that is permanently deleted - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSDeletedDirectoryObject -name: Remove-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to permanently delete a previously deleted directory object. - When a directory object is permanently deleted it can no longer be restored. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml deleted file mode 100644 index e52d2777..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an Azure AD group. -module: AzureAD -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Using attributes to create advanced rules - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ -syntaxes: -- Remove-AzureADMSGroup -Id [] -examples: -- title: 'Example 1: Remove a group' - code: |- - PS C:\> Remove-AzureADMSGroup -Id "ce0a2213-bd57-4e2f-b9fa-408582e2e260" - description: |- - This cmdlet removes the group that has the specified ID. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the group that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSGroup -name: Remove-AzureADMSGroup -description: |- - The Remove-AzureADMSGroup cmdlet removes an Azure Active Directory (Azure AD) group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 18154cc7..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a groupLifecyclePolicies object -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSGroupLifecyclePolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSGroupLifecyclePolicy -Id "13bed58e-6144-41e5-abbd-47c95964e671" - description: |- - This cmdlet deletes the groupLifecyclePolicies object that has the specified ID. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the groupLifecyclePolicies object that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSGroupLifecyclePolicy -name: Remove-AzureADMSGroupLifecyclePolicy -description: |- - The Remove-AzureADMSGroupLifecyclePolicy command deletes a groupLifecyclePolicies object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml deleted file mode 100644 index c6a123cb..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to delete an identity provider in the directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSIdentityProvider -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSIdentityProvider -Id LinkedIn-OAUTH - description: |- - This example removes the specified identity provider. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSIdentityProvider -name: Remove-AzureADMSIdentityProvider -description: |- - This cmdlet is used to delete an identity provider that has been configured in the directory. - The identity provider will be permanently deleted. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index 1e0412c4..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group from a lifecycle policy -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSLifecyclePolicyGroup -Id -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSLifecyclePolicyGroup -Id b4c908b0-3595-4add-91b4-c5400b31b57b -groupId cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - This command removes a group from a lifecycle policy in Azure Active Directory - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the lifecycle policy object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSLifecyclePolicyGroup -name: Remove-AzureADMSLifecyclePolicyGroup -description: |- - The Remove-AzureADMSLifecyclePolicyGroup cmdlet removes a group from a lifecycle policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index 59fffdc1..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an Azure Active Directory named location policy by PolicyId. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADMSNamedLocationPolicy -PolicyId [] -examples: -- title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' - code: |- - PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe - description: |- - This command deletes a named location policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSNamedLocationPolicy -name: Remove-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to delete the Azure Active Directory named location policy. - Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 90af67e0..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an Azure Active Directory permission grant condition set by id -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Remove-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [] -examples: -- title: 'Example 1: Delete a permission grant condition set from a policy' - code: |- - PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" - description: "" - summary: "" -parameters: -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSPermissionGrantConditionSet -name: Remove-AzureADMSPermissionGrantConditionSet -description: |- - Delete an Azure Active Directory permission grant condition set object by id. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 400da05b..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a permission grant policy. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADMSPermissionGrantPolicy -Id [] -examples: -- title: 'Example 1: Remove a permission grant policy' - code: |- - PS C:\> Remove-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSPermissionGrantPolicy -name: Remove-AzureADMSPermissionGrantPolicy -description: |- - The Remove-AzureADMSPermissionGrantPolicy cmdlet removes an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml deleted file mode 100644 index 2c4edf10..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an Azure AD role assignment. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSRoleAssignment -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 - description: |- - Removes the specified role assignment from Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID for role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSRoleAssignment -name: Remove-AzureADMSRoleAssignment -description: |- - The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml deleted file mode 100644 index 7815d44e..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an Azure AD role definition. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSRoleDefinition -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 - description: |- - This command removes the specified role definition from Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Spevifies the ID for the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSRoleDefinition -name: Remove-AzureADMSRoleDefinition -description: |- - The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index 352e1e5f..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a scoped role membership. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADMSScopedRoleMembership -Id -ScopedRoleMembershipId [] -examples: -- title: Example 1 - code: |- - Remove-AzureADMSScopedRoleMembership -Id "1026185e-25df-4522-a380-7ab697a7241c" -ScopedRoleMembershipId "3028185e-25df-4522-a380-7ab697a7241c" - description: |- - Removes scoped membership. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - isRequired: true - description: |+ - Specifies the ID of the scoped role membership to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSScopedRoleMembership -name: Remove-AzureADMSScopedRoleMembership -description: |- - The Remove-AzureADMSScopedRoleMembership cmdlet removes a scoped role membership from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 1dff8a35..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove delegated permission classification. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id - - [] -examples: -- title: 'Example 1: Remove a delegated permission classifications' - code: |- - PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" - description: |- - This command delete the delegated permission classification by Id from the service principal. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a delegated permission classification object id. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet deletes the given delegated permission classification by Id from service principal. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml deleted file mode 100644 index 0edeab89..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an oAuth2PermissionGrant. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADOAuth2PermissionGrant -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an OAuth2 permission grant' - code: |- - PS C:\> $SharePointSP = Get-AzureADServicePrincipal | Where-Object {$_.DisplayName -eq "Microsoft.SharePoint"} - PS C:\> $SharePointOA2AllSitesRead = Get-AzureADOAuth2PermissionGrant | Where-Object {$_.ResourceId -eq $SharePointSP.ObjectId} | Where-Object {$_.Scope -eq "AllSites.Read"} - PS C:\> Remove-AzureADOAuth2PermissionGrant -ObjectId $SharePointOA2AllSitesRead.ObjectId - description: |- - The first command gets a service principal that matches the specified display name by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the result in the $SharePointSP variable. - - The second command gets certain permission grants by using the Get-AzureADOAuth2PermissionGrant (./Get-AzureADOAuth2PermissionGrant.md)cmdlet. - The command stores the result in the $SharePointOA2AllSitesRead variable. - - The final command removes the permission grant in $SharePointOA2AllSitesRead. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an oAuth2PermissionGrant object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADOAuth2PermissionGrant -name: Remove-AzureADOAuth2PermissionGrant -description: |- - The Remove-AzureADOAuth2PermissionGrant cmdlet removes an oAuth2PermissionGrant object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 02b5b945..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal application role assignment. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServiceAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the ID of the application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServiceAppRoleAssignment -name: Remove-AzureADServiceAppRoleAssignment -description: |- - The Remove-AzureADServiceAppRoleAssignment cmdlet removes a service principal application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml deleted file mode 100644 index a8de55b6..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipal -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServicePrincipal -name: Remove-AzureADServicePrincipal -description: |- - The Remove-AzureADServicePrincipal cmdlet removes a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index 7344f89c..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key credential from a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipalKeyCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $SPObjectID = (Get-AzureADServicePrincipal -SearchString 'Azure Multi-Factor Auth Client').ObjectID - PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $SPObjectID - PS C:\> Remove-AzureADServicePrincipalKeyCredential -ObjectID $SPObjectID -KeyId - description: |- - The first part of the examples stores the ObjectID of your service principal in the $SPObjectID variable. The second part gets all the Key Credentials for the service principal. - Copy the preferred **KeyID** associated with the certificate to be removed and paste it at the **** in the third part of the example.
- This removes the certificate (key credential) from the service principal configuration. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - Specifies the ID of a key credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServicePrincipalKeyCredential -name: Remove-AzureADServicePrincipalKeyCredential -description: |- - The Remove-AzureADServicePrincipalKeyCredential cmdlet removes a key credential from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml deleted file mode 100644 index 2ffd6e5d..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipalOwner -ObjectId -OwnerId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> $OwnerId = (Get-AzureADServicePrincipalOwner -ObjectID $ServicePrincipalId -Top 1).ObjectId - PS C:\> Remove-AzureADServicePrincipalOwner -ObjectID $ServicePrincipalId -OwnerID $OwnerId - description: |- - The first command gets the ID of the service principal and stores it in the $ServicePrincipalId variable. - - The second command gets the ID of one owner of the specified service principal and stores it in the $OwnerId variable. - - The third command removes the owner identified by $OwnerId of the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServicePrincipalOwner -name: Remove-AzureADServicePrincipalOwner -description: |- - The Remove-AzureADServicePrincipalOwner cmdlet removes an owner from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index bd1e00f8..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password credential from a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipalPasswordCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServicePrincipalPasswordCredential -name: Remove-AzureADServicePrincipalPasswordCredential -description: |- - The Remove-AzureADServicePrincipalPasswordCredential cmdlet removes a password credential from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index d790e29c..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a trusted certificate authority. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the trusted certificate authorities that are defined in your directory' - code: |- - PS C:\> $cer = Get-AzureADTrustedCertificateAuthority #Get the CertificateAuthorityInformation object - PS C:\> Remove-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $cer[0] - description: |- - This command deletes the trusted certificate authorities that are defined in your directory. - summary: "" -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADTrustedCertificateAuthority -name: Remove-AzureADTrustedCertificateAuthority -description: |- - The Remove-AzureADTrustedCertificateAuthority cmdlet removes a trusted certificate authority from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUser.yml b/azureadps-2.0/AzureAD/Remove-AzureADUser.yml deleted file mode 100644 index a0743331..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADUser.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADUser -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a user' - code: |- - PS C:\>Remove-AzureADUser -ObjectId "TestUser@example.com" - description: |- - This command removes the specified user in Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADUser -name: Remove-AzureADUser -description: |- - The Remove-AzureADUser cmdlet removes a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 9c716f89..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user application role assignment. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADUserAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the ID of an application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADUserAppRoleAssignment -name: Remove-AzureADUserAppRoleAssignment -description: |- - The Remove-AzureADUserAppRoleAssignment cmdlet removes a user application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml b/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml deleted file mode 100644 index 539c451d..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml +++ /dev/null @@ -1,61 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user extension. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADUserExtension -ObjectId -ExtensionName [] -- >- - Remove-AzureADUserExtension -ObjectId - - -ExtensionNames [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADUserExtension -ObjectId TestUser@example.com -ExtensionName "Test Extension" - description: |- - This will remove the "Test Extension" attribute from user: TestUser@example.com. - summary: "" -parameters: -- type: - name: ExtensionName - isRequired: true - description: |+ - Specifies the name of an extension. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionNames - isRequired: true - description: |+ - Specifies an array of extension names. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADUserExtension -name: Remove-AzureADUserExtension -description: |- - The Remove-AzureADUserExtension cmdlet removes a user extension from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml deleted file mode 100644 index a0cf8d7e..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user's manager. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADUserManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the manager of a user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> Remove-AzureADUserManager -ObjectId $User.ObjectId - description: |- - The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $User variable. - - The second command removes the user in $User. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADUserManager -name: Remove-AzureADUserManager -description: |- - The Remove-AzureADUserManager cmdlet removes a user's manager in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml b/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml deleted file mode 100644 index 471fb29c..00000000 --- a/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Renews a group by updating the RenewedDateTime property on a group to the current DateTime. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Reset-AzureADMSLifeCycleGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Reset-AzureADMSLifeCycleGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - The Reset-AzureADMSLifeCycleGroup renews a specified group by updating the RenewedDateTime property on a group to the current DateTime. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - {{ Fill Id Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Reset-AzureADMSLifeCycleGroup -name: Reset-AzureADMSLifeCycleGroup -description: |- - The Reset-AzureADMSLifeCycleGroup renews a group by updating the RenewedDateTime property on a group to the current DateTime. - When a group is renewed, the group expiration is extended by the number of days defined in the policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml deleted file mode 100644 index 92509cae..00000000 --- a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Restores a previously deleted application -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Restore-AzureADDeletedApplication -ObjectId - - [-IdentifierUris ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI - 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips - 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes - e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - - - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac - PS C:\WINDOWS\system32> Get-AzureADDeletedApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - - PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac - - ObjectId AppId DisplayName - -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - description: |- - This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet - summary: "" -parameters: -- type: [] - name: IdentifierUris - description: |+ - The IdentifierUris of the application that is to be restored - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The ObjectId of the deleted application that is to be restored - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Restore-AzureADDeletedApplication -name: Restore-AzureADDeletedApplication -description: |- - This cmdlet restores a previously deleted application -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index 43566b1b..00000000 --- a/azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to restore a previously deleted object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Restore-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Restore-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c - description: |- - This example shows how to restore a deleted object with Id aa644285-eb75-4389-885e-7233f096984c - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object to restore - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Restore-AzureADMSDeletedDirectoryObject -name: Restore-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to restore a previously deleted object. - Currently, only restoring Group and Application objects is supported. - When a group or an application is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. - After 30 days the deleted object is permanently deleted and can no longer be recovered. - Note that only Unified Groups (a.k.a. - Office 365 Groups) can be restored. - Security groups cannot be restored. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml b/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml deleted file mode 100644 index ab770595..00000000 --- a/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml +++ /dev/null @@ -1,28 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Invalidates the refresh tokens issued to applications for the current user. -module: AzureAD -notes: "" -links: -- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Revoke-AzureADSignedInUserAllRefreshToken [] -examples: -- title: 'Example 1: Revoke refresh tokens for the current user' - code: |- - PS C:\> Revoke-AzureADSignedInUserAllRefreshToken - description: |- - This command revokes the tokens for the current user. - summary: "" -uid: AzureAD.Revoke-AzureADSignedInUserAllRefreshToken -name: Revoke-AzureADSignedInUserAllRefreshToken -description: |- - The Revoke-AzureADSignedInUserAllRefreshToken cmdlet invalidates the refresh tokens issued to applications for the current user. - The cmdlet also invalidates tokens issued to session cookies in a browser for the user. - The cmdlet operates by resetting the refreshTokensValidFromDateTime user property to the current date and time. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml deleted file mode 100644 index e4679dad..00000000 --- a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml +++ /dev/null @@ -1,40 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Invalidates the refresh tokens issued to applications for a user. -module: AzureAD -notes: "" -links: -- text: '(#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Revoke-AzureADUserAllRefreshToken -ObjectId [] -examples: -- title: 'Example 1: Revoke refresh tokens for a user' - code: |- - PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command revokes the tokens for the specified user. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of a user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Revoke-AzureADUserAllRefreshToken -name: Revoke-AzureADUserAllRefreshToken -description: |- - The Revoke-AzureADUserAllRefreshToken cmdlet invalidates the refresh tokens issued to applications for a user. - The cmdlet also invalidates tokens issued to session cookies in a browser for the user. - The cmdlet operates by resetting the refreshTokensValidFromDateTime user property to the current date and time. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml deleted file mode 100644 index 28d89ac6..00000000 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get groups in which a contact is a member. -module: AzureAD -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsContactIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Select-AzureADGroupIdsContactIsMemberOf -name: Select-AzureADGroupIdsContactIsMemberOf -description: |- - The Select-AzureADGroupIdsContactIsMemberOf cmdlet gets groups in Azure Active Directory (AD) in which a contact is a member. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml deleted file mode 100644 index 5fe35fab..00000000 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets group IDs that a group is a member of. -module: AzureAD -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsGroupIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a group' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $GroupId = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsGroupIsMemberOf -ObjectId $GroupId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a GroupIdsForMembershipCheck object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a group by using Get-AzureADGroup , and then stores it in the $GroupId variable. - - The final command gets the group membership of a group identified by $GroupId. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Select-AzureADGroupIdsGroupIsMemberOf -name: Select-AzureADGroupIdsGroupIsMemberOf -description: |- - The Select-AzureADGroupIdsGroupIsMemberOf cmdlet gets the groups that a specified group is a member of in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml deleted file mode 100644 index d4f8208a..00000000 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Selects the groups in which a service principal is a member. -module: AzureAD -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a service principal' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $SPId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId $SPId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a GroupIdsForMembershipCheck object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet, and then stores it in the $SPId variable. - - The final command gets the group membership of a group for a service principal identified by $SPId. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Select-AzureADGroupIdsServicePrincipalIsMemberOf -name: Select-AzureADGroupIdsServicePrincipalIsMemberOf -description: |- - The Select-AzureADGroupIdsServicePrincipalIsMemberOf cmdlet selects the groups in which a service principal is a member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml deleted file mode 100644 index 8f989f21..00000000 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Selects the groups that a user is a member of. -module: AzureAD -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsUserIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a user' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $UserID = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsUserIsMemberOf -ObjectId $UserId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a GroupIdsForMembershipCheck object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $UserId variable. - - The final command gets the group membership of a group for a user identified by $UserId. - This cmdlet returns an oData object. - To find the groups this user is a member of, iterate through the Value attribute of the returned oData objects. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Select-AzureADGroupIdsUserIsMemberOf -name: Select-AzureADGroupIdsUserIsMemberOf -description: |- - The Select-AzureADGroupIdsUserIsMemberOf cmdlet selects the groups that a user is a member of in Azure Actve Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADApplication.yml deleted file mode 100644 index a8d9d5f7..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplication.yml +++ /dev/null @@ -1,389 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADApplication -ObjectId - - [-AddIns ] - - [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] - - [-AppRoles ] - - [-AvailableToOtherTenants ] [-DisplayName ] [-ErrorUrl ] - - [-GroupMembershipClaims ] [-Homepage ] - - [-IdentifierUris ] [-InformationalUrls ] - - [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] - - [-KeyCredentials ] - - [-KnownClientApplications ] [-LogoutUrl ] - - [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] - - [-Oauth2Permissions ] - - [-Oauth2RequirePostResponse ] [-OrgRestrictions ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] - - [-ReplyUrls ] - - [-RequiredResourceAccess ] - - [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] -examples: -- title: 'Example 1: Update an application' - code: |- - PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" - description: |- - This command updates the specified application. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowGuestsSignIn - description: |+ - {{ Fill AllowGuestsSignIn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowPassthroughUsers - description: |+ - {{ Fill AllowPassthroughUsers Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppLogoUrl - description: |+ - {{ Fill AppLogoUrl Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AvailableToOtherTenants - description: |+ - True if the application is shared with other tenants; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies an error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. - The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. - Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - Specifies identifier URIs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrls - description: |+ - {{ Fill InformationalUrls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - {{ Fill IsDeviceOnlyAuthSupported Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDisabled - description: |+ - {{ Fill IsDisabled Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KnownClientApplications - description: |+ - Specifies known client applications. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowImplicitFlow - description: |+ - Specifies whether this web application can request OAuth2.0 implicit flow tokens. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowUrlPathMatching - description: |+ - Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Oauth2Permissions - description: |+ - The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. - These permission scopes may be granted to client applications during consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2RequirePostResponse - description: |+ - {{Fill Oauth2RequirePostResponse Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - {{ Fill OptionalClaims Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - {{ Fill OrgRestrictions Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - {{ Fill ParentalControlSettings Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - {{ Fill PreAuthorizedApplications Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherDomain - description: |+ - {{ Fill PublisherDomain Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RecordConsentConditions - description: |+ - Do not use. - May be removed in future versions - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - {{ Fill SignInAudience Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WwwHomepage - description: |+ - {{ Fill WwwHomepage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplication -name: Set-AzureADApplication -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml deleted file mode 100644 index 7a5271c4..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the logo for an Application -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.IO.Stream System.Byte\[\] -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADApplicationLogo [-ObjectId ] -FilePath [] -- Set-AzureADApplicationLogo [-ObjectId ] -FileStream [] -- Set-AzureADApplicationLogo [-ObjectId ] -ImageByteArray [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg - description: |- - This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter - summary: "" -parameters: -- type: - name: FilePath - isRequired: true - description: |+ - The file path of the file that is to be uploaded as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FileStream - isRequired: true - description: |+ - A fileStream that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ImageByteArray - isRequired: true - description: |+ - And ImageByteArray that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - The ObjectID of the Application for which the logo is set - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationLogo -name: Set-AzureADApplicationLogo -description: |- - This cmdlet is used to set the logo for an application -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml deleted file mode 100644 index 0cb60683..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,171 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplication allows you to modify and set configurations for an application in Azure Active Directory configured to use ApplicationProxy. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplication -ObjectId [-ExternalUrl ] [-InternalUrl ] - - [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] - - [-IsHttpOnlyCookieEnabled ] [-IsSecureCookieEnabled ] [-IsPersistentCookieEnabled ] - - [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] - - [-ConnectorGroupId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://finance-awcycles.msappproxy.net/ - InternalUrl : http://finance/ - IsTranslateHostHeaderEnabled : True - IsTranslateLinksInBodyEnabled : True - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: |- - Example 1: Add the link translation feature to an application - summary: "" -parameters: -- type: - name: ApplicationServerTimeout - description: |+ - Specifies the backend server timeout type. - Set this value to Long only if your application is slow to authenticate and connect. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConnectorGroupId - description: |+ - Provide the Id of the Connector group you would like assigned to this application. - You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. - Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. - If you don't have any connector groups created yet, your app is assigned to Default. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalAuthenticationType - description: |+ - How Application Proxy verifies users before giving them access to your application. - AadPreAuth: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. - We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. - Passthru: Users don't have to authenticate against Azure Active Directory to access the application. - You can still set up authentication requirements on the backend. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalUrl - description: |+ - The address your users will go to in order to access the app from outside your network. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InternalUrl - description: |+ - The URL that you use to access the application from inside your private network. - You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. - In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. - If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsHttpOnlyCookieEnabled - description: |+ - {{ Fill IsHttpOnlyCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsPersistentCookieEnabled - description: |+ - {{ Fill IsPersistentCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsSecureCookieEnabled - description: |+ - {{ Fill IsSecureCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateHostHeaderEnabled - description: |+ - If set to true, translates urls in headers. - Keep this value true unless your application required the original host header in the authentication request. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateLinksInBodyEnabled - description: |+ - If set to true, translates urls in body. - Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique application ID of an application in Azure Active Directory. - This can be found using the Get-AzureADApplication command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyApplication -name: Set-AzureADApplicationProxyApplication -description: |- - The Set-AzureADApplicationProxyApplication allows you to modify and set additional settings for an application in Azure Active Directory configured to use ApplicationProxy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index e36c4e25..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId -ConnectorGroupId - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - Example 1: Set a new Connector Group for a specific application - summary: "" -parameters: -- type: - name: ConnectorGroupId - isRequired: true - description: |+ - The Id of the Connector group that should be assigned to the application. - You can find this by using the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id for the application the Connector group will be assigned to. - This can be found using the Get-AzureADApplication command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyApplicationConnectorGroup -name: Set-AzureADApplicationProxyApplicationConnectorGroup -description: |- - The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application. - The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml deleted file mode 100644 index fea4f711..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). - This will upload the certificate and allow the application to use Custom Domains. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Security.SecureString -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId -PfxFilePath - - -Password [] -examples: -- title: Example 1 - code: |- - PS C:\> $securePassword = Read-Host -AsSecureString - PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword - description: |- - Example 1: Assign a certificate to an application configured for Application Proxy - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id for the application the certificate should be uploaded to. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - isRequired: true - description: |+ - A secure string containing the password for the pfx certificate - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PfxFilePath - isRequired: true - description: |+ - The file path for the pfx certificate for the custom domain - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyApplicationCustomDomainCertificate -name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate -description: |- - The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). - This will upload the certificate and allow the application to use Custom Domains. - If you have one certificate that includes many of your applications, you only need to upload it with one application and it will also be assigned to the other relevant applications. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml deleted file mode 100644 index 8db72bd7..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingSingleSignOnObject+SingleSignOnModeEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingKerberosSignOnSettingsObject+KerberosSignOnMappingAttributeTypeEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId -SingleSignOnMode - - [-KerberosInternalApplicationServicePrincipalName ] - - [-KerberosDelegatedLoginIdentity ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName - description: |- - Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. - summary: "" -- title: Example 2 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None - description: |- - Example 2: Remove SSO from an application - summary: "" -parameters: -- type: - name: KerberosDelegatedLoginIdentity - description: |+ - The identity that the Connector can use on behalf of your users to authenticate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: UserPrincipalName, OnPremisesUserPrincipalName, UserPrincipalUsername, OnPremisesUserPrincipalUsername, OnPremisesSAMAccountName -- type: - name: KerberosInternalApplicationServicePrincipalName - description: |+ - The internal application SPN of the application server. - This SPN needs to be in the list of services to which the Connector can present delegated credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application that needs different SSO settings. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SingleSignOnMode - isRequired: true - description: |+ - Choose the type of SSO you would like the application to use. - Please note that only three SSO settings are supported in powershell, for more options, please use the Azure Portal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: None, OnPremisesKerberos, HeaderBased -uid: AzureAD.Set-AzureADApplicationProxyApplicationSingleSignOn -name: Set-AzureADApplicationProxyApplicationSingleSignOn -description: |- - The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. - This is limited to setting No SSO, Kerberos Constrained Delegation (for applications using Integrated Windows Authentication), and Header-based SSO. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml deleted file mode 100644 index 5f0235f1..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. -module: AzureAD -notes: "" -syntaxes: -- Set-AzureADApplicationProxyConnector -Id -ConnectorGroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyConnector -Id 834c5dd6-f2e8-47ae-973a-9fc769289b3d -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 - description: |- - Example 1: Move a Connector to a different Connector Group - summary: "" -parameters: -- type: - name: ConnectorGroupId - isRequired: true - description: |+ - The unique identifer of the target application proxy connector group in Azure Active Directory. - You can find this value using the Get-AzureAdApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector being moved. - You can find this value using the Get-AzureADApplicationProxyConnector command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyConnector -name: Set-AzureADApplicationProxyConnector -description: |- - The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index 00da9add..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - Microsoft.Open.MSGraph.Model.Name -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADApplicationProxyConnectorGroup -Id -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyConnectorGroup -Id d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 -Name "Offsite Application Servers" - description: |- - Example 1: Rename a Connector Group to "Offsite Application Servers" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the Connector group that will be renamed. - You can find the Id using the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - The new name for the Connector group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyConnectorGroup -name: Set-AzureADApplicationProxyConnectorGroup -description: |- - The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADDevice.yml b/azureadps-2.0/AzureAD/Set-AzureADDevice.yml deleted file mode 100644 index 6c1865c9..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADDevice.yml +++ /dev/null @@ -1,183 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a device. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADDevice -ObjectId [-AccountEnabled ] - - [-AlternativeSecurityIds ] - - [-ApproximateLastLogonTimeStamp ] [-DeviceId ] [-DeviceMetadata ] - - [-DeviceObjectVersion ] [-DeviceOSType ] [-DeviceOSVersion ] - - [-DevicePhysicalIds ] [-DeviceTrustType ] - - [-DisplayName ] [-IsCompliant ] [-IsManaged ] [-ProfileType ] - - [-SystemLabels ] [] -examples: -- title: 'Example 1: Update a device' - code: |- - PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" - description: |- - This command updates the specified device. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeSecurityIds - description: |+ - Specifies alternative security IDs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApproximateLastLogonTimeStamp - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - description: |+ - Specifies the device ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceMetadata - description: |+ - The device metadata for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceObjectVersion - description: |+ - Specifies the object version of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSType - description: |+ - Specifies the operating system. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSVersion - description: |+ - Specifies the operating sytem version. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DevicePhysicalIds - description: |+ - Specifies the physical ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceTrustType - description: |+ - The device trust type - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompliant - description: |+ - Indicates whether the device is compliant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsManaged - description: |+ - Indicates whether the device is managed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProfileType - description: |+ - {{ Fill ProfileType Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SystemLabels - description: |+ - {{ Fill SystemLabels Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADDevice -name: Set-AzureADDevice -description: |- - The Set-AzureADDevice cmdlet updates a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADDomain.yml b/azureadps-2.0/AzureAD/Set-AzureADDomain.yml deleted file mode 100644 index 9937231d..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADDomain.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a domain. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADDomain -Name [-IsDefault ] [-IsDefaultForCloudRedirections ] - - [-SupportedServices ] [] -examples: -- title: 'Example 1: Set the domain as the default domain for new user account creation' - code: |- - PS C:\>Set-AzureADDomain -Name Contoso.com -IsDefault $true - description: |- - This command updates the default domain (One per company) used for new account creation. - summary: "" -- title: 'Example 2: Set the list of domain capabilities' - code: |- - PS C:\>Set-AzureADDomain -Name Contoso.com -SupportedServices @("Email", "OfficeCommunicationsOnline") - description: |- - This command updates the supported services for this domain. - summary: "" -- title: 'Example 3: Set the default domain for cloud redirections' - code: |- - PS C:\>Set-AzureADDomain -Name Contoso.com -IsDefaultForCloudRedirections $true - description: |- - This command updates the default domain used for cloud redirections. - summary: "" -parameters: -- type: - name: IsDefault - description: |+ - Indicates whether or not this is the default domain that is used for user creation. - There is only one default domain per company. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDefaultForCloudRedirections - description: |+ - Indicates whether or not this is the default domain used for cloud redirections. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - The fully qualified name of the domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SupportedServices - description: |+ - The capabilities assigned to the domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADDomain -name: Set-AzureADDomain -description: |- - The Set-AzureADDomain cmdlet updates a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADGroup.yml deleted file mode 100644 index b0f54d38..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADGroup.yml +++ /dev/null @@ -1,111 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a specific group in Azure Active Directory -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] - - [-Description ] [-DisplayName ] [-MailEnabled ] [-MailNickName ] - - [-SecurityEnabled ] [] -examples: -- title: 'Example 1: Update a group' - code: |- - PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" - description: |- - This command updates the specified group in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MailEnabled - description: |+ - Indicates whether mail is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies a nickname for the mail. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - description: |+ - Indicates whether security is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADGroup -name: Set-AzureADGroup -description: |- - The Set-AzureADGroup cmdlet updates a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index d1097af8..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADMSAdministrativeUnit -Id [-InformationAction ] - - [-InformationVariable ] [-Description ] [-DisplayName ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSAdministrativeUnit -name: Set-AzureADMSAdministrativeUnit -description: |- - The Set-AzureADMSAdministrativeUnit cmdlet updates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml deleted file mode 100644 index 0df7235c..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml +++ /dev/null @@ -1,295 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the properties of an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -syntaxes: -- >- - Set-AzureADMSApplication -ObjectId - - [-AddIns ] [-Api ] - - [-AppRoles ] - - [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] - - [-IdentifierUris ] [-DisplayName ] - - [-InformationalUrl ] - - [-KeyCredentials ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PublicClient ] - - [-RequiredResourceAccess ] - - [-SignInAudience ] [-Tags ] - - [-TokenEncryptionKeyId ] [-Web ] [] -examples: -- title: 'Example 1: Update an application' - code: |- - PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` - -DisplayName "my name" ` - -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` - -Api @{ AcceptMappedClaims = $true } ` - -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` - -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` - -IsDeviceOnlyAuthSupported $false ` - -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` - -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` - -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` - -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` - -SignInAudience AzureADandPersonalMicrosoftAccount ` - -Tags "mytag" ` - -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` - -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` - -GroupMembershipClaims "SecurityGroup" ` - -IdentifierUris "https://mynewapp.contoso.com/"` - -PasswordCredentials {passwordcredentials} - description: |- - This command updates the specified application. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Api - description: |+ - Specifies settings for an application that implements a web API. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - Specifies identifier URIs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrl - description: |+ - Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. - The terms of service and privacy statement are surfaced to users through the user consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - Specifies if the application supports authentication using a device token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsFallbackPublicClient - description: |+ - Specifies the fallback application type as public client, such as an installed application running on a mobile device. - The default value is false which means the fallback application type is confidential client such as web app. - There are certain scenarios where Azure AD cannot determine the client application type (e.g. - ROPC flow where it is configured without specifying a redirect URI). - In those cases Azure AD will interpret the application type based on the value of this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - Specifies parental control settings for an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - Specifies what Microsoft accounts are supported for the current application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Custom strings that can be used to categorize and identify the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TokenEncryptionKeyId - description: |+ - Specifies the keyId of a public key from the keyCredentials collection. - When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. - The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Web - description: |+ - Specifies settings for a web application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSApplication -name: Set-AzureADMSApplication -description: |- - Updates the properties of an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml deleted file mode 100644 index 7bfa2429..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the logo for an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: [] - description: "" -syntaxes: -- Set-AzureADMSApplicationLogo -ObjectId -Content [] -examples: -- title: 'Example 1: Sets the logo of the application' - code: |- - PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} - description: |- - This command updates the application logo. - summary: "" -parameters: -- type: [] - name: Content - isRequired: true - description: |+ - An ImageByteArray that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSApplicationLogo -name: Set-AzureADMSApplicationLogo -description: |- - Sets the logo for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml deleted file mode 100644 index 292a2971..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSApplicationVerifiedPublisher -AppObjectId - - -SetVerifiedPublisherRequest [] -examples: -- title: 'Example 1: Set the verified publisher of an application.' - code: |- - $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' - $mpnId = '0433167' - $req = @{verifiedPublisherId=$mpnId} - Set-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId -SetVerifiedPublisherRequest $req - description: "" - summary: "" -parameters: -- type: - name: AppObjectId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory Application object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SetVerifiedPublisherRequest - isRequired: true - description: |+ - A request body object containing the verifiedPublisherId property its the MPNID value. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSApplicationVerifiedPublisher -name: Set-AzureADMSApplicationVerifiedPublisher -description: |- - Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml deleted file mode 100644 index 89f00e0f..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml +++ /dev/null @@ -1,100 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSAuthorizationPolicy [-AllowedToSignUpEmailBasedSubscriptions ] - - [-AllowedToUseSSPR ] [-AllowEmailVerifiedUsersToJoinOrganization ] - - [-BlockMsolPowerShell ] [-DefaultUserRolePermissions ] - - [-Description ] [-DisplayName ] [] -examples: -- title: 'Example 1: Update an authorization policy' - code: |- - PS C:\>Set-AzureADMSAuthorizationPolicy -DisplayName "updated displayname" -Description "updated description" -DefaultUserRolePermissions @{ AllowedToCreateApps = $false } - description: |- - This command updates the specified parameters of the authorization policy. - summary: "" -parameters: -- type: - name: AllowedToSignUpEmailBasedSubscriptions - description: |+ - Specifies whether users can sign up for email based subscriptions. - The initial default value is true. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowedToUseSSPR - description: |+ - Specifies whether the Self-Serve Password Reset feature can be used by users on the tenant. - The initial default value is true. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowEmailVerifiedUsersToJoinOrganization - description: |+ - Specifies whether a user can join the tenant by email validation. - The initial default value is true. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: BlockMsolPowerShell - description: |+ - Specifies whether the user-based access to the legacy service endpoint used by MSOL PowerShell is blocked or not. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultUserRolePermissions - description: |+ - Contains various customizable default user role permissions. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies the description of the authorization policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the authorization policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSAuthorizationPolicy -name: Set-AzureADMSAuthorizationPolicy -description: |- - The Set-AzureADMSAuthorizationPolicy cmdlet updates an Azure Active Directory authorization policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index 05c7e542..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a conditional access policy in Azure Active Directory by Id. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADMSConditionalAccessPolicy -PolicyId [-Id ] [-DisplayName ] - - [-State ] [-Conditions ] - - [-GrantControls ] [-SessionControls ] - - [] -examples: -- title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" - - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 - DisplayName : MFA policy 1 - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command updates a new conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: Conditions - description: |+ - Specifies the conditions for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GrantControls - description: |+ - Specifies the controls for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the policy id of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SessionControls - description: |+ - {{ Fill SessionControls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSConditionalAccessPolicy -name: Set-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to update a conditional access policy in Azure Active Directory by Id. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml deleted file mode 100644 index 0f421ce3..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml +++ /dev/null @@ -1,132 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the properties for an existing Azure AD group. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSGroup -Id [-Description ] [-DisplayName ] [-IsAssignableToRole ] - - [-MailEnabled ] [-MailNickname ] [-SecurityEnabled ] - - [-GroupTypes ] [-Visibility ] [] -examples: -- title: "Example 1: Update a group's display name" - code: |- - PS C:\> Set-AzureADMSGroup -Id '0260d811-6674-4e65-9674-f511abcb4f7b' -DisplayName 'Tailspin Toys Ltd' - description: |- - This command updates the display name of the specified group. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - Specifies that the group is a dynamic group. - To create a dynamic group, specify a value of DynamicMembership. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the object ID of a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - This property can only be set at the time of group creation and cannot be modified on an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - description: |+ - Indicates whether this group is mail enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - description: |+ - Specifies a mail nickname for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - description: |+ - Indicates whether the group is security enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - Specifies the visibility of the group's content and members list. - This parameter can take one of the following values: - - * "Public" - Anyone can view the contents of the group - * "Private" - Only members can view the content of the group - * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. - - If no value is provided, the default value will be "Public". - - Notes: - - * This parameter is only valid for groups that have the groupType set to "Unified". - * If a group has this attribute set to "HiddenMembership" it cannot be changed later. - * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSGroup -name: Set-AzureADMSGroup -description: |- - The Set-AzureADMSGroup cmdlet sets the properties for an existing Azure Active Directory (Azure AD) group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 14520167..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a specific group Lifecycle Policy in Azure Active Directory -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSGroupLifecyclePolicy -Id [-GroupLifetimeInDays ] [-ManagedGroupTypes ] - - [-AlternateNotificationEmails ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSGroupLifecyclePolicy -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -GroupLifetimeInDays 200 -AlternateNotificationEmails "admingroup@contoso.com" - description: |- - This command updates the specified groupLifecyclePolicy in Azure Active Directory - summary: "" -parameters: -- type: - name: AlternateNotificationEmails - description: |+ - Notification emails for groups that have no owners will be sent to these email addresses. - List of email addresses separated by a ";". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupLifetimeInDays - description: |+ - The number of days a group can exist before it needs to be renewed - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedGroupTypes - description: |+ - Allows the admin to select which office 365 groups the policy will apply to. - "None" will create the policy in a disabled state. - "All" will apply the policy to every Office 365 group in the tenant. - "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSGroupLifecyclePolicy -name: Set-AzureADMSGroupLifecyclePolicy -description: |- - The Set-AzureADMSGroupLifecyclePolicy command updates a specific group Lifecycle Policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml deleted file mode 100644 index 7f0ffc6f..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to update the properties of an existing identity provider configured in the directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSIdentityProvider -Id [-Type ] [-Name ] [-ClientId ] - - [-ClientSecret ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSIdentityProvider -Id LinkedIn-OAUTH -ClientId NewClientId -ClientSecret NewClientSecret - description: |- - This example updates the client ID and client secret for the specified identity provider. - summary: "" -parameters: -- type: - name: ClientId - description: |+ - The client ID for the application. - This is the client ID obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientSecret - description: |+ - The client secret for the application. - This is the client secret obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - The display name of the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - {{ Fill Type Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSIdentityProvider -name: Set-AzureADMSIdentityProvider -description: |- - This cmdlet can be used to update the properties of an existing identity provider. - The type of the identity provider cannot be modified. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index 9937f5b5..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,114 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a named location policy in Azure Active Directory by PolicyId. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADMSNamedLocationPolicy -PolicyId [-OdataType ] [-Id ] - - [-DisplayName ] [-IpRanges ] - - [-IsTrusted ] - - [-CountriesAndRegions ] - - [-IncludeUnknownCountriesAndRegions ] [] -examples: -- title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false - description: |- - This command updates an ip named location policy in Azure AD by PolicyId. - summary: "" -- title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true - description: |- - This command updates a country or region named location policy in Azure AD by PolicyId. - summary: "" -parameters: -- type: [] - name: CountriesAndRegions - description: |+ - Specifies the countries and regions for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeUnknownCountriesAndRegions - description: |+ - Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IpRanges - description: |+ - Specifies the ip ranges of the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTrusted - description: |+ - Specifies the isTrusted value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of a named location policy object in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSNamedLocationPolicy -name: Set-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to update a named location policy in Azure Active Directory by PolicyId. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 335e0697..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,188 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update an existing Azure Active Directory permission grant condition set. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] - - [-Permissions ] - - [-ClientApplicationIds ] - - [-ClientApplicationTenantIds ] - - [-ClientApplicationPublisherIds ] - - [-ClientApplicationsFromVerifiedPublisherOnly ] [] -examples: -- title: 'Example 1: Update a permission grant condition set to includes permissions that has been classified as low.' - code: |- - 1. Get existing permission grant policy by that need to be updated. - - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, - ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - - 2. Update PermissionClassification - - Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, - ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - description: "" - summary: "" -- title: 'Example 2: Update a permission grant condition set' - code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true - description: "" - summary: "" -parameters: -- type: [] - name: ClientApplicationIds - description: |+ - The set of client application ids to scope consent operation down to. - It could be @("All") or a list of client application Ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationPublisherIds - description: |+ - The set of client applications publisher ids to scope consent operation down to. - It could be @("All") or a list of client application publisher ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientApplicationsFromVerifiedPublisherOnly - description: |+ - A value indicates whether to only includes client applications from verified publishers. - - defaultValue: "False" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationTenantIds - description: |+ - The set of client application tenant ids to scope consent operation down to. - It could be @("All") or a list of client application tenant ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionClassification - description: |+ - Specific classification (all, low, medium, high) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Permissions - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be @("All") or a list of permission ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionType - description: |+ - Specific type of permissions (application, delegated) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceApplication - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be "Any" or a specific resource application id. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSPermissionGrantConditionSet -name: Set-AzureADMSPermissionGrantConditionSet -description: |- - Updates an Azure Active Directory permission grant condition set object identified by id. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 0d844149..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a permission grant policy. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADMSPermissionGrantPolicy -Id [-Description ] [-DisplayName ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" -Description "updated description" -DisplayName "update displayname" - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies the description of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSPermissionGrantPolicy -name: Set-AzureADMSPermissionGrantPolicy -description: |- - The Set-AzureADMSPermissionGrantPolicy command updates an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml deleted file mode 100644 index 24156fe8..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update an existing Azure AD role definition. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] - - [-ResourceScopes ] [-IsEnabled ] - - [-RolePermissions ] - - [-TemplateId ] [-Version ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' - description: |- - This command updates the specified role definition in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID for the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - description: |+ - Specifies whether the role definition is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ResourceScopes - description: |+ - Specifies the resource scopes for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RolePermissions - description: |+ - Specifies permissions for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TemplateId - description: |+ - Specifies template id for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Version - description: |+ - Specifies version for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSRoleDefinition -name: Set-AzureADMSRoleDefinition -description: |- - The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml deleted file mode 100644 index 14db0684..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml +++ /dev/null @@ -1,199 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADServicePrincipal -ObjectId [-AccountEnabled ] - - [-AlternativeNames ] [-AppId ] - - [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] - - [-KeyCredentials ] - - [-LogoutUrl ] - - [-PasswordCredentials ] - - [-PublisherName ] [-ReplyUrls ] - - [-SamlMetadataUrl ] [-ServicePrincipalNames ] - - [-ServicePrincipalType ] [-Tags ] - - [] -examples: -- title: 'Example 1: Disable the account of a service principal' - code: |- - PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False - description: |- - This command disables the account of the specified service principal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeNames - description: |+ - The alternative names for this service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - description: |+ - Specifies the application ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies service principal names. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalType - description: |+ - The service principal type - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Specifies an array of tags. - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADServicePrincipal -name: Set-AzureADServicePrincipal -description: |- - The Set-AzureADServicePrincipal cmdlet updates a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml b/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml deleted file mode 100644 index beecc69c..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Set contact details for a tenant -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADTenantDetail [-MarketingNotificationEmails ] - - [-PrivacyProfile ] - - [-SecurityComplianceNotificationMails ] - - [-SecurityComplianceNotificationPhones ] - - [-TechnicalNotificationMails ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADTenantDetail -MarketingNotificationEmails "amy@contoso.com","henry@contoso.com" -SecurityComplianceNotificationMails "john@contoso.com","mary@contoso.com" -SecurityComplianceNotificationPhones "1-555-625-9999", "1-555-233-5544" -TechnicalNotificationMails "peter@contoso.com" - description: |- - THis example shows how to set the various tenant details - summary: "" -parameters: -- type: [] - name: MarketingNotificationEmails - description: |+ - The email address that is used to send marketing notification emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrivacyProfile - description: |+ - {{ Fill PrivacyProfile Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationMails - description: |+ - The email address that is used to send security compliance emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationPhones - description: |+ - The phone number(s) that are used for security compliance - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TechnicalNotificationMails - description: |+ - The email address(es) that are used for technical notification emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADTenantDetail -name: Set-AzureADTenantDetail -description: |- - This cmdlet is used to set various contact details for a tenant. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index d9c3964c..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a trusted certificate authority. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Updates the trusted certificate authorities that are defined in your directory' - code: |- - PS C:\> $cer = Get-AzureADTrustedCertificateAuthority #Get the CertificateAuthorityInformation object - PS C:\> $cer[0].CrlDistributionPoint = "https://example.crl/" - PS C:\> Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $cer[0] - description: |- - This command updates the trusted certificate authorities that are defined in your directory. - summary: "" -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: |+ - Specifies a CertificateAuthorityInformation object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Set-AzureADTrustedCertificateAuthority -name: Set-AzureADTrustedCertificateAuthority -description: |- - The Set-AzureADTrustedCertificateAuthority cmdlet updates a trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUser.yml b/azureadps-2.0/AzureAD/Set-AzureADUser.yml deleted file mode 100644 index f3925c8c..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUser.yml +++ /dev/null @@ -1,385 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user. -module: AzureAD -notes: "" -links: -- text: Get-AzureADUser - href: Get-AzureADUser.yml -- text: New-AzureADUser - href: New-AzureADUser.yml -- text: Remove-AzureADUser - href: Remove-AzureADUser.yml -syntaxes: -- >- - Set-AzureADUser -ObjectId - - [-ExtensionProperty ] - - [-AccountEnabled ] [-AgeGroup ] [-City ] [-CompanyName ] - - [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] - - [-DisplayName ] [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] - - [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] - - [-OtherMails ] [-PasswordPolicies ] - - [-PasswordProfile ] [-PhysicalDeliveryOfficeName ] [-PostalCode ] - - [-PreferredLanguage ] [-ShowInAddressList ] - - [-SignInNames ] [-State ] - - [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] - - [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] - - [] -examples: -- title: 'Example 1: Update a user' - code: |- - PS C:\> $user = Get-AzureADUser -ObjectId TestUser@example.com - PS C:\> $user.DisplayName = 'YetAnotherTestUser' - PS C:\> Set-AzureADUser -ObjectId TestUser@example.com -Displayname $user.Displayname - description: "" - summary: "" -- title: 'Example 2: Set all but speciified users as minors with parental consent' - code: |- - Get-AzureADUser -All $true | - Where-Object -FilterScript { $_.DisplayName -notmatch '(George|James|Education)' } | - ForEach-Object { Set-AzureADUser -ObjectId $($_.ObjectId) -AgeGroup 'minor' -ConsentProvidedForMinor 'granted' } - description: |- - This command updates the specified user's property. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AgeGroup - description: |+ - Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on **ageGroup** and **consentProvidedForMinor** properties. Allowed values: `null`, `minor`, `notAdult` and `adult`. Refer to the [legal age group property definitions][Learn more about age group and minor consent definitions]. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the user's city. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CompanyName - description: |+ - The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConsentProvidedForMinor - description: |+ - Sets whether consent has been obtained for minors. Allowed values: `null`, `granted`, `denied` and `notRequired`. Refer to the [legal age group property definitions][Learn more about age group and minor consent definitions] for further information. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the user's country or region. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CreationType - description: |+ - Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. - Possible values are "LocalAccount" and null. - When creating a local account, the property is required and you must set it to "LocalAccount". - When creating a work or school account, do not specify the property or set it to null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the user's department. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionProperty - description: |+ - Add data to custom user properties as the basic **open extensions** or the more versatile **schema extensaions**. See [more about extensions][Learn more about extensions]. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FacsimileTelephoneNumber - description: |2+ - The fax number of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GivenName - description: |+ - Specifies the user's given name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's `userPrincipalName` (UPN) property. **Important:** The **$** and **\_** characters cannot be used when specifying this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompromised - description: |+ - True if this user is compromised - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: JobTitle - description: |+ - Specifies the user's job title. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies a nickname for the user's mail address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mobile - description: |+ - Specifies the user's mobile phone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OtherMails - description: |+ - Specifies other email addresses for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordPolicies - description: |+ - Specifies password policies for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordProfile - description: |+ - Specifies the user's password profile. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhysicalDeliveryOfficeName - description: |+ - The office location in the user's place of business. Maximum length is 128 characters. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the user's postal code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the user's preferred language. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ShowInAddressList - description: |+ - Set to True to show this user in the address list. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SignInNames - description: |+ - The list of sign in names for this user - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the user's state. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the user's street address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Surname - description: |+ - Specifies the user's surname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TelephoneNumber - description: |+ - Specifies the user's telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - A two letter country or region code ([ISO standard 3166](https://www.iso.org/iso-3166-country-codes.html)). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries and regions. Examples include: "US", "JP", and "GB". Not nullable. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user's user principal name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserState - description: |+ - For an external user invited to the tenant using the [invitation API](https://docs.microsoft.com/en-us/graph/api/invitation-post), this property represents the invited user's invitation status. For invited users, the state can be `PendingAcceptance` or `Accepted`, or `null` for all other users. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserStateChangedOn - description: |+ - Shows the timestamp for the latest change to the externalUserState property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - A string value that can be used to classify user types in your directory, such as "Member" and "Guest". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUser -name: Set-AzureADUser -description: |- - The Set-AzureADUser cmdlet updates a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml b/azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml deleted file mode 100644 index aa400415..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets a user extension. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADUserExtension -ObjectId -ExtensionName -ExtensionValue - - [] -- >- - Set-AzureADUserExtension -ObjectId - - -ExtensionNameValues - - [] -examples: -- title: 'Example 1: Set the value of an extension attribute for a user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> Set-AzureADUserExtension -ObjectId $User.ObjectId -ExtensionName extension_e5e29b8a85d941eab8d12162bd004528_extensionAttribute8 -ExtensionValue "New Value" - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. - - The second command sets the value of the extension attribute that has the specified name to the value `New Value`. - You can get extension attribute names by using the [Get-AzureAdExtensionProperty](./Get-AzureAdExtensionProperty.yml) cmdlet. - summary: "" -parameters: -- type: - name: ExtensionName - isRequired: true - description: |+ - Specifies the name of an extension. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionNameValues - isRequired: true - description: |+ - Specifies extension name values. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExtensionValue - isRequired: true - description: |+ - Specifies an extension value. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserExtension -name: Set-AzureADUserExtension -description: |- - The Set-AzureADUserExtension cmdlet sets a user extension in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml b/azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml deleted file mode 100644 index 6eb41d42..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml +++ /dev/null @@ -1,97 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. - - >[!NOTE] - > The **Set-AzureADUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADUserLicense -ObjectId -AssignedLicenses - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a license to a user based on a template user' - code: |- - PS C:\> $LicensedUser = Get-AzureADUser -ObjectId "TemplateUser@contoso.com" - PS C:\> $User = Get-AzureADUser -ObjectId "User@contoso.com" - PS C:\> $License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense - PS C:\> $License.SkuId = $LicensedUser.AssignedLicenses.SkuId - PS C:\> $Licenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses - PS C:\> $Licenses.AddLicenses = $License - PS C:\> Set-AzureADUserLicense -ObjectId $User.ObjectId -AssignedLicenses $Licenses - description: |- - The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $LicensedUser variable. - - The second command gets another user by using Get-AzureADUser , and then stores it in the $User variable. - - The third command creates an AssignedLicense type, and then stores it in the $License variable. - - The fourth command set the SkuId property of $License to the same value as the SkuId property of $LicensedUser. - - The fifth command creates an AssignedLicenses object, and stores it in the $Licenses variable. - - The sixth command adds the license in $License to $Licenses. - - The final command assigns the licenses in $Licenses to the user in $User. - The licenses in $Licenses includes $License from the third and fourth commands. - summary: "" -parameters: -- type: - name: AssignedLicenses - isRequired: true - description: |+ - Specifies a list of licenses to assign or remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserLicense -name: Set-AzureADUserLicense -description: |- - The Set-AzureADUserLicense adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml deleted file mode 100644 index bd9edef7..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user's manager. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADUserManager -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: "Example 1: Update a user's manager" - code: |- - PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command update's the manager for the specified user. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure AD object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserManager -name: Set-AzureADUserManager -description: |- - The Set-AzureADUserManager cmdlet update the manager for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml deleted file mode 100644 index 55b72903..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the password of a user. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADUserPassword -ObjectId -Password [-ForceChangePasswordNextLogin ] - - [-EnforceChangePasswordPolicy ] [] -examples: -- title: "Example 1: Set a user's password" - code: |- - PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password - description: |- - This command sets the specified user's password. - summary: "" -parameters: -- type: - name: EnforceChangePasswordPolicy - description: |+ - If set to true, force the user to change their password - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceChangePasswordNextLogin - description: |+ - Forces a user to change their password during their next log in. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - isRequired: true - description: |+ - Specifies the password. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserPassword -name: Set-AzureADUserPassword -description: |- - The Set-AzureADUserPassword cmdlet sets the password for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml deleted file mode 100644 index 7000cb27..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Set the thumbnail photo for a user -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.IO.Stream System.Byte\[\] -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FilePath [] -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FileStream [] -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -ImageByteArray [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg - description: |- - This example sets the thumbnail photo of the user specified with the ObjectId parameter to the image specified with the FilePath parameter - summary: "" -parameters: -- type: - name: FilePath - isRequired: true - description: |+ - The file path of the image to be uploaded as the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FileStream - isRequired: true - description: |+ - A filestream that contains the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ImageByteArray - isRequired: true - description: |+ - An Image Byte Array that contains the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - The Object ID of the user for which the user thumbnail photo is set - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserThumbnailPhoto -name: Set-AzureADUserThumbnailPhoto -description: |- - This cmdlet is used to set the thumbnail photo for a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml b/azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml deleted file mode 100644 index ae2f63f4..00000000 --- a/azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the password for the signed-in user. -module: AzureAD -notes: "" -syntaxes: -- >- - Update-AzureADSignedInUserPassword -CurrentPassword -NewPassword - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Update a password' - code: |- - PS C:\>Update-AzureADSignedInUserPassword -CurrentPassword $CurrentPassword -NewPassword $NewPassword - description: |- - This command updates the password for the signed-in user. - summary: "" -parameters: -- type: - name: CurrentPassword - isRequired: true - description: |+ - Specifies the current password of the signed-in user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: NewPassword - isRequired: true - description: |+ - Specifies the new password for the signed-in user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Update-AzureADSignedInUserPassword -name: Update-AzureADSignedInUserPassword -description: |- - The Update-AzureADSignedInUserPassword cmdlet updates the password for the signed-in user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/index.yml b/azureadps-2.0/AzureAD/index.yml deleted file mode 100644 index c32b8015..00000000 --- a/azureadps-2.0/AzureAD/index.yml +++ /dev/null @@ -1,305 +0,0 @@ -### YamlMime:PowershellModule -children: -- title: Administrative Units - cmdlets: - - AzureAD.Add-AzureADMSAdministrativeUnitMember - - AzureAD.Add-AzureADMSScopedRoleMembership - - AzureAD.Get-AzureADMSAdministrativeUnit - - AzureAD.Get-AzureADMSAdministrativeUnitMember - - AzureAD.Get-AzureADMSScopedRoleMembership - - AzureAD.New-AzureADMSAdministrativeUnit - - AzureAD.Remove-AzureADMSAdministrativeUnit - - AzureAD.Remove-AzureADMSAdministrativeUnitMember - - AzureAD.Remove-AzureADMSScopedRoleMembership -- title: Application Proxy Application Management - cmdlets: - - AzureAD.Get-AzureADApplicationProxyApplication - - AzureAD.Get-AzureADApplicationProxyApplicationConnectorGroup - - AzureAD.New-AzureADApplicationProxyApplication - - AzureAD.Remove-AzureADApplicationProxyApplication - - AzureAD.Remove-AzureADApplicationProxyApplicationConnectorGroup - - AzureAD.Set-AzureADApplicationProxyApplication - - AzureAD.Set-AzureADApplicationProxyApplicationCustomDomainCertificate - - AzureAD.Set-AzureADApplicationProxyApplicationSingleSignOn -- title: Application Proxy Connector Management - cmdlets: - - AzureAD.Get-AzureADApplicationProxyConnector - - AzureAD.Get-AzureADApplicationProxyConnectorGroup - - AzureAD.Get-AzureADApplicationProxyConnectorGroupMembers - - AzureAD.Get-AzureADApplicationProxyConnectorMemberOf - - AzureAD.New-AzureADApplicationProxyConnectorGroup - - AzureAD.Remove-AzureADApplicationProxyConnectorGroup - - AzureAD.Set-AzureADApplicationProxyApplicationConnectorGroup - - AzureAD.Set-AzureADApplicationProxyConnector - - AzureAD.Set-AzureADApplicationProxyConnectorGroup -- title: Applications - cmdlets: - - AzureAD.Add-AzureADApplicationOwner - - AzureAD.Get-AzureADApplication - - AzureAD.Get-AzureADApplicationExtensionProperty - - AzureAD.Get-AzureADApplicationKeyCredential - - AzureAD.Get-AzureADApplicationLogo - - AzureAD.Get-AzureADApplicationOwner - - AzureAD.Get-AzureADApplicationPasswordCredential - - AzureAD.Get-AzureADApplicationServiceEndpoint - - AzureAD.Get-AzureADDeletedApplication - - AzureAD.New-AzureADApplication - - AzureAD.New-AzureADApplicationExtensionProperty - - AzureAD.New-AzureADApplicationKeyCredential - - AzureAD.New-AzureADApplicationPasswordCredential - - AzureAD.Remove-AzureADApplication - - AzureAD.Remove-AzureADApplicationExtensionProperty - - AzureAD.Remove-AzureADApplicationKeyCredential - - AzureAD.Remove-AzureADApplicationOwner - - AzureAD.Remove-AzureADApplicationPasswordCredential - - AzureAD.Set-AzureADApplication - - AzureAD.Set-AzureADApplicationLogo -- title: AzureAD - cmdlets: - - AzureAD.Add-AzureADMSApplicationOwner - - AzureAD.Add-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureAD.Get-AzureADApplicationProxyConnectorGroupMember - - AzureAD.Get-AzureADCurrentSessionInfo - - AzureAD.Get-AzureADMSApplication - - AzureAD.Get-AzureADMSApplicationExtensionProperty - - AzureAD.Get-AzureADMSApplicationOwner - - AzureAD.Get-AzureADMSConditionalAccessPolicy - - AzureAD.Get-AzureADMSDeletedDirectoryObject - - AzureAD.Get-AzureADMSDeletedGroup - - AzureAD.Get-AzureADMSIdentityProvider - - AzureAD.Get-AzureADMSNamedLocationPolicy - - AzureAD.Get-AzureADMSPermissionGrantConditionSet - - AzureAD.Get-AzureADMSPermissionGrantPolicy - - AzureAD.Get-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureAD.Get-CrossCloudVerificationCode - - AzureAD.New-AzureADMSApplication - - AzureAD.New-AzureADMSApplicationExtensionProperty - - AzureAD.New-AzureADMSApplicationKey - - AzureAD.New-AzureADMSApplicationPassword - - AzureAD.New-AzureADMSConditionalAccessPolicy - - AzureAD.New-AzureADMSIdentityProvider - - AzureAD.New-AzureADMSNamedLocationPolicy - - AzureAD.New-AzureADMSPermissionGrantConditionSet - - AzureAD.New-AzureADMSPermissionGrantPolicy - - AzureAD.Remove-AzureADDeletedApplication - - AzureAD.Remove-AzureADMSApplication - - AzureAD.Remove-AzureADMSApplicationExtensionProperty - - AzureAD.Remove-AzureADMSApplicationKey - - AzureAD.Remove-AzureADMSApplicationOwner - - AzureAD.Remove-AzureADMSApplicationPassword - - AzureAD.Remove-AzureADMSApplicationVerifiedPublisher - - AzureAD.Remove-AzureADMSConditionalAccessPolicy - - AzureAD.Remove-AzureADMSDeletedDirectoryObject - - AzureAD.Remove-AzureADMSIdentityProvider - - AzureAD.Remove-AzureADMSNamedLocationPolicy - - AzureAD.Remove-AzureADMSPermissionGrantConditionSet - - AzureAD.Remove-AzureADMSPermissionGrantPolicy - - AzureAD.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureAD.Restore-AzureADMSDeletedDirectoryObject - - AzureAD.Set-AzureADMSAdministrativeUnit - - AzureAD.Set-AzureADMSApplication - - AzureAD.Set-AzureADMSApplicationLogo - - AzureAD.Set-AzureADMSApplicationVerifiedPublisher - - AzureAD.Set-AzureADMSConditionalAccessPolicy - - AzureAD.Set-AzureADMSIdentityProvider - - AzureAD.Set-AzureADMSNamedLocationPolicy - - AzureAD.Set-AzureADMSPermissionGrantConditionSet - - AzureAD.Set-AzureADMSPermissionGrantPolicy -- title: Certificate Authorities - cmdlets: - - AzureAD.Get-AzureADTrustedCertificateAuthority - - AzureAD.New-AzureADTrustedCertificateAuthority - - AzureAD.Remove-AzureADTrustedCertificateAuthority - - AzureAD.Set-AzureADTrustedCertificateAuthority -- title: Connect to your directory - cmdlets: - - AzureAD.Connect-AzureAD - - AzureAD.Disconnect-AzureAD -- title: Contacts - cmdlets: - - AzureAD.Get-AzureADContact - - AzureAD.Get-AzureADContactDirectReport - - AzureAD.Get-AzureADContactManager - - AzureAD.Get-AzureADContactMembership - - AzureAD.Get-AzureADContactThumbnailPhoto - - AzureAD.Remove-AzureADContact - - AzureAD.Remove-AzureADContactManager - - AzureAD.Select-AzureADGroupIdsContactIsMemberOf -- title: Contracts - cmdlets: - - AzureAD.Get-AzureADContract -- title: Deleted Objects - cmdlets: - - AzureAD.Restore-AzureADDeletedApplication -- title: Devices - cmdlets: - - AzureAD.Add-AzureADDeviceRegisteredOwner - - AzureAD.Add-AzureADDeviceRegisteredUser - - AzureAD.Get-AzureADDevice - - AzureAD.Get-AzureADDeviceConfiguration - - AzureAD.Get-AzureADDeviceRegisteredOwner - - AzureAD.Get-AzureADDeviceRegisteredUser - - AzureAD.New-AzureADDevice - - AzureAD.Remove-AzureADDevice - - AzureAD.Remove-AzureADDeviceRegisteredOwner - - AzureAD.Remove-AzureADDeviceRegisteredUser - - AzureAD.Set-AzureADDevice -- title: Directory - cmdlets: - - AzureAD.Get-AzureADSubscribedSku - - AzureAD.Get-AzureADTenantDetail - - AzureAD.Set-AzureADTenantDetail -- title: Directory Objects - cmdlets: - - AzureAD.Get-AzureADObjectByObjectId -- title: Directory Roles - cmdlets: - - AzureAD.Add-AzureADDirectoryRoleMember - - AzureAD.Enable-AzureADDirectoryRole - - AzureAD.Get-AzureADDirectoryRole - - AzureAD.Get-AzureADDirectoryRoleMember - - AzureAD.Get-AzureADDirectoryRoleTemplate - - AzureAD.Get-AzureADMSRoleAssignment - - AzureAD.Get-AzureADMSRoleDefinition - - AzureAD.New-AzureADMSRoleAssignment - - AzureAD.New-AzureADMSRoleDefinition - - AzureAD.Remove-AzureADDirectoryRoleMember - - AzureAD.Remove-AzureADMSRoleAssignment - - AzureAD.Remove-AzureADMSRoleDefinition - - AzureAD.Set-AzureADMSRoleDefinition -- title: Domains - cmdlets: - - AzureAD.Confirm-AzureADDomain - - AzureAD.Get-AzureADDomain - - AzureAD.Get-AzureADDomainNameReference - - AzureAD.Get-AzureADDomainServiceConfigurationRecord - - AzureAD.Get-AzureADDomainVerificationDnsRecord - - AzureAD.New-AzureADDomain - - AzureAD.Remove-AzureADDomain - - AzureAD.Set-AzureADDomain -- title: Extension Properties - cmdlets: - - AzureAD.Get-AzureADExtensionProperty -- title: Groups - cmdlets: - - AzureAD.Add-AzureADGroupMember - - AzureAD.Add-AzureADGroupOwner - - AzureAD.Add-AzureADMSLifecyclePolicyGroup - - AzureAD.Get-AzureADGroup - - AzureAD.Get-AzureADGroupAppRoleAssignment - - AzureAD.Get-AzureADGroupMember - - AzureAD.Get-AzureADGroupOwner - - AzureAD.Get-AzureADMSGroup - - AzureAD.Get-AzureADMSGroupLifecyclePolicy - - AzureAD.Get-AzureADMSLifecyclePolicyGroup - - AzureAD.New-AzureADGroup - - AzureAD.New-AzureADGroupAppRoleAssignment - - AzureAD.New-AzureADMSGroup - - AzureAD.New-AzureADMSGroupLifecyclePolicy - - AzureAD.Remove-AzureADGroup - - AzureAD.Remove-AzureADGroupAppRoleAssignment - - AzureAD.Remove-AzureADGroupMember - - AzureAD.Remove-AzureADGroupOwner - - AzureAD.Remove-AzureADMSGroup - - AzureAD.Remove-AzureADMSGroupLifecyclePolicy - - AzureAD.Remove-AzureADMSLifecyclePolicyGroup - - AzureAD.Reset-AzureADMSLifeCycleGroup - - AzureAD.Select-AzureADGroupIdsGroupIsMemberOf - - AzureAD.Set-AzureADGroup - - AzureAD.Set-AzureADMSGroup - - AzureAD.Set-AzureADMSGroupLifecyclePolicy -- title: OAuth2 - cmdlets: - - AzureAD.Get-AzureADOAuth2PermissionGrant - - AzureAD.Remove-AzureADOAuth2PermissionGrant -- title: Policies - cmdlets: - - AzureAD.Get-AzureADMSAuthorizationPolicy - - AzureAD.Set-AzureADMSAuthorizationPolicy -- title: Service Principals - cmdlets: - - AzureAD.Add-AzureADServicePrincipalOwner - - AzureAD.Get-AzureADServiceAppRoleAssignedTo - - AzureAD.Get-AzureADServiceAppRoleAssignment - - AzureAD.Get-AzureADServicePrincipal - - AzureAD.Get-AzureADServicePrincipalCreatedObject - - AzureAD.Get-AzureADServicePrincipalKeyCredential - - AzureAD.Get-AzureADServicePrincipalMembership - - AzureAD.Get-AzureADServicePrincipalOAuth2PermissionGrant - - AzureAD.Get-AzureADServicePrincipalOwnedObject - - AzureAD.Get-AzureADServicePrincipalOwner - - AzureAD.Get-AzureADServicePrincipalPasswordCredential - - AzureAD.New-AzureADServiceAppRoleAssignment - - AzureAD.New-AzureADServicePrincipal - - AzureAD.New-AzureADServicePrincipalKeyCredential - - AzureAD.New-AzureADServicePrincipalPasswordCredential - - AzureAD.Remove-AzureADServiceAppRoleAssignment - - AzureAD.Remove-AzureADServicePrincipal - - AzureAD.Remove-AzureADServicePrincipalKeyCredential - - AzureAD.Remove-AzureADServicePrincipalOwner - - AzureAD.Remove-AzureADServicePrincipalPasswordCredential - - AzureAD.Select-AzureADGroupIdsServicePrincipalIsMemberOf - - AzureAD.Set-AzureADServicePrincipal -- title: Users - cmdlets: - - AzureAD.Get-AzureADUser - - AzureAD.Get-AzureADUserAppRoleAssignment - - AzureAD.Get-AzureADUserCreatedObject - - AzureAD.Get-AzureADUserDirectReport - - AzureAD.Get-AzureADUserExtension - - AzureAD.Get-AzureADUserLicenseDetail - - AzureAD.Get-AzureADUserManager - - AzureAD.Get-AzureADUserMembership - - AzureAD.Get-AzureADUserOAuth2PermissionGrant - - AzureAD.Get-AzureADUserOwnedDevice - - AzureAD.Get-AzureADUserOwnedObject - - AzureAD.Get-AzureADUserRegisteredDevice - - AzureAD.Get-AzureADUserThumbnailPhoto - - AzureAD.New-AzureADMSInvitation - - AzureAD.New-AzureADUser - - AzureAD.New-AzureADUserAppRoleAssignment - - AzureAD.Remove-AzureADUser - - AzureAD.Remove-AzureADUserAppRoleAssignment - - AzureAD.Remove-AzureADUserExtension - - AzureAD.Remove-AzureADUserManager - - AzureAD.Revoke-AzureADSignedInUserAllRefreshToken - - AzureAD.Revoke-AzureADUserAllRefreshToken - - AzureAD.Select-AzureADGroupIdsUserIsMemberOf - - AzureAD.Set-AzureADUser - - AzureAD.Set-AzureADUserExtension - - AzureAD.Set-AzureADUserLicense - - AzureAD.Set-AzureADUserManager - - AzureAD.Set-AzureADUserPassword - - AzureAD.Set-AzureADUserThumbnailPhoto - - AzureAD.Update-AzureADSignedInUserPassword -uid: AzureAD -name: AzureAD -description: |- - >[!IMPORTANT] - > Azure AD PowerShell is planned for deprecation. For more details on the deprecation plans, see the [deprecation update](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-change-management-simplified/ba-p/2967456). You can start trying [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Azure AD as you would in Azure AD PowerShell. In addition, Microsoft Graph PowerShell allows you access to all Microsoft Graph APIs and is available on PowerShell 7. For answers to frequent migration queries, see the [migration FAQ](../../docs-conceptual/azureadps-2.0/migration-faq.yml). - - The Azure Active Directory PowerShell for Graph module can be downloaded and installed from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/). The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: - - - Windows 10 - - Windows 8.1 Pro - - Windows 8.1 Enterprise - - Windows 7 SP1 - - Windows Server 2016 TP5 - - Windows Server 2012 R2 - - Windows Server 2008 R2 SP1 - - - PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). - - For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2). - - These are the cmdlets in the Azure Active Directory PowerShell for Graph module. -metadata: - Module Name: AzureAD - Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 - Download Help Link: '{{Please enter FwLink manually}}' - Help Version: '{{Please enter version of help manually (X.X.X.X) format}}' - Locale: en-US - ms.assetid: 7D9D9507-ADE5-45BD-97F8-0CCCDA3D3B58 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-2.0/toc.yml b/azureadps-2.0/toc.yml deleted file mode 100644 index 6c1106d8..00000000 --- a/azureadps-2.0/toc.yml +++ /dev/null @@ -1,507 +0,0 @@ -items: -- name: Reference - items: - - name: Administrative Units - href: AzureAD/index.yml#administrative-units - items: - - name: Add-AzureADMSAdministrativeUnitMember - uid: AzureAD.Add-AzureADMSAdministrativeUnitMember - - name: Add-AzureADMSScopedRoleMembership - uid: AzureAD.Add-AzureADMSScopedRoleMembership - - name: Get-AzureADMSAdministrativeUnit - uid: AzureAD.Get-AzureADMSAdministrativeUnit - - name: Get-AzureADMSAdministrativeUnitMember - uid: AzureAD.Get-AzureADMSAdministrativeUnitMember - - name: Get-AzureADMSScopedRoleMembership - uid: AzureAD.Get-AzureADMSScopedRoleMembership - - name: New-AzureADMSAdministrativeUnit - uid: AzureAD.New-AzureADMSAdministrativeUnit - - name: Remove-AzureADMSAdministrativeUnit - uid: AzureAD.Remove-AzureADMSAdministrativeUnit - - name: Remove-AzureADMSAdministrativeUnitMember - uid: AzureAD.Remove-AzureADMSAdministrativeUnitMember - - name: Remove-AzureADMSScopedRoleMembership - uid: AzureAD.Remove-AzureADMSScopedRoleMembership - - name: Application Proxy Application Management - href: AzureAD/index.yml#application-proxy-application-management - items: - - name: Get-AzureADApplicationProxyApplication - uid: AzureAD.Get-AzureADApplicationProxyApplication - - name: Get-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureAD.Get-AzureADApplicationProxyApplicationConnectorGroup - - name: New-AzureADApplicationProxyApplication - uid: AzureAD.New-AzureADApplicationProxyApplication - - name: Remove-AzureADApplicationProxyApplication - uid: AzureAD.Remove-AzureADApplicationProxyApplication - - name: Remove-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureAD.Remove-AzureADApplicationProxyApplicationConnectorGroup - - name: Set-AzureADApplicationProxyApplication - uid: AzureAD.Set-AzureADApplicationProxyApplication - - name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate - uid: AzureAD.Set-AzureADApplicationProxyApplicationCustomDomainCertificate - - name: Set-AzureADApplicationProxyApplicationSingleSignOn - uid: AzureAD.Set-AzureADApplicationProxyApplicationSingleSignOn - - name: Application Proxy Connector Management - href: AzureAD/index.yml#application-proxy-connector-management - items: - - name: Get-AzureADApplicationProxyConnector - uid: AzureAD.Get-AzureADApplicationProxyConnector - - name: Get-AzureADApplicationProxyConnectorGroup - uid: AzureAD.Get-AzureADApplicationProxyConnectorGroup - - name: Get-AzureADApplicationProxyConnectorGroupMembers - uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMembers - - name: Get-AzureADApplicationProxyConnectorMemberOf - uid: AzureAD.Get-AzureADApplicationProxyConnectorMemberOf - - name: New-AzureADApplicationProxyConnectorGroup - uid: AzureAD.New-AzureADApplicationProxyConnectorGroup - - name: Remove-AzureADApplicationProxyConnectorGroup - uid: AzureAD.Remove-AzureADApplicationProxyConnectorGroup - - name: Set-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureAD.Set-AzureADApplicationProxyApplicationConnectorGroup - - name: Set-AzureADApplicationProxyConnector - uid: AzureAD.Set-AzureADApplicationProxyConnector - - name: Set-AzureADApplicationProxyConnectorGroup - uid: AzureAD.Set-AzureADApplicationProxyConnectorGroup - - name: Applications - href: AzureAD/index.yml#applications - items: - - name: Add-AzureADApplicationOwner - uid: AzureAD.Add-AzureADApplicationOwner - - name: Get-AzureADApplication - uid: AzureAD.Get-AzureADApplication - - name: Get-AzureADApplicationExtensionProperty - uid: AzureAD.Get-AzureADApplicationExtensionProperty - - name: Get-AzureADApplicationKeyCredential - uid: AzureAD.Get-AzureADApplicationKeyCredential - - name: Get-AzureADApplicationLogo - uid: AzureAD.Get-AzureADApplicationLogo - - name: Get-AzureADApplicationOwner - uid: AzureAD.Get-AzureADApplicationOwner - - name: Get-AzureADApplicationPasswordCredential - uid: AzureAD.Get-AzureADApplicationPasswordCredential - - name: Get-AzureADApplicationServiceEndpoint - uid: AzureAD.Get-AzureADApplicationServiceEndpoint - - name: Get-AzureADDeletedApplication - uid: AzureAD.Get-AzureADDeletedApplication - - name: New-AzureADApplication - uid: AzureAD.New-AzureADApplication - - name: New-AzureADApplicationExtensionProperty - uid: AzureAD.New-AzureADApplicationExtensionProperty - - name: New-AzureADApplicationKeyCredential - uid: AzureAD.New-AzureADApplicationKeyCredential - - name: New-AzureADApplicationPasswordCredential - uid: AzureAD.New-AzureADApplicationPasswordCredential - - name: Remove-AzureADApplication - uid: AzureAD.Remove-AzureADApplication - - name: Remove-AzureADApplicationExtensionProperty - uid: AzureAD.Remove-AzureADApplicationExtensionProperty - - name: Remove-AzureADApplicationKeyCredential - uid: AzureAD.Remove-AzureADApplicationKeyCredential - - name: Remove-AzureADApplicationOwner - uid: AzureAD.Remove-AzureADApplicationOwner - - name: Remove-AzureADApplicationPasswordCredential - uid: AzureAD.Remove-AzureADApplicationPasswordCredential - - name: Set-AzureADApplication - uid: AzureAD.Set-AzureADApplication - - name: Set-AzureADApplicationLogo - uid: AzureAD.Set-AzureADApplicationLogo - - name: AzureAD - href: AzureAD/index.yml#azuread - items: - - name: Add-AzureADMSApplicationOwner - uid: AzureAD.Add-AzureADMSApplicationOwner - - name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureAD.Add-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Get-AzureADApplicationProxyConnectorGroupMember - uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMember - - name: Get-AzureADCurrentSessionInfo - uid: AzureAD.Get-AzureADCurrentSessionInfo - - name: Get-AzureADMSApplication - uid: AzureAD.Get-AzureADMSApplication - - name: Get-AzureADMSApplicationExtensionProperty - uid: AzureAD.Get-AzureADMSApplicationExtensionProperty - - name: Get-AzureADMSApplicationOwner - uid: AzureAD.Get-AzureADMSApplicationOwner - - name: Get-AzureADMSConditionalAccessPolicy - uid: AzureAD.Get-AzureADMSConditionalAccessPolicy - - name: Get-AzureADMSDeletedDirectoryObject - uid: AzureAD.Get-AzureADMSDeletedDirectoryObject - - name: Get-AzureADMSDeletedGroup - uid: AzureAD.Get-AzureADMSDeletedGroup - - name: Get-AzureADMSIdentityProvider - uid: AzureAD.Get-AzureADMSIdentityProvider - - name: Get-AzureADMSNamedLocationPolicy - uid: AzureAD.Get-AzureADMSNamedLocationPolicy - - name: Get-AzureADMSPermissionGrantConditionSet - uid: AzureAD.Get-AzureADMSPermissionGrantConditionSet - - name: Get-AzureADMSPermissionGrantPolicy - uid: AzureAD.Get-AzureADMSPermissionGrantPolicy - - name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureAD.Get-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Get-CrossCloudVerificationCode - uid: AzureAD.Get-CrossCloudVerificationCode - - name: New-AzureADMSApplication - uid: AzureAD.New-AzureADMSApplication - - name: New-AzureADMSApplicationExtensionProperty - uid: AzureAD.New-AzureADMSApplicationExtensionProperty - - name: New-AzureADMSApplicationKey - uid: AzureAD.New-AzureADMSApplicationKey - - name: New-AzureADMSApplicationPassword - uid: AzureAD.New-AzureADMSApplicationPassword - - name: New-AzureADMSConditionalAccessPolicy - uid: AzureAD.New-AzureADMSConditionalAccessPolicy - - name: New-AzureADMSIdentityProvider - uid: AzureAD.New-AzureADMSIdentityProvider - - name: New-AzureADMSNamedLocationPolicy - uid: AzureAD.New-AzureADMSNamedLocationPolicy - - name: New-AzureADMSPermissionGrantConditionSet - uid: AzureAD.New-AzureADMSPermissionGrantConditionSet - - name: New-AzureADMSPermissionGrantPolicy - uid: AzureAD.New-AzureADMSPermissionGrantPolicy - - name: Remove-AzureADDeletedApplication - uid: AzureAD.Remove-AzureADDeletedApplication - - name: Remove-AzureADMSApplication - uid: AzureAD.Remove-AzureADMSApplication - - name: Remove-AzureADMSApplicationExtensionProperty - uid: AzureAD.Remove-AzureADMSApplicationExtensionProperty - - name: Remove-AzureADMSApplicationKey - uid: AzureAD.Remove-AzureADMSApplicationKey - - name: Remove-AzureADMSApplicationOwner - uid: AzureAD.Remove-AzureADMSApplicationOwner - - name: Remove-AzureADMSApplicationPassword - uid: AzureAD.Remove-AzureADMSApplicationPassword - - name: Remove-AzureADMSApplicationVerifiedPublisher - uid: AzureAD.Remove-AzureADMSApplicationVerifiedPublisher - - name: Remove-AzureADMSConditionalAccessPolicy - uid: AzureAD.Remove-AzureADMSConditionalAccessPolicy - - name: Remove-AzureADMSDeletedDirectoryObject - uid: AzureAD.Remove-AzureADMSDeletedDirectoryObject - - name: Remove-AzureADMSIdentityProvider - uid: AzureAD.Remove-AzureADMSIdentityProvider - - name: Remove-AzureADMSNamedLocationPolicy - uid: AzureAD.Remove-AzureADMSNamedLocationPolicy - - name: Remove-AzureADMSPermissionGrantConditionSet - uid: AzureAD.Remove-AzureADMSPermissionGrantConditionSet - - name: Remove-AzureADMSPermissionGrantPolicy - uid: AzureAD.Remove-AzureADMSPermissionGrantPolicy - - name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureAD.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Restore-AzureADMSDeletedDirectoryObject - uid: AzureAD.Restore-AzureADMSDeletedDirectoryObject - - name: Set-AzureADMSAdministrativeUnit - uid: AzureAD.Set-AzureADMSAdministrativeUnit - - name: Set-AzureADMSApplication - uid: AzureAD.Set-AzureADMSApplication - - name: Set-AzureADMSApplicationLogo - uid: AzureAD.Set-AzureADMSApplicationLogo - - name: Set-AzureADMSApplicationVerifiedPublisher - uid: AzureAD.Set-AzureADMSApplicationVerifiedPublisher - - name: Set-AzureADMSConditionalAccessPolicy - uid: AzureAD.Set-AzureADMSConditionalAccessPolicy - - name: Set-AzureADMSIdentityProvider - uid: AzureAD.Set-AzureADMSIdentityProvider - - name: Set-AzureADMSNamedLocationPolicy - uid: AzureAD.Set-AzureADMSNamedLocationPolicy - - name: Set-AzureADMSPermissionGrantConditionSet - uid: AzureAD.Set-AzureADMSPermissionGrantConditionSet - - name: Set-AzureADMSPermissionGrantPolicy - uid: AzureAD.Set-AzureADMSPermissionGrantPolicy - - name: Certificate Authorities - href: AzureAD/index.yml#certificate-authorities - items: - - name: Get-AzureADTrustedCertificateAuthority - uid: AzureAD.Get-AzureADTrustedCertificateAuthority - - name: New-AzureADTrustedCertificateAuthority - uid: AzureAD.New-AzureADTrustedCertificateAuthority - - name: Remove-AzureADTrustedCertificateAuthority - uid: AzureAD.Remove-AzureADTrustedCertificateAuthority - - name: Set-AzureADTrustedCertificateAuthority - uid: AzureAD.Set-AzureADTrustedCertificateAuthority - - name: Connect to your directory - href: AzureAD/index.yml#connect-to-your-directory - items: - - name: Connect-AzureAD - uid: AzureAD.Connect-AzureAD - - name: Disconnect-AzureAD - uid: AzureAD.Disconnect-AzureAD - - name: Contacts - href: AzureAD/index.yml#contacts - items: - - name: Get-AzureADContact - uid: AzureAD.Get-AzureADContact - - name: Get-AzureADContactDirectReport - uid: AzureAD.Get-AzureADContactDirectReport - - name: Get-AzureADContactManager - uid: AzureAD.Get-AzureADContactManager - - name: Get-AzureADContactMembership - uid: AzureAD.Get-AzureADContactMembership - - name: Get-AzureADContactThumbnailPhoto - uid: AzureAD.Get-AzureADContactThumbnailPhoto - - name: Remove-AzureADContact - uid: AzureAD.Remove-AzureADContact - - name: Remove-AzureADContactManager - uid: AzureAD.Remove-AzureADContactManager - - name: Select-AzureADGroupIdsContactIsMemberOf - uid: AzureAD.Select-AzureADGroupIdsContactIsMemberOf - - name: Contracts - href: AzureAD/index.yml#contracts - items: - - name: Get-AzureADContract - uid: AzureAD.Get-AzureADContract - - name: Deleted Objects - href: AzureAD/index.yml#deleted-objects - items: - - name: Restore-AzureADDeletedApplication - uid: AzureAD.Restore-AzureADDeletedApplication - - name: Devices - href: AzureAD/index.yml#devices - items: - - name: Add-AzureADDeviceRegisteredOwner - uid: AzureAD.Add-AzureADDeviceRegisteredOwner - - name: Add-AzureADDeviceRegisteredUser - uid: AzureAD.Add-AzureADDeviceRegisteredUser - - name: Get-AzureADDevice - uid: AzureAD.Get-AzureADDevice - - name: Get-AzureADDeviceConfiguration - uid: AzureAD.Get-AzureADDeviceConfiguration - - name: Get-AzureADDeviceRegisteredOwner - uid: AzureAD.Get-AzureADDeviceRegisteredOwner - - name: Get-AzureADDeviceRegisteredUser - uid: AzureAD.Get-AzureADDeviceRegisteredUser - - name: New-AzureADDevice - uid: AzureAD.New-AzureADDevice - - name: Remove-AzureADDevice - uid: AzureAD.Remove-AzureADDevice - - name: Remove-AzureADDeviceRegisteredOwner - uid: AzureAD.Remove-AzureADDeviceRegisteredOwner - - name: Remove-AzureADDeviceRegisteredUser - uid: AzureAD.Remove-AzureADDeviceRegisteredUser - - name: Set-AzureADDevice - uid: AzureAD.Set-AzureADDevice - - name: Directory - href: AzureAD/index.yml#directory - items: - - name: Get-AzureADSubscribedSku - uid: AzureAD.Get-AzureADSubscribedSku - - name: Get-AzureADTenantDetail - uid: AzureAD.Get-AzureADTenantDetail - - name: Set-AzureADTenantDetail - uid: AzureAD.Set-AzureADTenantDetail - - name: Directory Objects - href: AzureAD/index.yml#directory-objects - items: - - name: Get-AzureADObjectByObjectId - uid: AzureAD.Get-AzureADObjectByObjectId - - name: Directory Roles - href: AzureAD/index.yml#directory-roles - items: - - name: Add-AzureADDirectoryRoleMember - uid: AzureAD.Add-AzureADDirectoryRoleMember - - name: Enable-AzureADDirectoryRole - uid: AzureAD.Enable-AzureADDirectoryRole - - name: Get-AzureADDirectoryRole - uid: AzureAD.Get-AzureADDirectoryRole - - name: Get-AzureADDirectoryRoleMember - uid: AzureAD.Get-AzureADDirectoryRoleMember - - name: Get-AzureADDirectoryRoleTemplate - uid: AzureAD.Get-AzureADDirectoryRoleTemplate - - name: Remove-AzureADDirectoryRoleMember - uid: AzureAD.Remove-AzureADDirectoryRoleMember - - name: Domains - href: AzureAD/index.yml#domains - items: - - name: Confirm-AzureADDomain - uid: AzureAD.Confirm-AzureADDomain - - name: Get-AzureADDomain - uid: AzureAD.Get-AzureADDomain - - name: Get-AzureADDomainNameReference - uid: AzureAD.Get-AzureADDomainNameReference - - name: Get-AzureADDomainServiceConfigurationRecord - uid: AzureAD.Get-AzureADDomainServiceConfigurationRecord - - name: Get-AzureADDomainVerificationDnsRecord - uid: AzureAD.Get-AzureADDomainVerificationDnsRecord - - name: New-AzureADDomain - uid: AzureAD.New-AzureADDomain - - name: Remove-AzureADDomain - uid: AzureAD.Remove-AzureADDomain - - name: Set-AzureADDomain - uid: AzureAD.Set-AzureADDomain - - name: Extension Properties - href: AzureAD/index.yml#extension-properties - items: - - name: Get-AzureADExtensionProperty - uid: AzureAD.Get-AzureADExtensionProperty - - name: Groups - href: AzureAD/index.yml#groups - items: - - name: Add-AzureADGroupMember - uid: AzureAD.Add-AzureADGroupMember - - name: Add-AzureADGroupOwner - uid: AzureAD.Add-AzureADGroupOwner - - name: Add-AzureADMSLifecyclePolicyGroup - uid: AzureAD.Add-AzureADMSLifecyclePolicyGroup - - name: Get-AzureADGroup - uid: AzureAD.Get-AzureADGroup - - name: Get-AzureADGroupAppRoleAssignment - uid: AzureAD.Get-AzureADGroupAppRoleAssignment - - name: Get-AzureADGroupMember - uid: AzureAD.Get-AzureADGroupMember - - name: Get-AzureADGroupOwner - uid: AzureAD.Get-AzureADGroupOwner - - name: Get-AzureADMSGroup - uid: AzureAD.Get-AzureADMSGroup - - name: Get-AzureADMSGroupLifecyclePolicy - uid: AzureAD.Get-AzureADMSGroupLifecyclePolicy - - name: Get-AzureADMSLifecyclePolicyGroup - uid: AzureAD.Get-AzureADMSLifecyclePolicyGroup - - name: New-AzureADGroup - uid: AzureAD.New-AzureADGroup - - name: New-AzureADGroupAppRoleAssignment - uid: AzureAD.New-AzureADGroupAppRoleAssignment - - name: New-AzureADMSGroup - uid: AzureAD.New-AzureADMSGroup - - name: New-AzureADMSGroupLifecyclePolicy - uid: AzureAD.New-AzureADMSGroupLifecyclePolicy - - name: Remove-AzureADGroup - uid: AzureAD.Remove-AzureADGroup - - name: Remove-AzureADGroupAppRoleAssignment - uid: AzureAD.Remove-AzureADGroupAppRoleAssignment - - name: Remove-AzureADGroupMember - uid: AzureAD.Remove-AzureADGroupMember - - name: Remove-AzureADGroupOwner - uid: AzureAD.Remove-AzureADGroupOwner - - name: Remove-AzureADMSGroup - uid: AzureAD.Remove-AzureADMSGroup - - name: Remove-AzureADMSGroupLifecyclePolicy - uid: AzureAD.Remove-AzureADMSGroupLifecyclePolicy - - name: Remove-AzureADMSLifecyclePolicyGroup - uid: AzureAD.Remove-AzureADMSLifecyclePolicyGroup - - name: Reset-AzureADMSLifeCycleGroup - uid: AzureAD.Reset-AzureADMSLifeCycleGroup - - name: Select-AzureADGroupIdsGroupIsMemberOf - uid: AzureAD.Select-AzureADGroupIdsGroupIsMemberOf - - name: Set-AzureADGroup - uid: AzureAD.Set-AzureADGroup - - name: Set-AzureADMSGroup - uid: AzureAD.Set-AzureADMSGroup - - name: Set-AzureADMSGroupLifecyclePolicy - uid: AzureAD.Set-AzureADMSGroupLifecyclePolicy - - name: OAuth2 - href: AzureAD/index.yml#oauth2 - items: - - name: Get-AzureADOAuth2PermissionGrant - uid: AzureAD.Get-AzureADOAuth2PermissionGrant - - name: Remove-AzureADOAuth2PermissionGrant - uid: AzureAD.Remove-AzureADOAuth2PermissionGrant - - name: Service Principals - href: AzureAD/index.yml#service-principals - items: - - name: Add-AzureADServicePrincipalOwner - uid: AzureAD.Add-AzureADServicePrincipalOwner - - name: Get-AzureADServiceAppRoleAssignedTo - uid: AzureAD.Get-AzureADServiceAppRoleAssignedTo - - name: Get-AzureADServiceAppRoleAssignment - uid: AzureAD.Get-AzureADServiceAppRoleAssignment - - name: Get-AzureADServicePrincipal - uid: AzureAD.Get-AzureADServicePrincipal - - name: Get-AzureADServicePrincipalCreatedObject - uid: AzureAD.Get-AzureADServicePrincipalCreatedObject - - name: Get-AzureADServicePrincipalKeyCredential - uid: AzureAD.Get-AzureADServicePrincipalKeyCredential - - name: Get-AzureADServicePrincipalMembership - uid: AzureAD.Get-AzureADServicePrincipalMembership - - name: Get-AzureADServicePrincipalOAuth2PermissionGrant - uid: AzureAD.Get-AzureADServicePrincipalOAuth2PermissionGrant - - name: Get-AzureADServicePrincipalOwnedObject - uid: AzureAD.Get-AzureADServicePrincipalOwnedObject - - name: Get-AzureADServicePrincipalOwner - uid: AzureAD.Get-AzureADServicePrincipalOwner - - name: Get-AzureADServicePrincipalPasswordCredential - uid: AzureAD.Get-AzureADServicePrincipalPasswordCredential - - name: New-AzureADServiceAppRoleAssignment - uid: AzureAD.New-AzureADServiceAppRoleAssignment - - name: New-AzureADServicePrincipal - uid: AzureAD.New-AzureADServicePrincipal - - name: New-AzureADServicePrincipalKeyCredential - uid: AzureAD.New-AzureADServicePrincipalKeyCredential - - name: New-AzureADServicePrincipalPasswordCredential - uid: AzureAD.New-AzureADServicePrincipalPasswordCredential - - name: Remove-AzureADServiceAppRoleAssignment - uid: AzureAD.Remove-AzureADServiceAppRoleAssignment - - name: Remove-AzureADServicePrincipal - uid: AzureAD.Remove-AzureADServicePrincipal - - name: Remove-AzureADServicePrincipalKeyCredential - uid: AzureAD.Remove-AzureADServicePrincipalKeyCredential - - name: Remove-AzureADServicePrincipalOwner - uid: AzureAD.Remove-AzureADServicePrincipalOwner - - name: Remove-AzureADServicePrincipalPasswordCredential - uid: AzureAD.Remove-AzureADServicePrincipalPasswordCredential - - name: Select-AzureADGroupIdsServicePrincipalIsMemberOf - uid: AzureAD.Select-AzureADGroupIdsServicePrincipalIsMemberOf - - name: Set-AzureADServicePrincipal - uid: AzureAD.Set-AzureADServicePrincipal - - name: Users - href: AzureAD/index.yml#users - items: - - name: Get-AzureADUser - uid: AzureAD.Get-AzureADUser - - name: Get-AzureADUserAppRoleAssignment - uid: AzureAD.Get-AzureADUserAppRoleAssignment - - name: Get-AzureADUserCreatedObject - uid: AzureAD.Get-AzureADUserCreatedObject - - name: Get-AzureADUserDirectReport - uid: AzureAD.Get-AzureADUserDirectReport - - name: Get-AzureADUserExtension - uid: AzureAD.Get-AzureADUserExtension - - name: Get-AzureADUserLicenseDetail - uid: AzureAD.Get-AzureADUserLicenseDetail - - name: Get-AzureADUserManager - uid: AzureAD.Get-AzureADUserManager - - name: Get-AzureADUserMembership - uid: AzureAD.Get-AzureADUserMembership - - name: Get-AzureADUserOAuth2PermissionGrant - uid: AzureAD.Get-AzureADUserOAuth2PermissionGrant - - name: Get-AzureADUserOwnedDevice - uid: AzureAD.Get-AzureADUserOwnedDevice - - name: Get-AzureADUserOwnedObject - uid: AzureAD.Get-AzureADUserOwnedObject - - name: Get-AzureADUserRegisteredDevice - uid: AzureAD.Get-AzureADUserRegisteredDevice - - name: Get-AzureADUserThumbnailPhoto - uid: AzureAD.Get-AzureADUserThumbnailPhoto - - name: New-AzureADMSInvitation - uid: AzureAD.New-AzureADMSInvitation - - name: New-AzureADUser - uid: AzureAD.New-AzureADUser - - name: New-AzureADUserAppRoleAssignment - uid: AzureAD.New-AzureADUserAppRoleAssignment - - name: Remove-AzureADUser - uid: AzureAD.Remove-AzureADUser - - name: Remove-AzureADUserAppRoleAssignment - uid: AzureAD.Remove-AzureADUserAppRoleAssignment - - name: Remove-AzureADUserExtension - uid: AzureAD.Remove-AzureADUserExtension - - name: Remove-AzureADUserManager - uid: AzureAD.Remove-AzureADUserManager - - name: Revoke-AzureADSignedInUserAllRefreshToken - uid: AzureAD.Revoke-AzureADSignedInUserAllRefreshToken - - name: Revoke-AzureADUserAllRefreshToken - uid: AzureAD.Revoke-AzureADUserAllRefreshToken - - name: Select-AzureADGroupIdsUserIsMemberOf - uid: AzureAD.Select-AzureADGroupIdsUserIsMemberOf - - name: Set-AzureADUser - uid: AzureAD.Set-AzureADUser - - name: Set-AzureADUserExtension - uid: AzureAD.Set-AzureADUserExtension - - name: Set-AzureADUserLicense - uid: AzureAD.Set-AzureADUserLicense - - name: Set-AzureADUserManager - uid: AzureAD.Set-AzureADUserManager - - name: Set-AzureADUserPassword - uid: AzureAD.Set-AzureADUserPassword - - name: Set-AzureADUserThumbnailPhoto - uid: AzureAD.Set-AzureADUserThumbnailPhoto - - name: Update-AzureADSignedInUserPassword - uid: AzureAD.Update-AzureADSignedInUserPassword -metadata: - universal_conceptual_toc: /powershell/azure/active-directory/toc.json diff --git a/mapping/MAML2Yaml/monikerMapping.json b/mapping/monikerMapping.json similarity index 100% rename from mapping/MAML2Yaml/monikerMapping.json rename to mapping/monikerMapping.json From a685bebbeeccd9ee4a8dddaa47cf114a6ff5bc60 Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 15:18:04 +0800 Subject: [PATCH 68/82] 1.0 --- .../{AzureActiveDirectory.md => MSOnline.md} | 22 +++---------------- 1 file changed, 3 insertions(+), 19 deletions(-) rename azureadps-1.0/MSOnline/{AzureActiveDirectory.md => MSOnline.md} (93%) diff --git a/azureadps-1.0/MSOnline/AzureActiveDirectory.md b/azureadps-1.0/MSOnline/MSOnline.md similarity index 93% rename from azureadps-1.0/MSOnline/AzureActiveDirectory.md rename to azureadps-1.0/MSOnline/MSOnline.md index 6367aebf..e00205ea 100644 --- a/azureadps-1.0/MSOnline/AzureActiveDirectory.md +++ b/azureadps-1.0/MSOnline/MSOnline.md @@ -1,8 +1,6 @@ --- Module Name: MSOnline Module Guid: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX -Download Help Link: {{Please enter FwLink manually}} -Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US ms.assetid: BB86A603-6CD9-4299-89B8-30A2B4A011A0 ms.reviewer: stevemutungi @@ -10,6 +8,7 @@ ms.custom: iamfeature=PowerShell --- # MSOnline Module + ## Description >[!IMPORTANT] @@ -21,7 +20,8 @@ For more detail info on installation of the AzureAD cmdlets please see: [Azure A This topic displays help topics for the Azure Active Directory MSOnline module. -## AzureActiveDirectory Cmdlets +## MSOnline Cmdlets + ### [Add-MsolAdministrativeUnitMember](./Add-MsolAdministrativeUnitMember.md) Adds a member to an administrative unit. @@ -436,19 +436,3 @@ Changes the user ID for a user. ### [Update-MsolFederatedDomain](./Update-MsolFederatedDomain.md) Updates the settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. - -## Additional Resources - -There are several other places you can get more information and help. -These include the following: - -* [Azure Active Directory Forum](http://aka.ms/aadforum) -* [Azure AD Community Information Center](http://aka.ms/aadcommunity) -* [Azure Active Directory Community scripts](http://aka.ms/aadscripts) -* [Microsoft Azure Active Directory PowerShell Module Version Release History](http://social.technet.microsoft.com/wiki/contents/articles/28552.microsoft-azure-active-directory-powershell-module-version-release-history.aspx) - -## See Also - -[Administering your Azure AD directory](https://msdn.microsoft.com/library/azure/hh967611(v=azure.98).aspx) - -[Install Windows PowerShell for directory synchronization](https://msdn.microsoft.com/library/azure/jj151828(v=azure.98).aspx) From d8d1bba0e68f63c1119093cb766d7c5dc6390290 Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 15:28:06 +0800 Subject: [PATCH 69/82] 2.0 --- .../Add-AzureADAdministrativeUnitMember.md | 0 .../Add-AzureADApplicationOwner.md | 0 .../Add-AzureADApplicationPolicy.md | 0 .../Add-AzureADDeviceRegisteredOwner.md | 0 .../Add-AzureADDeviceRegisteredUser.md | 0 .../Add-AzureADDirectoryRoleMember.md | 0 .../Add-AzureADGroupMember.md | 0 .../Add-AzureADGroupOwner.md | 0 .../Add-AzureADMSAdministrativeUnitMember.md | 0 .../Add-AzureADMSApplicationOwner.md | 0 ...ADMSFeatureRolloutPolicyDirectoryObject.md | 0 .../Add-AzureADMSLifecyclePolicyGroup.md | 0 .../Add-AzureADMSPrivilegedResource.md | 0 .../Add-AzureADMSScopedRoleMembership.md | 0 ...ncipalDelegatedPermissionClassification.md | 0 ...ecurityAttributeDefinitionAllowedValues.md | 0 .../Add-AzureADScopedRoleMembership.md | 0 .../Add-AzureADServicePrincipalOwner.md | 0 .../Add-AzureADServicePrincipalPolicy.md | 0 .../AzureADPreview.md | 2 + ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 .../Confirm-AzureADDomain.md | 0 .../Connect-AzureAD.md | 0 .../Disconnect-AzureAD.md | 0 .../Enable-AzureADDirectoryRole.md | 0 .../Get-AzureADAdministrativeUnit.md | 0 .../Get-AzureADAdministrativeUnitMember.md | 0 .../Get-AzureADApplication.md | 0 ...Get-AzureADApplicationExtensionProperty.md | 0 .../Get-AzureADApplicationKeyCredential.md | 0 .../Get-AzureADApplicationLogo.md | 0 .../Get-AzureADApplicationOwner.md | 0 ...et-AzureADApplicationPasswordCredential.md | 0 .../Get-AzureADApplicationPolicy.md | 0 .../Get-AzureADApplicationProxyApplication.md | 0 ...plicationProxyApplicationConnectorGroup.md | 0 .../Get-AzureADApplicationProxyConnector.md | 0 ...t-AzureADApplicationProxyConnectorGroup.md | 0 ...ADApplicationProxyConnectorGroupMembers.md | 0 ...zureADApplicationProxyConnectorMemberOf.md | 0 .../Get-AzureADApplicationServiceEndpoint.md | 0 ...AzureADApplicationSignInDetailedSummary.md | 0 .../Get-AzureADApplicationSignInSummary.md | 0 .../Get-AzureADAuditDirectoryLogs.md | 0 .../Get-AzureADAuditSignInLogs.md | 0 .../Get-AzureADContact.md | 0 .../Get-AzureADContactDirectReport.md | 0 .../Get-AzureADContactManager.md | 0 .../Get-AzureADContactMembership.md | 0 .../Get-AzureADContactThumbnailPhoto.md | 0 .../Get-AzureADContract.md | 0 .../Get-AzureADCurrentSessionInfo.md | 0 .../Get-AzureADDeletedApplication.md | 0 .../Get-AzureADDevice.md | 0 .../Get-AzureADDeviceConfiguration.md | 0 .../Get-AzureADDeviceRegisteredOwner.md | 0 .../Get-AzureADDeviceRegisteredUser.md | 0 .../Get-AzureADDirectoryRole.md | 0 .../Get-AzureADDirectoryRoleMember.md | 0 .../Get-AzureADDirectoryRoleTemplate.md | 0 .../Get-AzureADDirectorySetting.md | 0 .../Get-AzureADDirectorySettingTemplate.md | 0 .../Get-AzureADDomain.md | 0 .../Get-AzureADDomainNameReference.md | 0 ...AzureADDomainServiceConfigurationRecord.md | 0 .../Get-AzureADDomainVerificationDnsRecord.md | 0 .../Get-AzureADExtensionProperty.md | 0 .../Get-AzureADExternalDomainFederation.md | 0 .../Get-AzureADGroup.md | 0 .../Get-AzureADGroupAppRoleAssignment.md | 0 .../Get-AzureADGroupMember.md | 0 .../Get-AzureADGroupOwner.md | 0 .../Get-AzureADMSAdministrativeUnit.md | 0 .../Get-AzureADMSAdministrativeUnitMember.md | 0 .../Get-AzureADMSApplication.md | 0 ...t-AzureADMSApplicationExtensionProperty.md | 0 .../Get-AzureADMSApplicationOwner.md | 0 .../Get-AzureADMSApplicationTemplate.md | 0 .../Get-AzureADMSAttributeSet.md | 0 .../Get-AzureADMSAuthorizationPolicy.md | 0 .../Get-AzureADMSConditionalAccessPolicy.md | 0 ...reADMSCustomSecurityAttributeDefinition.md | 0 ...SecurityAttributeDefinitionAllowedValue.md | 0 .../Get-AzureADMSDeletedDirectoryObject.md | 0 .../Get-AzureADMSDeletedGroup.md | 0 .../Get-AzureADMSFeatureRolloutPolicy.md | 0 .../Get-AzureADMSGroup.md | 0 .../Get-AzureADMSGroupLifecyclePolicy.md | 0 .../Get-AzureADMSGroupPermissionGrant.md | 0 .../Get-AzureADMSIdentityProvider.md | 0 .../Get-AzureADMSLifecyclePolicyGroup.md | 0 .../Get-AzureADMSNamedLocationPolicy.md | 0 ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...et-AzureADMSPermissionGrantConditionSet.md | 0 .../Get-AzureADMSPermissionGrantPolicy.md | 0 .../Get-AzureADMSPrivilegedResource.md | 0 .../Get-AzureADMSPrivilegedRoleAssignment.md | 0 ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 .../Get-AzureADMSPrivilegedRoleDefinition.md | 0 .../Get-AzureADMSPrivilegedRoleSetting.md | 0 .../Get-AzureADMSRoleAssignment.md | 314 ++++++------ .../Get-AzureADMSRoleDefinition.md | 452 +++++++++--------- .../Get-AzureADMSScopedRoleMembership.md | 0 .../Get-AzureADMSServicePrincipal.md | 0 ...ncipalDelegatedPermissionClassification.md | 0 .../Get-AzureADMSTrustFrameworkPolicy.md | 0 .../Get-AzureADMSUser.md | 0 .../Get-AzureADOAuth2PermissionGrant.md | 0 .../Get-AzureADObjectByObjectId.md | 0 .../Get-AzureADObjectSetting.md | 0 .../Get-AzureADPolicy.md | 0 .../Get-AzureADPolicyAppliedObject.md | 0 .../Get-AzureADPrivilegedRole.md | 0 .../Get-AzureADPrivilegedRoleAssignment.md | 0 .../Get-AzureADScopedRoleMembership.md | 0 .../Get-AzureADServiceAppRoleAssignedTo.md | 0 .../Get-AzureADServiceAppRoleAssignment.md | 0 .../Get-AzureADServicePrincipal.md | 0 ...et-AzureADServicePrincipalCreatedObject.md | 0 ...et-AzureADServicePrincipalKeyCredential.md | 0 .../Get-AzureADServicePrincipalMembership.md | 0 ...ADServicePrincipalOAuth2PermissionGrant.md | 0 .../Get-AzureADServicePrincipalOwnedObject.md | 0 .../Get-AzureADServicePrincipalOwner.md | 0 ...ureADServicePrincipalPasswordCredential.md | 0 .../Get-AzureADServicePrincipalPolicy.md | 0 .../Get-AzureADSubscribedSku.md | 0 .../Get-AzureADTenantDetail.md | 0 .../Get-AzureADTrustedCertificateAuthority.md | 0 .../Get-AzureADUser.md | 0 .../Get-AzureADUserAppRoleAssignment.md | 0 .../Get-AzureADUserCreatedObject.md | 0 .../Get-AzureADUserDirectReport.md | 0 .../Get-AzureADUserExtension.md | 0 .../Get-AzureADUserLicenseDetail.md | 0 .../Get-AzureADUserManager.md | 0 .../Get-AzureADUserMembership.md | 0 .../Get-AzureADUserOAuth2PermissionGrant.md | 0 .../Get-AzureADUserOwnedDevice.md | 0 .../Get-AzureADUserOwnedObject.md | 0 .../Get-AzureADUserRegisteredDevice.md | 0 .../Get-AzureADUserThumbnailPhoto.md | 0 .../Get-CrossCloudVerificationCode.md | 0 .../New-AzureADAdministrativeUnit.md | 0 .../New-AzureADApplication.md | 0 ...New-AzureADApplicationExtensionProperty.md | 0 .../New-AzureADApplicationKeyCredential.md | 0 ...ew-AzureADApplicationPasswordCredential.md | 0 .../New-AzureADApplicationProxyApplication.md | 0 ...w-AzureADApplicationProxyConnectorGroup.md | 0 .../New-AzureADDevice.md | 0 .../New-AzureADDirectorySetting.md | 0 .../New-AzureADDomain.md | 0 .../New-AzureADExternalDomainFederation.md | 0 .../New-AzureADGroup.md | 0 .../New-AzureADGroupAppRoleAssignment.md | 0 .../New-AzureADMSAdministrativeUnit.md | 0 .../New-AzureADMSAdministrativeUnitMember.md | 0 .../New-AzureADMSApplication.md | 0 ...w-AzureADMSApplicationExtensionProperty.md | 0 ...eADMSApplicationFromApplicationTemplate.md | 0 .../New-AzureADMSApplicationKey.md | 0 .../New-AzureADMSApplicationPassword.md | 0 .../New-AzureADMSAttributeSet.md | 0 .../New-AzureADMSConditionalAccessPolicy.md | 0 ...reADMSCustomSecurityAttributeDefinition.md | 0 .../New-AzureADMSFeatureRolloutPolicy.md | 0 .../New-AzureADMSGroup.md | 0 .../New-AzureADMSGroupLifecyclePolicy.md | 0 .../New-AzureADMSIdentityProvider.md | 0 .../New-AzureADMSInvitation.md | 0 .../New-AzureADMSNamedLocationPolicy.md | 0 ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...ew-AzureADMSPermissionGrantConditionSet.md | 0 .../New-AzureADMSPermissionGrantPolicy.md | 0 .../New-AzureADMSRoleAssignment.md | 192 ++++---- .../New-AzureADMSRoleDefinition.md | 372 +++++++------- .../New-AzureADMSTrustFrameworkPolicy.md | 0 .../New-AzureADObjectSetting.md | 0 .../New-AzureADPolicy.md | 0 .../New-AzureADPrivilegedRoleAssignment.md | 0 .../New-AzureADServiceAppRoleAssignment.md | 0 .../New-AzureADServicePrincipal.md | 0 ...ew-AzureADServicePrincipalKeyCredential.md | 0 ...ureADServicePrincipalPasswordCredential.md | 0 .../New-AzureADTrustedCertificateAuthority.md | 0 .../New-AzureADUser.md | 0 .../New-AzureADUserAppRoleAssignment.md | 0 ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 .../Remove-AzureADAdministrativeUnit.md | 0 .../Remove-AzureADAdministrativeUnitMember.md | 0 .../Remove-AzureADApplication.md | 0 ...ove-AzureADApplicationExtensionProperty.md | 0 .../Remove-AzureADApplicationKeyCredential.md | 0 .../Remove-AzureADApplicationOwner.md | 0 ...ve-AzureADApplicationPasswordCredential.md | 0 .../Remove-AzureADApplicationPolicy.md | 0 ...move-AzureADApplicationProxyApplication.md | 0 ...plicationProxyApplicationConnectorGroup.md | 0 ...e-AzureADApplicationProxyConnectorGroup.md | 0 .../Remove-AzureADContact.md | 0 .../Remove-AzureADContactManager.md | 0 .../Remove-AzureADDeletedApplication.md | 0 .../Remove-AzureADDevice.md | 0 .../Remove-AzureADDeviceRegisteredOwner.md | 0 .../Remove-AzureADDeviceRegisteredUser.md | 0 .../Remove-AzureADDirectoryRoleMember.md | 0 .../Remove-AzureADDirectorySetting.md | 0 .../Remove-AzureADDomain.md | 0 .../Remove-AzureADExternalDomainFederation.md | 0 .../Remove-AzureADGroup.md | 0 .../Remove-AzureADGroupAppRoleAssignment.md | 0 .../Remove-AzureADGroupMember.md | 0 .../Remove-AzureADGroupOwner.md | 0 .../Remove-AzureADMSAdministrativeUnit.md | 0 ...emove-AzureADMSAdministrativeUnitMember.md | 0 .../Remove-AzureADMSApplication.md | 0 ...e-AzureADMSApplicationExtensionProperty.md | 0 .../Remove-AzureADMSApplicationKey.md | 0 .../Remove-AzureADMSApplicationOwner.md | 0 .../Remove-AzureADMSApplicationPassword.md | 0 ...e-AzureADMSApplicationVerifiedPublisher.md | 0 ...Remove-AzureADMSConditionalAccessPolicy.md | 0 .../Remove-AzureADMSDeletedDirectoryObject.md | 0 .../Remove-AzureADMSFeatureRolloutPolicy.md | 0 ...ADMSFeatureRolloutPolicyDirectoryObject.md | 0 .../Remove-AzureADMSGroup.md | 0 .../Remove-AzureADMSGroupLifecyclePolicy.md | 0 .../Remove-AzureADMSIdentityProvider.md | 0 .../Remove-AzureADMSLifecyclePolicyGroup.md | 0 .../Remove-AzureADMSNamedLocationPolicy.md | 0 ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...ve-AzureADMSPermissionGrantConditionSet.md | 0 .../Remove-AzureADMSPermissionGrantPolicy.md | 0 .../Remove-AzureADMSRoleAssignment.md | 130 ++--- .../Remove-AzureADMSRoleDefinition.md | 132 ++--- .../Remove-AzureADMSScopedRoleMembership.md | 0 ...ncipalDelegatedPermissionClassification.md | 0 .../Remove-AzureADMSTrustFrameworkPolicy.md | 0 .../Remove-AzureADOAuth2PermissionGrant.md | 0 .../Remove-AzureADObjectSetting.md | 0 .../Remove-AzureADPolicy.md | 0 .../Remove-AzureADScopedRoleMembership.md | 0 .../Remove-AzureADServiceAppRoleAssignment.md | 0 .../Remove-AzureADServicePrincipal.md | 0 ...ve-AzureADServicePrincipalKeyCredential.md | 0 .../Remove-AzureADServicePrincipalOwner.md | 0 ...ureADServicePrincipalPasswordCredential.md | 0 .../Remove-AzureADServicePrincipalPolicy.md | 0 ...move-AzureADTrustedCertificateAuthority.md | 0 .../Remove-AzureADUser.md | 0 .../Remove-AzureADUserAppRoleAssignment.md | 0 .../Remove-AzureADUserExtension.md | 0 .../Remove-AzureADUserManager.md | 0 .../Reset-AzureADMSLifeCycleGroup.md | 0 .../Restore-AzureADDeletedApplication.md | 0 ...Restore-AzureADMSDeletedDirectoryObject.md | 0 ...voke-AzureADSignedInUserAllRefreshToken.md | 0 .../Revoke-AzureADUserAllRefreshToken.md | 0 ...Select-AzureADGroupIdsContactIsMemberOf.md | 0 .../Select-AzureADGroupIdsGroupIsMemberOf.md | 0 ...ureADGroupIdsServicePrincipalIsMemberOf.md | 0 .../Select-AzureADGroupIdsUserIsMemberOf.md | 0 .../Set-AzureADAdministrativeUnit.md | 0 .../Set-AzureADApplication.md | 0 .../Set-AzureADApplicationLogo.md | 0 .../Set-AzureADApplicationProxyApplication.md | 0 ...plicationProxyApplicationConnectorGroup.md | 0 ...ProxyApplicationCustomDomainCertificate.md | 0 ...ApplicationProxyApplicationSingleSignOn.md | 0 .../Set-AzureADApplicationProxyConnector.md | 0 ...t-AzureADApplicationProxyConnectorGroup.md | 0 .../Set-AzureADDevice.md | 0 .../Set-AzureADDirectorySetting.md | 0 .../Set-AzureADDomain.md | 0 .../Set-AzureADGroup.md | 0 .../Set-AzureADMSAdministrativeUnit.md | 0 .../Set-AzureADMSApplication.md | 0 .../Set-AzureADMSApplicationLogo.md | 0 ...t-AzureADMSApplicationVerifiedPublisher.md | 0 .../Set-AzureADMSAttributeSet.md | 0 .../Set-AzureADMSAuthorizationPolicy.md | 0 .../Set-AzureADMSConditionalAccessPolicy.md | 0 ...reADMSCustomSecurityAttributeDefinition.md | 0 ...SecurityAttributeDefinitionAllowedValue.md | 0 .../Set-AzureADMSFeatureRolloutPolicy.md | 0 .../Set-AzureADMSGroup.md | 0 .../Set-AzureADMSGroupLifecyclePolicy.md | 0 .../Set-AzureADMSIdentityProvider.md | 0 .../Set-AzureADMSNamedLocationPolicy.md | 0 ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...et-AzureADMSPermissionGrantConditionSet.md | 0 .../Set-AzureADMSPermissionGrantPolicy.md | 0 ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 .../Set-AzureADMSPrivilegedRoleSetting.md | 0 .../Set-AzureADMSRoleDefinition.md | 350 +++++++------- .../Set-AzureADMSServicePrincipal.md | 0 .../Set-AzureADMSTrustFrameworkPolicy.md | 0 .../Set-AzureADMSUser.md | 0 .../Set-AzureADObjectSetting.md | 0 .../Set-AzureADPolicy.md | 0 .../Set-AzureADServicePrincipal.md | 0 .../Set-AzureADTenantDetail.md | 0 .../Set-AzureADTrustedCertificateAuthority.md | 0 .../Set-AzureADUser.md | 0 .../Set-AzureADUserExtension.md | 0 .../Set-AzureADUserLicense.md | 0 .../Set-AzureADUserManager.md | 0 .../Set-AzureADUserPassword.md | 0 .../Set-AzureADUserThumbnailPhoto.md | 0 .../Update-AzureADSignedInUserPassword.md | 0 .../{AzureAD => AzureADPreview}/desktop.ini | 0 .../migrate/Get-AzureADObjectSetting.md | 0 .../migrate/Get-AzureADPolicyAppliedObject.md | 0 .../migrate/New-AzureADObjectSetting.md | 0 .../migrate/Remove-AzureADObjectSetting.md | 0 .../migrate/Set-AzureADObjectSetting.md | 0 .../{AzureAD => AzureADPreview}/text.txt | 0 azureadps-2.0/AzureAD/AzureActiveDirectory.md | 59 +-- 319 files changed, 976 insertions(+), 1027 deletions(-) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADApplicationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADDeviceRegisteredOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADDeviceRegisteredUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADDirectoryRoleMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADGroupMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADGroupOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSLifecyclePolicyGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSPrivilegedResource.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADServicePrincipalOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADServicePrincipalPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/AzureADPreview.md (99%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Close-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Confirm-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Connect-AzureAD.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Disconnect-AzureAD.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Enable-AzureADDirectoryRole.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationLogo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyApplicationConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyConnector.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyConnectorGroupMembers.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyConnectorMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationServiceEndpoint.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationSignInDetailedSummary.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationSignInSummary.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADAuditDirectoryLogs.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADAuditSignInLogs.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContact.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContactDirectReport.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContactManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContactMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContactThumbnailPhoto.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContract.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADCurrentSessionInfo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDeletedApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDeviceConfiguration.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDeviceRegisteredOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDeviceRegisteredUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectoryRole.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectoryRoleMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectoryRoleTemplate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectorySetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectorySettingTemplate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDomainNameReference.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDomainServiceConfigurationRecord.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDomainVerificationDnsRecord.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADExternalDomainFederation.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADGroupAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADGroupMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADGroupOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSApplicationTemplate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSAttributeSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSAuthorizationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSConditionalAccessPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSCustomSecurityAttributeDefinition.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSDeletedDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSDeletedGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSFeatureRolloutPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSGroupLifecyclePolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSGroupPermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSIdentityProvider.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSLifecyclePolicyGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSNamedLocationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPasswordSingleSignOnCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPermissionGrantConditionSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPermissionGrantPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedResource.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedRoleDefinition.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedRoleSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSRoleAssignment.md (96%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSRoleDefinition.md (96%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSTrustFrameworkPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADOAuth2PermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADObjectByObjectId.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADPolicyAppliedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADPrivilegedRole.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADPrivilegedRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServiceAppRoleAssignedTo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServiceAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalCreatedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalOAuth2PermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalOwnedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADSubscribedSku.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADTenantDetail.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADTrustedCertificateAuthority.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserCreatedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserDirectReport.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserExtension.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserLicenseDetail.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserOAuth2PermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserOwnedDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserOwnedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserRegisteredDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserThumbnailPhoto.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-CrossCloudVerificationCode.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationProxyApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationProxyConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADDirectorySetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADExternalDomainFederation.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADGroupAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplicationFromApplicationTemplate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplicationKey.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplicationPassword.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSAttributeSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSConditionalAccessPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSCustomSecurityAttributeDefinition.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSFeatureRolloutPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSGroupLifecyclePolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSIdentityProvider.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSInvitation.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSNamedLocationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSPasswordSingleSignOnCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSPermissionGrantConditionSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSPermissionGrantPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSRoleAssignment.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSRoleDefinition.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSTrustFrameworkPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADPrivilegedRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADServiceAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADServicePrincipalKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADServicePrincipalPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADTrustedCertificateAuthority.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADUserAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Open-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationProxyApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationProxyApplicationConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationProxyConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADContact.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADContactManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDeletedApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDeviceRegisteredOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDeviceRegisteredUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDirectoryRoleMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDirectorySetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADExternalDomainFederation.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADGroupAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADGroupMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADGroupOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationKey.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationPassword.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationVerifiedPublisher.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSConditionalAccessPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSDeletedDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSFeatureRolloutPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSGroupLifecyclePolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSIdentityProvider.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSLifecyclePolicyGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSNamedLocationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSPasswordSingleSignOnCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSPermissionGrantConditionSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSPermissionGrantPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSRoleAssignment.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSRoleDefinition.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSTrustFrameworkPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADOAuth2PermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServiceAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipalKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipalOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipalPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipalPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADTrustedCertificateAuthority.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADUserAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADUserExtension.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADUserManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Reset-AzureADMSLifeCycleGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Restore-AzureADDeletedApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Restore-AzureADMSDeletedDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Revoke-AzureADSignedInUserAllRefreshToken.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Revoke-AzureADUserAllRefreshToken.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Select-AzureADGroupIdsContactIsMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Select-AzureADGroupIdsGroupIsMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Select-AzureADGroupIdsUserIsMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationLogo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyApplicationConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyApplicationSingleSignOn.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyConnector.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADDirectorySetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSApplicationLogo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSApplicationVerifiedPublisher.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSAttributeSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSAuthorizationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSConditionalAccessPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSCustomSecurityAttributeDefinition.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSFeatureRolloutPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSGroupLifecyclePolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSIdentityProvider.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSNamedLocationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPasswordSingleSignOnCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPermissionGrantConditionSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPermissionGrantPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPrivilegedRoleSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSRoleDefinition.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSTrustFrameworkPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADTenantDetail.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADTrustedCertificateAuthority.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserExtension.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserLicense.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserPassword.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserThumbnailPhoto.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Update-AzureADSignedInUserPassword.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/desktop.ini (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/Get-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/Get-AzureADPolicyAppliedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/New-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/Remove-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/Set-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/text.txt (100%) diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredUser.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADDirectoryRoleMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADDirectoryRoleMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSPrivilegedResource.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSPrivilegedResource.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/AzureADPreview.md b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/AzureADPreview.md rename to azureadps-2.0-preview/AzureADPreview/AzureADPreview.md index 7e83d82b..20b87aae 100644 --- a/azureadps-2.0-preview/AzureAD/AzureADPreview.md +++ b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md @@ -7,6 +7,7 @@ Locale: en-US --- # AzureADPreview Module + ## Description >[!IMPORTANT] @@ -23,6 +24,7 @@ PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Fr These are the cmdlets in the Azure Active Directory PowerShell for Graph Preview module. ## AzureADPreview Cmdlets + ### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) Adds an administrative unit member. diff --git a/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Close-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Close-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Confirm-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Confirm-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.md b/azureadps-2.0-preview/AzureADPreview/Connect-AzureAD.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Connect-AzureAD.md rename to azureadps-2.0-preview/AzureADPreview/Connect-AzureAD.md diff --git a/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md b/azureadps-2.0-preview/AzureADPreview/Disconnect-AzureAD.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md rename to azureadps-2.0-preview/AzureADPreview/Disconnect-AzureAD.md diff --git a/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureADPreview/Enable-AzureADDirectoryRole.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md rename to azureadps-2.0-preview/AzureADPreview/Enable-AzureADDirectoryRole.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationLogo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationLogo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplicationConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnector.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnector.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroupMembers.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroupMembers.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationServiceEndpoint.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationServiceEndpoint.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInDetailedSummary.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInDetailedSummary.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInSummary.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInSummary.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditDirectoryLogs.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditDirectoryLogs.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditSignInLogs.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditSignInLogs.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContact.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContact.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContact.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContact.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactDirectReport.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactDirectReport.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactManager.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactThumbnailPhoto.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactThumbnailPhoto.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContract.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContract.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContract.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContract.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADCurrentSessionInfo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADCurrentSessionInfo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceConfiguration.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceConfiguration.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredUser.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRole.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRole.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySettingTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySettingTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainNameReference.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainNameReference.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainServiceConfigurationRecord.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainServiceConfigurationRecord.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainVerificationDnsRecord.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainVerificationDnsRecord.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADExternalDomainFederation.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADExternalDomainFederation.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAttributeSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAttributeSet.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupPermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupPermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedResource.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedResource.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md index bd373bbc..60f1290b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md @@ -1,157 +1,157 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Get-AzureADMSRoleAssignment - -## SYNOPSIS -Gets information about role assignments in Azure AD. - -## SYNTAX - -### GetQuery (Default) -``` -Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] -``` - -### GetVague -``` -Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] -``` - -### GetById -``` -Get-AzureADMSRoleAssignment -Id [-All ] [] -``` - -## DESCRIPTION -The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). -To get a role assignment, specify the Id parameter. -Specify the SearchString or Filter parameter to find particular role assignment. - -## EXAMPLES - -### Example 1 -``` -PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" - -RoleDefinitionId PrincipalId ResourceScope Id ----------------- ----------- ------------- -- -62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 -``` - -### Example 2 -``` -PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" - -RoleDefinitionId PrincipalId ResourceScope Id ----------------- ----------- ------------- -- -89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 -eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 - -``` - -## PARAMETERS - -### -All -If true, return all role assignments. -If false, return the number of objects specified by the Top parameter - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Filter -Specifies an oData v3.0 filter string to match a set of role assignments. - -```yaml -Type: String -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Id -Specifies the ID of the role assignment that this cmdlet gets. - -```yaml -Type: String -Parameter Sets: GetById -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -SearchString -Specifies a search string. - -```yaml -Type: String -Parameter Sets: GetVague -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Top -Specifies the maximum number of records that this cmldet gets. -The default value is 100. - -```yaml -Type: Int32 -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String -System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[New-AzureADMSRoleAssignment]() - -[Remove-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleAssignment + +## SYNOPSIS +Gets information about role assignments in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleAssignment -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). +To get a role assignment, specify the Id parameter. +Specify the SearchString or Filter parameter to find particular role assignment. + +## EXAMPLES + +### Example 1 +``` +PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 +``` + +### Example 2 +``` +PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 +eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 + +``` + +## PARAMETERS + +### -All +If true, return all role assignments. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role assignments. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of the role assignment that this cmdlet gets. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. +The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String +System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[New-AzureADMSRoleAssignment]() + +[Remove-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md index 8b36b7fb..cd496f6e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md @@ -1,226 +1,226 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Get-AzureADMSRoleDefinition - -## SYNOPSIS -Gets information about role definitions in Azure AD. - -## SYNTAX - -### GetQuery (Default) -``` -Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] -``` - -### GetVague -``` -Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] -``` - -### GetById -``` -Get-AzureADMSRoleDefinition -Id [-All ] [] -``` - -## DESCRIPTION -The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). -To get a role definition, specify the Id parameter. -Specify the SearchString or Filter parameter to find particular role definition. - -## EXAMPLES - -### Example 1 -``` -PS C:\> Get-AzureADMSRoleDefinition - -Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 -OdataType : -Description : SampleRoleDefinition1. -DisplayName : SampleRoleDef -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -### Example 2 -``` -PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec - -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -### Example 3 -``` -PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" - -Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 -OdataType : -Description : SampleRoleDefinition1. -DisplayName : SampleRoleDef -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -## PARAMETERS - -### -All -If true, return all role definitions. -If false, return the number of objects specified by the Top parameter - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Filter -Specifies an oData v3.0 filter string to match a set of role definitions. - -```yaml -Type: String -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Id -Specifies the ID of the role definition that this cmdlet gets. - -```yaml -Type: String -Parameter Sets: GetById -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -SearchString -Specifies a search string. - -```yaml -Type: String -Parameter Sets: GetVague -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Top -Specifies the maximum number of records that this cmldet gets. -The default value is 100. - -```yaml -Type: Int32 -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String -System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[New-AzureADMSRoleDefinition]() - -[Set-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleDefinition + +## SYNOPSIS +Gets information about role definitions in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleDefinition -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). +To get a role definition, specify the Id parameter. +Specify the SearchString or Filter parameter to find particular role definition. + +## EXAMPLES + +### Example 1 +``` +PS C:\> Get-AzureADMSRoleDefinition + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 2 +``` +PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec + +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 3 +``` +PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +## PARAMETERS + +### -All +If true, return all role definitions. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role definitions. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of the role definition that this cmdlet gets. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. +The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String +System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[New-AzureADMSRoleDefinition]() + +[Set-AzureADMSRoleDefinition]() + +[Remove-AzureADMSRoleDefinition]() diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSUser.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectByObjectId.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectByObjectId.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRole.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRole.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignedTo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignedTo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalCreatedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalCreatedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwnedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwnedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADSubscribedSku.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADSubscribedSku.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADTenantDetail.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADTenantDetail.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserCreatedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserCreatedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserDirectReport.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserDirectReport.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserExtension.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserExtension.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserLicenseDetail.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserLicenseDetail.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserManager.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserRegisteredDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserRegisteredDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserThumbnailPhoto.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserThumbnailPhoto.md diff --git a/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md b/azureadps-2.0-preview/AzureADPreview/Get-CrossCloudVerificationCode.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md rename to azureadps-2.0-preview/AzureADPreview/Get-CrossCloudVerificationCode.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADExternalDomainFederation.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADExternalDomainFederation.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADGroupAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADGroupAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationFromApplicationTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationFromApplicationTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAttributeSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSAttributeSet.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSCustomSecurityAttributeDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSCustomSecurityAttributeDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSInvitation.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSInvitation.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md index 27c824e0..7d314d7c 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md @@ -1,96 +1,96 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# New-AzureADMSRoleAssignment - -## SYNOPSIS -Creates an Azure AD role assignment. - -## SYNTAX - -``` -New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope - [] -``` - -## DESCRIPTION -The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' -``` - -This command creates a new role assignment. - -## PARAMETERS - -### -PrincipalId -Specifies the principal for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScope -Specifies the resource scope for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RoleDefinitionId -Specifies the role definition for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### None - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleAssignment]() - -[Remove-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleAssignment + +## SYNOPSIS +Creates an Azure AD role assignment. + +## SYNTAX + +``` +New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope + [] +``` + +## DESCRIPTION +The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' +``` + +This command creates a new role assignment. + +## PARAMETERS + +### -PrincipalId +Specifies the principal for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScope +Specifies the resource scope for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RoleDefinitionId +Specifies the role definition for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleAssignment]() + +[Remove-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md index 76c19d10..bc1db16d 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md @@ -1,186 +1,186 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# New-AzureADMSRoleDefinition - -## SYNOPSIS -Creates an Azure AD role definition. - -## SYNTAX - -``` -New-AzureADMSRoleDefinition [-Description ] -DisplayName - [-ResourceScopes ] -IsEnabled - -RolePermissions - [-TemplateId ] [-Version ] [] -``` - -## DESCRIPTION -The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. - -## EXAMPLES - -### Example 1 -``` -PS C:\> -$allowedResourceAction = @() -$allowedResourceAction += @("microsoft.aad.directory/applications/create") -$rolePermission = @{'allowedResourceActions' = $allowedResourceAction} -$rolePermissions = @() -$rolePermissions += $rolePermission - -$resourceScopes = @() -$resourceScopes += '/' - -New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes - -Id : c466024e-f757-4409-a897-d780916814b1 -OdataType : -Description : -DisplayName : fgdf -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -This command creates a new role definition in AzureAD. - -## PARAMETERS - -### -Description -Specifies a description for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DisplayName -Specifies a display name for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -IsEnabled -Specifies whether the role definition is enabled. - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScopes -Specifies the resource scopes for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[System.String] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RolePermissions -Specifies permissions for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -TemplateId -Specifies template id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -Specifies version for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### None - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[Set-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleDefinition + +## SYNOPSIS +Creates an Azure AD role definition. + +## SYNTAX + +``` +New-AzureADMSRoleDefinition [-Description ] -DisplayName + [-ResourceScopes ] -IsEnabled + -RolePermissions + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. + +## EXAMPLES + +### Example 1 +``` +PS C:\> +$allowedResourceAction = @() +$allowedResourceAction += @("microsoft.aad.directory/applications/create") +$rolePermission = @{'allowedResourceActions' = $allowedResourceAction} +$rolePermissions = @() +$rolePermissions += $rolePermission + +$resourceScopes = @() +$resourceScopes += '/' + +New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes + +Id : c466024e-f757-4409-a897-d780916814b1 +OdataType : +Description : +DisplayName : fgdf +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +This command creates a new role definition in AzureAD. + +## PARAMETERS + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies template id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition]() + +[Set-AzureADMSRoleDefinition]() + +[Remove-AzureADMSRoleDefinition]() diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServiceAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServiceAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADUserAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADUserAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Open-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Open-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplicationConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContact.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADContact.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContactManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADContactManager.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredUser.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectoryRoleMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectoryRoleMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADExternalDomainFederation.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADExternalDomainFederation.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSDeletedDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSDeletedDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md index 6512fc48..a68ef524 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md @@ -1,65 +1,65 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Remove-AzureADMSRoleAssignment - -## SYNOPSIS -Removes a role assignment. - -## SYNTAX - -``` -Remove-AzureADMSRoleAssignment -Id [] -``` - -## DESCRIPTION -The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 -``` - -Removes the specified role assignment from AzureAD. - -## PARAMETERS - -### -Id -Specifies the Id for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleAssignment]() - -[New-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleAssignment + +## SYNOPSIS +Removes a role assignment. + +## SYNTAX + +``` +Remove-AzureADMSRoleAssignment -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 +``` + +Removes the specified role assignment from AzureAD. + +## PARAMETERS + +### -Id +Specifies the Id for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleAssignment]() + +[New-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md index 0883bc21..f5b162e5 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md @@ -1,67 +1,67 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Remove-AzureADMSRoleDefinition - -## SYNOPSIS -Removes a role definition. - -## SYNTAX - -``` -Remove-AzureADMSRoleDefinition -Id [] -``` - -## DESCRIPTION -The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 -``` - -This command removes the specified role definition from AzureAD. - -## PARAMETERS - -### -Id -Spevifies the id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[New-AzureADMSRoleDefinition]() - +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleDefinition + +## SYNOPSIS +Removes a role definition. + +## SYNTAX + +``` +Remove-AzureADMSRoleDefinition -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 +``` + +This command removes the specified role definition from AzureAD. + +## PARAMETERS + +### -Id +Spevifies the id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition]() + +[New-AzureADMSRoleDefinition]() + [Set-AzureADMSRoleDefinition]() \ No newline at end of file diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServiceAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServiceAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserExtension.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserExtension.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserManager.md diff --git a/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md b/azureadps-2.0-preview/AzureADPreview/Reset-AzureADMSLifeCycleGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md rename to azureadps-2.0-preview/AzureADPreview/Reset-AzureADMSLifeCycleGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureADPreview/Restore-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureADPreview/Restore-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Restore-AzureADMSDeletedDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Restore-AzureADMSDeletedDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md b/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADSignedInUserAllRefreshToken.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md rename to azureadps-2.0-preview/AzureADPreview/Revoke-AzureADSignedInUserAllRefreshToken.md diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md b/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADUserAllRefreshToken.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md rename to azureadps-2.0-preview/AzureADPreview/Revoke-AzureADUserAllRefreshToken.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsContactIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsContactIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsGroupIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsGroupIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsUserIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsUserIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationLogo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationLogo.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationSingleSignOn.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationSingleSignOn.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnector.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnector.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationLogo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationLogo.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAttributeSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAttributeSet.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md index d4454dbd..9eef6b5e 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md @@ -1,175 +1,175 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Set-AzureADMSRoleDefinition - -## SYNOPSIS -Update a role definition. - -## SYNTAX - -``` -Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] - [-ResourceScopes ] [-IsEnabled ] - [-RolePermissions ] - [-TemplateId ] [-Version ] [] -``` - -## DESCRIPTION -The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' -``` - -This command updates the specified role definition in Azure AD. - -## PARAMETERS - -### -Description -Specifies a description for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DisplayName -Specifies a display name for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -Specifies Id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -IsEnabled -Specifies whether the role definition is enabled. - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScopes -Specifies the resource scopes for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[System.String] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RolePermissions -Specifies permissions for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -TemplateId -Specifies template id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -Specifies version for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[New-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSRoleDefinition + +## SYNOPSIS +Update a role definition. + +## SYNTAX + +``` +Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] + [-ResourceScopes ] [-IsEnabled ] + [-RolePermissions ] + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' +``` + +This command updates the specified role definition in Azure AD. + +## PARAMETERS + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Specifies Id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies template id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition]() + +[New-AzureADMSRoleDefinition]() + +[Remove-AzureADMSRoleDefinition]() diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSUser.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADTenantDetail.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADTenantDetail.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserExtension.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserExtension.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserLicense.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserLicense.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserManager.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserPassword.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserThumbnailPhoto.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserThumbnailPhoto.md diff --git a/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md b/azureadps-2.0-preview/AzureADPreview/Update-AzureADSignedInUserPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md rename to azureadps-2.0-preview/AzureADPreview/Update-AzureADSignedInUserPassword.md diff --git a/azureadps-2.0-preview/AzureAD/desktop.ini b/azureadps-2.0-preview/AzureADPreview/desktop.ini similarity index 100% rename from azureadps-2.0-preview/AzureAD/desktop.ini rename to azureadps-2.0-preview/AzureADPreview/desktop.ini diff --git a/azureadps-2.0-preview/AzureAD/migrate/Get-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/Get-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/migrate/Get-AzureADPolicyAppliedObject.md b/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADPolicyAppliedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/Get-AzureADPolicyAppliedObject.md rename to azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADPolicyAppliedObject.md diff --git a/azureadps-2.0-preview/AzureAD/migrate/New-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/New-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/New-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/migrate/New-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/migrate/Remove-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/Remove-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/Remove-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/migrate/Remove-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/migrate/Set-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/Set-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/Set-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/migrate/Set-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/text.txt b/azureadps-2.0-preview/AzureADPreview/text.txt similarity index 100% rename from azureadps-2.0-preview/AzureAD/text.txt rename to azureadps-2.0-preview/AzureADPreview/text.txt diff --git a/azureadps-2.0/AzureAD/AzureActiveDirectory.md b/azureadps-2.0/AzureAD/AzureActiveDirectory.md index 6f0abc53..e5d73d8a 100644 --- a/azureadps-2.0/AzureAD/AzureActiveDirectory.md +++ b/azureadps-2.0/AzureAD/AzureActiveDirectory.md @@ -1,15 +1,14 @@ --- Module Name: AzureAD Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 -Download Help Link: {{Please enter FwLink manually}} -Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US ms.assetid: 7D9D9507-ADE5-45BD-97F8-0CCCDA3D3B58 ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- -# Azure Active Directory PowerShell for Graph module +# AzureAD Module + ## Description >[!IMPORTANT] @@ -17,7 +16,6 @@ ms.custom: iamfeature=PowerShell > > We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. - The Azure Active Directory PowerShell for Graph module can be downloaded and installed from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/). The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: - Windows 10 @@ -28,14 +26,13 @@ The Azure Active Directory PowerShell for Graph module can be downloaded and ins - Windows Server 2012 R2 - Windows Server 2008 R2 SP1 - PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2). These are the cmdlets in the Azure Active Directory PowerShell for Graph module. -## Administrative Units +## AzureAD Cmdlets ### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) Adds an administrative unit member. @@ -67,16 +64,12 @@ Removes a scoped role membership. ### [Set-AzureADAdministrativeUnit](Set-AzureADAdministrativeUnit.md) Updates an administrative unit. - -## Applications - ### [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) Adds an owner to an application. ### [Add-AzureADApplicationPolicy](Add-AzureADApplicationPolicy.md) Adds an application policy. - ### [Get-AzureADApplication](Get-AzureADApplication.md) Gets an application. @@ -140,9 +133,6 @@ Updates an application. ### [Set-AzureADApplicationLogo](Set-AzureADApplicationLogo.md) Sets the logo for an Application - -## Devices - ### [Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) Adds a registered owner for a device. @@ -176,9 +166,6 @@ Removes a registered user from a device. ### [Set-AzureADDevice](Set-AzureADDevice.md) Updates a device. - -## Directory Roles - ### [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) Adds a member to a directory role. @@ -197,9 +184,6 @@ Gets directory role templates. ### [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) Removes a member of a directory role. - -## Groups - ### [Add-AzureADGroupMember](Add-AzureADGroupMember.md) Adds a member to a group. @@ -263,9 +247,6 @@ Updates a specific group in Azure Active Directory ### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) Changes attribute values on an Azure AD group. - -## Service Principals - ### [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) Adds an owner to a service principal. @@ -332,9 +313,6 @@ Removes a password credential from a service principal. ### [Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) Updates a service principal. - -## Domains - ### [Confirm-AzureADDomain](Confirm-AzureADDomain.md) Validate the ownership of a domain. @@ -359,16 +337,12 @@ Removes a domain. ### [Set-AzureADDomain](Set-AzureADDomain.md) Updates a domain. -## Connect your PowerShell session - ### [Connect-AzureAD](Connect-AzureAD.md) Connects with an authenticated account to use Active Directory cmdlet requests. ### [Disconnect-AzureAD](Disconnect-AzureAD.md) Disconnects the current session from an Azure Active Directory tenant. -## Contacts - ### [Get-AzureADContact](Get-AzureADContact.md) Gets a contact from Azure Active Directory. @@ -390,13 +364,9 @@ Removes a contact. ### [Remove-AzureADContactManager](Remove-AzureADContactManager.md) Removes a contact's manager. -## Contracts - ### [Get-AzureADContract](Get-AzureADContract.md) Gets a contract. -## Directory Settings - ### [Get-AzureADDirectorySetting](Get-AzureADDirectorySetting.md) Gets a directory setting. @@ -412,23 +382,15 @@ Deletes a directory setting in Azure Active Directory. ### [Set-AzureADDirectorySetting](Set-AzureADDirectorySetting.md) Updates a directory setting in Azure Active Directory. -## Extension Properties - ### [Get-AzureADExtensionProperty](Get-AzureADExtensionProperty.md) Gets extension properties registered with Azure AD. -## OAuth2PermissionGrant - ### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) Gets OAuth2PermissionGrant entities. ### [Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) Removes an oAuth2PermissionGrant. - - -## Directory Objects - ### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) Retrieves the object(s) specified by the objectIds parameter @@ -444,9 +406,6 @@ Deletes settings in Azure Active Directory. ### [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) Updates object settings. - -## Policies - ### [Get-AzureADPolicy](Get-AzureADPolicy.md) Gets a policy. @@ -462,23 +421,15 @@ Removes a policy. ### [Set-AzureADPolicy](Set-AzureADPolicy.md) Updates a policy. - -## Licenses - ### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) Gets subscribed SKUs to Microsoft services. -## Tenant information - ### [Get-AzureADTenantDetail](Get-AzureADTenantDetail.md) Gets the details of a tenant. ### [Set-AzureADTenantDetail](Set-AzureADTenantDetail.md) Set contact details for a tenant - -## Certificates - ### [Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) Gets the trusted certificate authority. @@ -491,10 +442,6 @@ Removes a trusted certificate authority. ### [Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) Updates a trusted certificate authority. - - -## Users - ### [Get-AzureADUser](Get-AzureADUser.md) Gets a user. From 95071974a936e1db11aaffb8b96e8c2547c75f60 Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 15:31:19 +0800 Subject: [PATCH 70/82] path --- .openpublishing.publish.config.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index 4d5b450c..a2d8ce67 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -70,7 +70,7 @@ } ], "monikerPath": [ - "mapping/MAML2Yaml/monikerMapping.json" + "mapping/monikerMapping.json" ], "need_generate_pdf_url_template": false, "dest": "_site", From 0ee41361c49a7595603b13651d75dec2553c533a Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 15:35:25 +0800 Subject: [PATCH 71/82] file name --- azureadps-2.0/AzureAD/{AzureActiveDirectory.md => AzureAD.md} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename azureadps-2.0/AzureAD/{AzureActiveDirectory.md => AzureAD.md} (100%) diff --git a/azureadps-2.0/AzureAD/AzureActiveDirectory.md b/azureadps-2.0/AzureAD/AzureAD.md similarity index 100% rename from azureadps-2.0/AzureAD/AzureActiveDirectory.md rename to azureadps-2.0/AzureAD/AzureAD.md From 79506e80bb56b83cd13d6c309cda84abc8249721 Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 15:37:05 +0800 Subject: [PATCH 72/82] metadata --- .../AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md | 1 + 1 file changed, 1 insertion(+) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md index 77506dea..17123cac 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md @@ -1,5 +1,6 @@ --- external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureAD online version: schema: 2.0.0 --- From 2e317f786f6b356f088dfd63edb4844e39aa06ba Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 15:43:06 +0800 Subject: [PATCH 73/82] 1.0 --- azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md | 1 + azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md | 1 + azureadps-1.0/MSOnline/Add-MsolGroupMember.md | 1 + azureadps-1.0/MSOnline/Add-MsolRoleMember.md | 1 + azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md | 1 + azureadps-1.0/MSOnline/Confirm-MsolDomain.md | 1 + azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md | 1 + azureadps-1.0/MSOnline/Connect-MsolService.md | 1 + azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md | 1 + azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md | 1 + azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md | 1 + azureadps-1.0/MSOnline/Disable-MsolDevice.md | 1 + azureadps-1.0/MSOnline/Enable-MsolDevice.md | 1 + azureadps-1.0/MSOnline/Get-MsolAccountSku.md | 1 + azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md | 1 + azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md | 1 + azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md | 1 + azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md | 1 + azureadps-1.0/MSOnline/Get-MsolContact.md | 1 + azureadps-1.0/MSOnline/Get-MsolDevice.md | 1 + .../MSOnline/Get-MsolDeviceRegistrationServicePolicy.md | 1 + azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md | 1 + azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md | 1 + azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md | 1 + azureadps-1.0/MSOnline/Get-MsolDomain.md | 1 + azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md | 1 + azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md | 1 + azureadps-1.0/MSOnline/Get-MsolFederationProperty.md | 1 + azureadps-1.0/MSOnline/Get-MsolGroup.md | 1 + azureadps-1.0/MSOnline/Get-MsolGroupMember.md | 1 + .../MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md | 1 + azureadps-1.0/MSOnline/Get-MsolPartnerContract.md | 1 + azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md | 1 + azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md | 1 + azureadps-1.0/MSOnline/Get-MsolRole.md | 1 + azureadps-1.0/MSOnline/Get-MsolRoleMember.md | 1 + azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md | 1 + azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md | 1 + azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md | 1 + azureadps-1.0/MSOnline/Get-MsolSubscription.md | 1 + azureadps-1.0/MSOnline/Get-MsolUser.md | 1 + azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md | 1 + azureadps-1.0/MSOnline/Get-MsolUserRole.md | 1 + azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md | 1 + azureadps-1.0/MSOnline/New-MsolDomain.md | 1 + azureadps-1.0/MSOnline/New-MsolFederatedDomain.md | 1 + azureadps-1.0/MSOnline/New-MsolGroup.md | 1 + azureadps-1.0/MSOnline/New-MsolLicenseOptions.md | 1 + azureadps-1.0/MSOnline/New-MsolServicePrincipal.md | 1 + azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md | 1 + azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md | 1 + azureadps-1.0/MSOnline/New-MsolUser.md | 1 + azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md | 1 + azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md | 1 + azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md | 1 + azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md | 1 + azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md | 1 + azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md | 1 + azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md | 1 + azureadps-1.0/MSOnline/Remove-MsolContact.md | 1 + azureadps-1.0/MSOnline/Remove-MsolDevice.md | 1 + azureadps-1.0/MSOnline/Remove-MsolDomain.md | 1 + azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md | 1 + azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md | 1 + azureadps-1.0/MSOnline/Remove-MsolGroup.md | 1 + azureadps-1.0/MSOnline/Remove-MsolGroupMember.md | 1 + azureadps-1.0/MSOnline/Remove-MsolRoleMember.md | 1 + azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md | 1 + azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md | 1 + azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md | 1 + azureadps-1.0/MSOnline/Remove-MsolUser.md | 1 + .../MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md | 1 + azureadps-1.0/MSOnline/Restore-MsolUser.md | 1 + azureadps-1.0/MSOnline/Set-MsolADFSContext.md | 1 + azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md | 1 + azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md | 1 + azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md | 1 + azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md | 1 + .../Set-MsolCompanySecurityComplianceContactInformation.md | 1 + azureadps-1.0/MSOnline/Set-MsolCompanySettings.md | 1 + .../MSOnline/Set-MsolDeviceRegistrationServicePolicy.md | 1 + azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md | 1 + azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md | 1 + azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md | 1 + azureadps-1.0/MSOnline/Set-MsolDomain.md | 1 + azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md | 1 + azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md | 1 + azureadps-1.0/MSOnline/Set-MsolGroup.md | 1 + azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md | 1 + azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md | 1 + azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md | 1 + azureadps-1.0/MSOnline/Set-MsolUser.md | 1 + azureadps-1.0/MSOnline/Set-MsolUserLicense.md | 1 + azureadps-1.0/MSOnline/Set-MsolUserPassword.md | 1 + azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md | 1 + azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md | 1 + 96 files changed, 96 insertions(+) diff --git a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md index a61b85b8..abff3013 100644 --- a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md index 4cad9147..f794e411 100644 --- a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md +++ b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md index 9f742dfb..94b00422 100644 --- a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolRoleMember.md b/azureadps-1.0/MSOnline/Add-MsolRoleMember.md index 95441702..0965ef0e 100644 --- a/azureadps-1.0/MSOnline/Add-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md index 99ebb3ca..70bcfda0 100644 --- a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Confirm-MsolDomain.md b/azureadps-1.0/MSOnline/Confirm-MsolDomain.md index 71361e08..bb71102e 100644 --- a/azureadps-1.0/MSOnline/Confirm-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Confirm-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md index 6e3500e3..903840f8 100644 --- a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md +++ b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Connect-MsolService.md b/azureadps-1.0/MSOnline/Connect-MsolService.md index 4043cdda..2a0d9545 100644 --- a/azureadps-1.0/MSOnline/Connect-MsolService.md +++ b/azureadps-1.0/MSOnline/Connect-MsolService.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md index 171b6bfa..8dfe251c 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md index 2d1b86e7..91e1bdc0 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md index 7362aa27..2f3d2ec1 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md +++ b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Disable-MsolDevice.md b/azureadps-1.0/MSOnline/Disable-MsolDevice.md index 266b4b83..e43eba89 100644 --- a/azureadps-1.0/MSOnline/Disable-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Disable-MsolDevice.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Enable-MsolDevice.md b/azureadps-1.0/MSOnline/Enable-MsolDevice.md index 116cfc2c..8e510a94 100644 --- a/azureadps-1.0/MSOnline/Enable-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Enable-MsolDevice.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolAccountSku.md b/azureadps-1.0/MSOnline/Get-MsolAccountSku.md index 4c7b2f66..311102de 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAccountSku.md +++ b/azureadps-1.0/MSOnline/Get-MsolAccountSku.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md index 49862c7f..0f317429 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md index cd54c9b5..a564fb05 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md index 1d375abc..6b5704de 100644 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md index fe855a04..67b14622 100644 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolContact.md b/azureadps-1.0/MSOnline/Get-MsolContact.md index fdad86f7..c8985a07 100644 --- a/azureadps-1.0/MSOnline/Get-MsolContact.md +++ b/azureadps-1.0/MSOnline/Get-MsolContact.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDevice.md b/azureadps-1.0/MSOnline/Get-MsolDevice.md index 3365569e..0fc6b46f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Get-MsolDevice.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md index 0577ac5e..73526ae0 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md +++ b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md index 37323cd4..a741087b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md index 361cc8d2..5512970b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md index 25b5cc6d..4beaa05b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDomain.md b/azureadps-1.0/MSOnline/Get-MsolDomain.md index 89d57474..becf1c4b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md index 90e0d7fd..cb5bb067 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md index add0271a..93a538bc 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md index 4580b718..a7bf5cb8 100644 --- a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md +++ b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolGroup.md b/azureadps-1.0/MSOnline/Get-MsolGroup.md index 924a357f..e293b8e0 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Get-MsolGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md index 2fb2c80a..20fcdf2d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md index e3799c69..70d7e980 100644 --- a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md +++ b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md index 6d05ef21..d5100233 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md index 710ecbf4..f5b6db3e 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md index 34bfc2e6..ac1c688f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md +++ b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolRole.md b/azureadps-1.0/MSOnline/Get-MsolRole.md index 573260e0..747ae72d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolRole.md +++ b/azureadps-1.0/MSOnline/Get-MsolRole.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolRoleMember.md b/azureadps-1.0/MSOnline/Get-MsolRoleMember.md index 76fef976..1ae79c30 100644 --- a/azureadps-1.0/MSOnline/Get-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md index 7dd5a954..bb293961 100644 --- a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md index 77d26a7c..d509fe4b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md index 51c06839..25f64225 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolSubscription.md b/azureadps-1.0/MSOnline/Get-MsolSubscription.md index 9ac005db..7270f21d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolSubscription.md +++ b/azureadps-1.0/MSOnline/Get-MsolSubscription.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolUser.md b/azureadps-1.0/MSOnline/Get-MsolUser.md index a01ee49e..808db8b3 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUser.md +++ b/azureadps-1.0/MSOnline/Get-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md index 8258cadf..90f62fc2 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md +++ b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolUserRole.md b/azureadps-1.0/MSOnline/Get-MsolUserRole.md index 7db1b71f..850079f6 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUserRole.md +++ b/azureadps-1.0/MSOnline/Get-MsolUserRole.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md index 47b699db..17746b3d 100644 --- a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolDomain.md b/azureadps-1.0/MSOnline/New-MsolDomain.md index 0688f2b0..1b2a6fc1 100644 --- a/azureadps-1.0/MSOnline/New-MsolDomain.md +++ b/azureadps-1.0/MSOnline/New-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md index 8aa630ac..e9247a49 100644 --- a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolGroup.md b/azureadps-1.0/MSOnline/New-MsolGroup.md index 46872d36..1a782b74 100644 --- a/azureadps-1.0/MSOnline/New-MsolGroup.md +++ b/azureadps-1.0/MSOnline/New-MsolGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md index b9a69f8c..e17564f0 100644 --- a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md +++ b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md index fc61e1eb..18847c10 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md index 039cdafb..add0f72a 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md index b1977c70..0c13f7c4 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolUser.md b/azureadps-1.0/MSOnline/New-MsolUser.md index c7afeaa8..72cbbf63 100644 --- a/azureadps-1.0/MSOnline/New-MsolUser.md +++ b/azureadps-1.0/MSOnline/New-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md index bd96c979..466a931d 100644 --- a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md +++ b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md index d5da63d7..a1131b69 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md index f564d277..1147a5f7 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md index 379cdbc7..36b5d425 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md index 94e635e4..4e99739f 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md index b6b7a33e..9064fd57 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md index 361e7b96..bf18c314 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md +++ b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolContact.md b/azureadps-1.0/MSOnline/Remove-MsolContact.md index 68f0bc35..19af9f52 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolContact.md +++ b/azureadps-1.0/MSOnline/Remove-MsolContact.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolDevice.md b/azureadps-1.0/MSOnline/Remove-MsolDevice.md index 3f90618b..612ba159 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Remove-MsolDevice.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolDomain.md b/azureadps-1.0/MSOnline/Remove-MsolDomain.md index 30b13da7..209ba072 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Remove-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md index 6615ee86..6aabb720 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md index 21552fae..37f144eb 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md +++ b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroup.md b/azureadps-1.0/MSOnline/Remove-MsolGroup.md index bddf1a97..5b0a585e 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Remove-MsolGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md index 07aee6d2..388c5e2b 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md index 2115e8d0..0a70f7b2 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md index 6c009478..7229bccb 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md index ed356042..f3096dcf 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md index 4b356a03..c9d2c6c7 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolUser.md b/azureadps-1.0/MSOnline/Remove-MsolUser.md index b474081b..0cfe3a24 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolUser.md +++ b/azureadps-1.0/MSOnline/Remove-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md index 12103c8b..b81a084a 100644 --- a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md +++ b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Restore-MsolUser.md b/azureadps-1.0/MSOnline/Restore-MsolUser.md index ad1fa118..834daff4 100644 --- a/azureadps-1.0/MSOnline/Restore-MsolUser.md +++ b/azureadps-1.0/MSOnline/Restore-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolADFSContext.md b/azureadps-1.0/MSOnline/Set-MsolADFSContext.md index fdbad064..eedef38c 100644 --- a/azureadps-1.0/MSOnline/Set-MsolADFSContext.md +++ b/azureadps-1.0/MSOnline/Set-MsolADFSContext.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md index 50df8d0a..5e12da1e 100644 --- a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md index d4fdd79b..fbd23c8f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md index 5a1d2506..cd982320 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md index cf001417..ebc60294 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md index 2b603b2f..59f66060 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md index 07c2634d..c132a026 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md index eb1c1609..f90caf9c 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md +++ b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md index b7a42a34..ab5790db 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md index 2d6128b2..a1b2b3eb 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md index b6dbec54..63b0b2f9 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDomain.md b/azureadps-1.0/MSOnline/Set-MsolDomain.md index bd3cb780..295c0a8e 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md index e492dc15..1c58e8cc 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md index 371d5cdc..0d870cc8 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolGroup.md b/azureadps-1.0/MSOnline/Set-MsolGroup.md index 6705825a..5aadad11 100644 --- a/azureadps-1.0/MSOnline/Set-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Set-MsolGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md index 7e25ba66..1af54141 100644 --- a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md index 717e72cd..c871039f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md +++ b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md index e48c52cf..f8e5bcd5 100644 --- a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUser.md b/azureadps-1.0/MSOnline/Set-MsolUser.md index 39ec62f4..cc3b5f22 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUser.md +++ b/azureadps-1.0/MSOnline/Set-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUserLicense.md b/azureadps-1.0/MSOnline/Set-MsolUserLicense.md index 5a65101d..f722bd6f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserLicense.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserLicense.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPassword.md b/azureadps-1.0/MSOnline/Set-MsolUserPassword.md index 453570e4..6c29a8d9 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserPassword.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserPassword.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md index 28559acd..e867a0c7 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md index 725bd1e1..aa3cd058 100644 --- a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 From 72813486d3413c261b6fa155eb0ecc6677469c8f Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 15:45:15 +0800 Subject: [PATCH 74/82] error --- azureadps-2.0-preview/AzureADPreview/AzureADPreview.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md index 20b87aae..7e7f4f44 100644 --- a/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md +++ b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md @@ -1,8 +1,6 @@ --- Module Name: AzureADPreview Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 -Download Help Link: {{Please enter FwLink manually}} -Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US --- From 46392af69222551ade233a725bf2d333a8321caf Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 17:13:35 +0800 Subject: [PATCH 75/82] MSOnline is already retired --- mapping/monikerMapping.json | 7 ------- 1 file changed, 7 deletions(-) diff --git a/mapping/monikerMapping.json b/mapping/monikerMapping.json index 2f776c42..e6069b42 100644 --- a/mapping/monikerMapping.json +++ b/mapping/monikerMapping.json @@ -12,12 +12,5 @@ "conceptualToc": "docs-conceptual/azureadps-2.0-preview/toc.yml", "conceptualTocUrl": "/powershell/azure/active-directory/toc.json", "referenceTocUrl": "/powershell/module/active-directory/toc.json" - }, - "azureadps-1.0": { - "serviceMap": "mapping/groupMapping-1.0.json", - "packageRoot": "azureadps-1.0", - "conceptualToc": "docs-conceptual/azureadps-1.0/toc.yml", - "conceptualTocUrl": "/powershell/azure/active-directory/toc.json", - "referenceTocUrl": "/powershell/module/active-directory/toc.json" } } \ No newline at end of file From dae27e7f212146ff2ddf2cd2d11b34584fc5a095 Mon Sep 17 00:00:00 2001 From: Saisang Cai Date: Fri, 11 Jul 2025 17:33:33 +0800 Subject: [PATCH 76/82] Revert "Migrate docs build to use PSMD2Yaml and new page template" --- .openpublishing.publish.config.json | 2 +- .sourcemap-maml-0.json | 1 + .../Add-MsolAdministrativeUnitMember.md | 1 - .../Add-MsolAdministrativeUnitMember.yml | 79 ++ .../MSOnline/Add-MsolForeignGroupToRole.md | 1 - .../MSOnline/Add-MsolForeignGroupToRole.yml | 67 ++ azureadps-1.0/MSOnline/Add-MsolGroupMember.md | 1 - .../MSOnline/Add-MsolGroupMember.yml | 78 ++ azureadps-1.0/MSOnline/Add-MsolRoleMember.md | 1 - azureadps-1.0/MSOnline/Add-MsolRoleMember.yml | 111 +++ .../MSOnline/Add-MsolScopedRoleMember.md | 1 - .../MSOnline/Add-MsolScopedRoleMember.yml | 100 +++ .../{MSOnline.md => AzureActiveDirectory.md} | 22 +- azureadps-1.0/MSOnline/Confirm-MsolDomain.md | 1 - azureadps-1.0/MSOnline/Confirm-MsolDomain.yml | 240 ++++++ .../Confirm-MsolEmailVerifiedDomain.md | 1 - .../Confirm-MsolEmailVerifiedDomain.yml | 70 ++ azureadps-1.0/MSOnline/Connect-MsolService.md | 1 - .../MSOnline/Connect-MsolService.yml | 86 +++ .../MSOnline/Convert-MsolDomainToFederated.md | 1 - .../Convert-MsolDomainToFederated.yml | 67 ++ .../MSOnline/Convert-MsolDomainToStandard.md | 1 - .../MSOnline/Convert-MsolDomainToStandard.yml | 83 ++ .../MSOnline/Convert-MsolFederatedUser.md | 1 - .../MSOnline/Convert-MsolFederatedUser.yml | 64 ++ azureadps-1.0/MSOnline/Disable-MsolDevice.md | 1 - azureadps-1.0/MSOnline/Disable-MsolDevice.yml | 92 +++ azureadps-1.0/MSOnline/Enable-MsolDevice.md | 1 - azureadps-1.0/MSOnline/Enable-MsolDevice.yml | 96 +++ azureadps-1.0/MSOnline/Get-MsolAccountSku.md | 1 - azureadps-1.0/MSOnline/Get-MsolAccountSku.yml | 81 ++ .../MSOnline/Get-MsolAdministrativeUnit.md | 1 - .../MSOnline/Get-MsolAdministrativeUnit.yml | 126 +++ .../Get-MsolAdministrativeUnitMember.md | 1 - .../Get-MsolAdministrativeUnitMember.yml | 93 +++ .../Get-MsolCompanyAllowedDataLocation.md | 1 - .../Get-MsolCompanyAllowedDataLocation.yml | 47 ++ .../MSOnline/Get-MsolCompanyInformation.md | 1 - .../MSOnline/Get-MsolCompanyInformation.yml | 93 +++ azureadps-1.0/MSOnline/Get-MsolContact.md | 1 - azureadps-1.0/MSOnline/Get-MsolContact.yml | 149 ++++ azureadps-1.0/MSOnline/Get-MsolDevice.md | 1 - azureadps-1.0/MSOnline/Get-MsolDevice.yml | 191 +++++ ...Get-MsolDeviceRegistrationServicePolicy.md | 1 - ...et-MsolDeviceRegistrationServicePolicy.yml | 40 + .../MSOnline/Get-MsolDirSyncConfiguration.md | 1 - .../MSOnline/Get-MsolDirSyncConfiguration.yml | 34 + .../MSOnline/Get-MsolDirSyncFeatures.md | 1 - .../MSOnline/Get-MsolDirSyncFeatures.yml | 73 ++ .../Get-MsolDirSyncProvisioningError.md | 1 - .../Get-MsolDirSyncProvisioningError.yml | 161 ++++ azureadps-1.0/MSOnline/Get-MsolDomain.md | 1 - azureadps-1.0/MSOnline/Get-MsolDomain.yml | 116 +++ .../Get-MsolDomainFederationSettings.md | 1 - .../Get-MsolDomainFederationSettings.yml | 68 ++ .../MSOnline/Get-MsolDomainVerificationDns.md | 1 - .../Get-MsolDomainVerificationDns.yml | 67 ++ .../MSOnline/Get-MsolFederationProperty.md | 1 - .../MSOnline/Get-MsolFederationProperty.yml | 37 + azureadps-1.0/MSOnline/Get-MsolGroup.md | 1 - azureadps-1.0/MSOnline/Get-MsolGroup.yml | 205 +++++ azureadps-1.0/MSOnline/Get-MsolGroupMember.md | 1 - .../MSOnline/Get-MsolGroupMember.yml | 115 +++ ...HasObjectsWithDirSyncProvisioningErrors.md | 1 - ...asObjectsWithDirSyncProvisioningErrors.yml | 25 + .../MSOnline/Get-MsolPartnerContract.md | 1 - .../MSOnline/Get-MsolPartnerContract.yml | 93 +++ .../MSOnline/Get-MsolPartnerInformation.md | 1 - .../MSOnline/Get-MsolPartnerInformation.yml | 55 ++ .../MSOnline/Get-MsolPasswordPolicy.md | 1 - .../MSOnline/Get-MsolPasswordPolicy.yml | 69 ++ azureadps-1.0/MSOnline/Get-MsolRole.md | 1 - azureadps-1.0/MSOnline/Get-MsolRole.yml | 76 ++ azureadps-1.0/MSOnline/Get-MsolRoleMember.md | 1 - azureadps-1.0/MSOnline/Get-MsolRoleMember.yml | 123 +++ .../MSOnline/Get-MsolScopedRoleMember.md | 1 - .../MSOnline/Get-MsolScopedRoleMember.yml | 103 +++ .../MSOnline/Get-MsolServicePrincipal.md | 1 - .../MSOnline/Get-MsolServicePrincipal.yml | 144 ++++ .../Get-MsolServicePrincipalCredential.md | 1 - .../Get-MsolServicePrincipalCredential.yml | 123 +++ .../MSOnline/Get-MsolSubscription.md | 1 - .../MSOnline/Get-MsolSubscription.yml | 77 ++ azureadps-1.0/MSOnline/Get-MsolUser.md | 1 - azureadps-1.0/MSOnline/Get-MsolUser.yml | 350 +++++++++ .../Get-MsolUserByStrongAuthentication.md | 1 - .../Get-MsolUserByStrongAuthentication.yml | 99 +++ azureadps-1.0/MSOnline/Get-MsolUserRole.md | 1 - azureadps-1.0/MSOnline/Get-MsolUserRole.yml | 62 ++ .../MSOnline/New-MsolAdministrativeUnit.md | 1 - .../MSOnline/New-MsolAdministrativeUnit.yml | 72 ++ azureadps-1.0/MSOnline/New-MsolDomain.md | 1 - azureadps-1.0/MSOnline/New-MsolDomain.yml | 91 +++ .../MSOnline/New-MsolFederatedDomain.md | 1 - .../MSOnline/New-MsolFederatedDomain.yml | 62 ++ azureadps-1.0/MSOnline/New-MsolGroup.md | 1 - azureadps-1.0/MSOnline/New-MsolGroup.yml | 82 ++ .../MSOnline/New-MsolLicenseOptions.md | 1 - .../MSOnline/New-MsolLicenseOptions.yml | 55 ++ .../MSOnline/New-MsolServicePrincipal.md | 1 - .../MSOnline/New-MsolServicePrincipal.yml | 224 ++++++ .../New-MsolServicePrincipalAddresses.md | 1 - .../New-MsolServicePrincipalAddresses.yml | 51 ++ .../New-MsolServicePrincipalCredential.md | 1 - .../New-MsolServicePrincipalCredential.yml | 194 +++++ azureadps-1.0/MSOnline/New-MsolUser.md | 1 - azureadps-1.0/MSOnline/New-MsolUser.yml | 450 +++++++++++ .../MSOnline/New-MsolWellKnownGroup.md | 1 - .../MSOnline/New-MsolWellKnownGroup.yml | 42 + .../MSOnline/Redo-MsolProvisionContact.md | 1 - .../MSOnline/Redo-MsolProvisionContact.yml | 47 ++ .../MSOnline/Redo-MsolProvisionGroup.md | 1 - .../MSOnline/Redo-MsolProvisionGroup.yml | 47 ++ .../MSOnline/Redo-MsolProvisionUser.md | 1 - .../MSOnline/Redo-MsolProvisionUser.yml | 47 ++ .../MSOnline/Remove-MsolAdministrativeUnit.md | 1 - .../Remove-MsolAdministrativeUnit.yml | 72 ++ .../Remove-MsolAdministrativeUnitMember.md | 1 - .../Remove-MsolAdministrativeUnitMember.yml | 78 ++ .../Remove-MsolApplicationPassword.md | 1 - .../Remove-MsolApplicationPassword.yml | 56 ++ azureadps-1.0/MSOnline/Remove-MsolContact.md | 1 - azureadps-1.0/MSOnline/Remove-MsolContact.yml | 61 ++ azureadps-1.0/MSOnline/Remove-MsolDevice.md | 1 - azureadps-1.0/MSOnline/Remove-MsolDevice.yml | 107 +++ azureadps-1.0/MSOnline/Remove-MsolDomain.md | 1 - azureadps-1.0/MSOnline/Remove-MsolDomain.yml | 71 ++ .../MSOnline/Remove-MsolFederatedDomain.md | 1 - .../MSOnline/Remove-MsolFederatedDomain.yml | 65 ++ .../Remove-MsolForeignGroupFromRole.md | 1 - .../Remove-MsolForeignGroupFromRole.yml | 70 ++ azureadps-1.0/MSOnline/Remove-MsolGroup.md | 1 - azureadps-1.0/MSOnline/Remove-MsolGroup.yml | 67 ++ .../MSOnline/Remove-MsolGroupMember.md | 1 - .../MSOnline/Remove-MsolGroupMember.yml | 80 ++ .../MSOnline/Remove-MsolRoleMember.md | 1 - .../MSOnline/Remove-MsolRoleMember.yml | 104 +++ .../MSOnline/Remove-MsolScopedRoleMember.md | 1 - .../MSOnline/Remove-MsolScopedRoleMember.yml | 98 +++ .../MSOnline/Remove-MsolServicePrincipal.md | 1 - .../MSOnline/Remove-MsolServicePrincipal.yml | 88 +++ .../Remove-MsolServicePrincipalCredential.md | 1 - .../Remove-MsolServicePrincipalCredential.yml | 108 +++ azureadps-1.0/MSOnline/Remove-MsolUser.md | 1 - azureadps-1.0/MSOnline/Remove-MsolUser.yml | 112 +++ ...set-MsolStrongAuthenticationMethodByUpn.md | 1 - ...et-MsolStrongAuthenticationMethodByUpn.yml | 42 + azureadps-1.0/MSOnline/Restore-MsolUser.md | 1 - azureadps-1.0/MSOnline/Restore-MsolUser.yml | 113 +++ azureadps-1.0/MSOnline/Set-MsolADFSContext.md | 1 - .../MSOnline/Set-MsolADFSContext.yml | 61 ++ .../MSOnline/Set-MsolAdministrativeUnit.md | 1 - .../MSOnline/Set-MsolAdministrativeUnit.yml | 83 ++ .../Set-MsolCompanyAllowedDataLocation.md | 1 - .../Set-MsolCompanyAllowedDataLocation.yml | 101 +++ .../Set-MsolCompanyContactInformation.md | 1 - .../Set-MsolCompanyContactInformation.yml | 62 ++ .../Set-MsolCompanyMultiNationalEnabled.md | 1 - .../Set-MsolCompanyMultiNationalEnabled.yml | 67 ++ ...anySecurityComplianceContactInformation.md | 1 - ...nySecurityComplianceContactInformation.yml | 88 +++ .../MSOnline/Set-MsolCompanySettings.md | 1 - .../MSOnline/Set-MsolCompanySettings.yml | 145 ++++ ...Set-MsolDeviceRegistrationServicePolicy.md | 1 - ...et-MsolDeviceRegistrationServicePolicy.yml | 103 +++ .../MSOnline/Set-MsolDirSyncConfiguration.md | 1 - .../MSOnline/Set-MsolDirSyncConfiguration.yml | 57 ++ .../MSOnline/Set-MsolDirSyncEnabled.md | 1 - .../MSOnline/Set-MsolDirSyncEnabled.yml | 64 ++ .../MSOnline/Set-MsolDirSyncFeature.md | 1 - .../MSOnline/Set-MsolDirSyncFeature.yml | 83 ++ azureadps-1.0/MSOnline/Set-MsolDomain.md | 1 - azureadps-1.0/MSOnline/Set-MsolDomain.yml | 69 ++ .../MSOnline/Set-MsolDomainAuthentication.md | 1 - .../MSOnline/Set-MsolDomainAuthentication.yml | 223 ++++++ .../Set-MsolDomainFederationSettings.md | 1 - .../Set-MsolDomainFederationSettings.yml | 218 ++++++ azureadps-1.0/MSOnline/Set-MsolGroup.md | 1 - azureadps-1.0/MSOnline/Set-MsolGroup.yml | 90 +++ .../MSOnline/Set-MsolPartnerInformation.md | 1 - .../MSOnline/Set-MsolPartnerInformation.yml | 128 ++++ .../MSOnline/Set-MsolPasswordPolicy.md | 1 - .../MSOnline/Set-MsolPasswordPolicy.yml | 79 ++ .../MSOnline/Set-MsolServicePrincipal.md | 1 - .../MSOnline/Set-MsolServicePrincipal.yml | 138 ++++ azureadps-1.0/MSOnline/Set-MsolUser.md | 1 - azureadps-1.0/MSOnline/Set-MsolUser.yml | 410 ++++++++++ azureadps-1.0/MSOnline/Set-MsolUserLicense.md | 1 - .../MSOnline/Set-MsolUserLicense.yml | 122 +++ .../MSOnline/Set-MsolUserPassword.md | 1 - .../MSOnline/Set-MsolUserPassword.yml | 120 +++ .../MSOnline/Set-MsolUserPrincipalName.md | 1 - .../MSOnline/Set-MsolUserPrincipalName.yml | 106 +++ .../MSOnline/Update-MsolFederatedDomain.md | 1 - .../MSOnline/Update-MsolFederatedDomain.yml | 70 ++ azureadps-1.0/MSOnline/index.yml | 117 +++ azureadps-1.0/toc.yml | 200 +++++ .../Add-AzureADAdministrativeUnitMember.md | 0 .../Add-AzureADAdministrativeUnitMember.yml | 79 ++ .../Add-AzureADApplicationOwner.md | 0 .../AzureAD/Add-AzureADApplicationOwner.yml | 83 ++ .../Add-AzureADApplicationPolicy.md | 0 .../AzureAD/Add-AzureADApplicationPolicy.yml | 83 ++ .../Add-AzureADDeviceRegisteredOwner.md | 0 .../Add-AzureADDeviceRegisteredOwner.yml | 49 ++ .../Add-AzureADDeviceRegisteredUser.md | 0 .../Add-AzureADDeviceRegisteredUser.yml | 61 ++ .../Add-AzureADDirectoryRoleMember.md | 0 .../Add-AzureADDirectoryRoleMember.yml | 82 ++ .../Add-AzureADGroupMember.md | 0 .../AzureAD/Add-AzureADGroupMember.yml | 82 ++ .../Add-AzureADGroupOwner.md | 0 .../AzureAD/Add-AzureADGroupOwner.yml | 82 ++ .../Add-AzureADMSAdministrativeUnitMember.md | 0 .../Add-AzureADMSAdministrativeUnitMember.yml | 46 ++ .../Add-AzureADMSApplicationOwner.md | 0 .../AzureAD/Add-AzureADMSApplicationOwner.yml | 49 ++ ...ADMSFeatureRolloutPolicyDirectoryObject.md | 0 ...DMSFeatureRolloutPolicyDirectoryObject.yml | 49 ++ .../Add-AzureADMSLifecyclePolicyGroup.md | 0 .../Add-AzureADMSLifecyclePolicyGroup.yml | 51 ++ .../Add-AzureADMSPrivilegedResource.md | 0 .../Add-AzureADMSPrivilegedResource.yml | 50 ++ .../Add-AzureADMSScopedRoleMembership.md | 0 .../Add-AzureADMSScopedRoleMembership.yml | 70 ++ ...ncipalDelegatedPermissionClassification.md | 0 ...cipalDelegatedPermissionClassification.yml | 81 ++ ...ecurityAttributeDefinitionAllowedValues.md | 0 ...curityAttributeDefinitionAllowedValues.yml | 68 ++ .../Add-AzureADScopedRoleMembership.md | 0 .../Add-AzureADScopedRoleMembership.yml | 74 ++ .../Add-AzureADServicePrincipalOwner.md | 0 .../Add-AzureADServicePrincipalOwner.yml | 92 +++ .../Add-AzureADServicePrincipalPolicy.md | 0 .../Add-AzureADServicePrincipalPolicy.yml | 81 ++ .../AzureADPreview.md | 4 +- ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 ...ureADMSPrivilegedRoleAssignmentRequest.yml | 52 ++ .../Confirm-AzureADDomain.md | 0 .../AzureAD/Confirm-AzureADDomain.yml | 79 ++ .../Connect-AzureAD.md | 0 .../AzureAD/Connect-AzureAD.yml | 264 +++++++ .../Disconnect-AzureAD.md | 0 .../AzureAD/Disconnect-AzureAD.yml | 78 ++ .../Enable-AzureADDirectoryRole.md | 0 .../AzureAD/Enable-AzureADDirectoryRole.yml | 89 +++ .../Get-AzureADAdministrativeUnit.md | 0 .../AzureAD/Get-AzureADAdministrativeUnit.yml | 71 ++ .../Get-AzureADAdministrativeUnitMember.md | 0 .../Get-AzureADAdministrativeUnitMember.yml | 66 ++ .../Get-AzureADApplication.md | 0 .../AzureAD/Get-AzureADApplication.yml | 109 +++ ...Get-AzureADApplicationExtensionProperty.md | 0 ...et-AzureADApplicationExtensionProperty.yml | 77 ++ .../Get-AzureADApplicationKeyCredential.md | 0 .../Get-AzureADApplicationKeyCredential.yml | 73 ++ .../Get-AzureADApplicationLogo.md | 0 .../AzureAD/Get-AzureADApplicationLogo.yml | 93 +++ .../Get-AzureADApplicationOwner.md | 0 .../AzureAD/Get-AzureADApplicationOwner.yml | 67 ++ ...et-AzureADApplicationPasswordCredential.md | 0 ...t-AzureADApplicationPasswordCredential.yml | 73 ++ .../Get-AzureADApplicationPolicy.md | 0 .../AzureAD/Get-AzureADApplicationPolicy.yml | 73 ++ .../Get-AzureADApplicationProxyApplication.md | 0 ...Get-AzureADApplicationProxyApplication.yml | 57 ++ ...plicationProxyApplicationConnectorGroup.md | 0 ...licationProxyApplicationConnectorGroup.yml | 44 ++ .../Get-AzureADApplicationProxyConnector.md | 0 .../Get-AzureADApplicationProxyConnector.yml | 100 +++ ...t-AzureADApplicationProxyConnectorGroup.md | 0 ...-AzureADApplicationProxyConnectorGroup.yml | 104 +++ ...ADApplicationProxyConnectorGroupMembers.md | 0 ...DApplicationProxyConnectorGroupMembers.yml | 81 ++ ...zureADApplicationProxyConnectorMemberOf.md | 0 ...ureADApplicationProxyConnectorMemberOf.yml | 44 ++ .../Get-AzureADApplicationServiceEndpoint.md | 0 .../Get-AzureADApplicationServiceEndpoint.yml | 65 ++ ...AzureADApplicationSignInDetailedSummary.md | 0 ...zureADApplicationSignInDetailedSummary.yml | 54 ++ .../Get-AzureADApplicationSignInSummary.md | 0 .../Get-AzureADApplicationSignInSummary.yml | 65 ++ .../Get-AzureADAuditDirectoryLogs.md | 0 .../AzureAD/Get-AzureADAuditDirectoryLogs.yml | 78 ++ .../Get-AzureADAuditSignInLogs.md | 0 .../AzureAD/Get-AzureADAuditSignInLogs.yml | 77 ++ .../Get-AzureADContact.md | 0 .../AzureAD/Get-AzureADContact.yml | 76 ++ .../Get-AzureADContactDirectReport.md | 0 .../Get-AzureADContactDirectReport.yml | 64 ++ .../Get-AzureADContactManager.md | 0 .../AzureAD/Get-AzureADContactManager.yml | 76 ++ .../Get-AzureADContactMembership.md | 0 .../AzureAD/Get-AzureADContactMembership.yml | 68 ++ .../Get-AzureADContactThumbnailPhoto.md | 0 .../Get-AzureADContactThumbnailPhoto.yml | 92 +++ .../Get-AzureADContract.md | 0 .../AzureAD/Get-AzureADContract.yml | 80 ++ .../Get-AzureADCurrentSessionInfo.md | 0 .../AzureAD/Get-AzureADCurrentSessionInfo.yml | 52 ++ .../Get-AzureADDeletedApplication.md | 0 .../AzureAD/Get-AzureADDeletedApplication.yml | 89 +++ .../Get-AzureADDevice.md | 0 .../AzureAD/Get-AzureADDevice.yml | 104 +++ .../Get-AzureADDeviceConfiguration.md | 0 .../Get-AzureADDeviceConfiguration.yml | 40 + .../Get-AzureADDeviceRegisteredOwner.md | 0 .../Get-AzureADDeviceRegisteredOwner.yml | 67 ++ .../Get-AzureADDeviceRegisteredUser.md | 0 .../Get-AzureADDeviceRegisteredUser.yml | 65 ++ .../Get-AzureADDirectoryRole.md | 0 .../AzureAD/Get-AzureADDirectoryRole.yml | 98 +++ .../Get-AzureADDirectoryRoleMember.md | 0 .../Get-AzureADDirectoryRoleMember.yml | 77 ++ .../Get-AzureADDirectoryRoleTemplate.md | 0 .../Get-AzureADDirectoryRoleTemplate.yml | 91 +++ .../Get-AzureADDirectorySetting.md | 0 .../AzureAD/Get-AzureADDirectorySetting.yml | 59 ++ .../Get-AzureADDirectorySettingTemplate.md | 0 .../Get-AzureADDirectorySettingTemplate.yml | 63 ++ .../Get-AzureADDomain.md | 0 .../AzureAD/Get-AzureADDomain.yml | 70 ++ .../Get-AzureADDomainNameReference.md | 0 .../Get-AzureADDomainNameReference.yml | 43 ++ ...AzureADDomainServiceConfigurationRecord.md | 0 ...zureADDomainServiceConfigurationRecord.yml | 54 ++ .../Get-AzureADDomainVerificationDnsRecord.md | 0 ...Get-AzureADDomainVerificationDnsRecord.yml | 49 ++ .../Get-AzureADExtensionProperty.md | 0 .../AzureAD/Get-AzureADExtensionProperty.yml | 45 ++ .../Get-AzureADExternalDomainFederation.md | 0 .../Get-AzureADExternalDomainFederation.yml | 66 ++ .../Get-AzureADGroup.md | 0 .../AzureAD/Get-AzureADGroup.yml | 129 ++++ .../Get-AzureADGroupAppRoleAssignment.md | 0 .../Get-AzureADGroupAppRoleAssignment.yml | 69 ++ .../Get-AzureADGroupMember.md | 0 .../AzureAD/Get-AzureADGroupMember.yml | 66 ++ .../Get-AzureADGroupOwner.md | 0 .../AzureAD/Get-AzureADGroupOwner.yml | 67 ++ .../Get-AzureADMSAdministrativeUnit.md | 0 .../Get-AzureADMSAdministrativeUnit.yml | 70 ++ .../Get-AzureADMSAdministrativeUnitMember.md | 0 .../Get-AzureADMSAdministrativeUnitMember.yml | 83 ++ .../Get-AzureADMSApplication.md | 0 .../AzureAD/Get-AzureADMSApplication.yml | 469 ++++++++++++ ...t-AzureADMSApplicationExtensionProperty.md | 0 ...-AzureADMSApplicationExtensionProperty.yml | 45 ++ .../Get-AzureADMSApplicationOwner.md | 0 .../AzureAD/Get-AzureADMSApplicationOwner.yml | 79 ++ .../Get-AzureADMSApplicationTemplate.md | 0 .../Get-AzureADMSApplicationTemplate.yml | 45 ++ .../Get-AzureADMSAttributeSet.md | 0 .../AzureAD/Get-AzureADMSAttributeSet.yml | 50 ++ .../Get-AzureADMSAuthorizationPolicy.md | 0 .../Get-AzureADMSAuthorizationPolicy.yml | 35 + .../Get-AzureADMSConditionalAccessPolicy.md | 0 .../Get-AzureADMSConditionalAccessPolicy.yml | 55 ++ ...reADMSCustomSecurityAttributeDefinition.md | 0 ...eADMSCustomSecurityAttributeDefinition.yml | 51 ++ ...SecurityAttributeDefinitionAllowedValue.md | 0 ...ecurityAttributeDefinitionAllowedValue.yml | 85 +++ .../Get-AzureADMSDeletedDirectoryObject.md | 0 .../Get-AzureADMSDeletedDirectoryObject.yml | 43 ++ .../Get-AzureADMSDeletedGroup.md | 0 .../AzureAD/Get-AzureADMSDeletedGroup.yml | 88 +++ .../Get-AzureADMSFeatureRolloutPolicy.md | 0 .../Get-AzureADMSFeatureRolloutPolicy.yml | 98 +++ .../Get-AzureADMSGroup.md | 0 .../AzureAD/Get-AzureADMSGroup.yml | 184 +++++ .../Get-AzureADMSGroupLifecyclePolicy.md | 0 .../Get-AzureADMSGroupLifecyclePolicy.yml | 43 ++ .../Get-AzureADMSGroupPermissionGrant.md | 0 .../Get-AzureADMSGroupPermissionGrant.yml | 49 ++ .../Get-AzureADMSIdentityProvider.md | 0 .../AzureAD/Get-AzureADMSIdentityProvider.yml | 55 ++ .../Get-AzureADMSLifecyclePolicyGroup.md | 0 .../Get-AzureADMSLifecyclePolicyGroup.yml | 41 + .../Get-AzureADMSNamedLocationPolicy.md | 0 .../Get-AzureADMSNamedLocationPolicy.yml | 66 ++ ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...zureADMSPasswordSingleSignOnCredential.yml | 54 ++ ...et-AzureADMSPermissionGrantConditionSet.md | 0 ...t-AzureADMSPermissionGrantConditionSet.yml | 80 ++ .../Get-AzureADMSPermissionGrantPolicy.md | 0 .../Get-AzureADMSPermissionGrantPolicy.yml | 35 + .../Get-AzureADMSPrivilegedResource.md | 0 .../Get-AzureADMSPrivilegedResource.yml | 79 ++ .../Get-AzureADMSPrivilegedRoleAssignment.md | 0 .../Get-AzureADMSPrivilegedRoleAssignment.yml | 98 +++ ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 ...ureADMSPrivilegedRoleAssignmentRequest.yml | 84 ++ .../Get-AzureADMSPrivilegedRoleDefinition.md | 0 .../Get-AzureADMSPrivilegedRoleDefinition.yml | 96 +++ .../Get-AzureADMSPrivilegedRoleSetting.md | 0 .../Get-AzureADMSPrivilegedRoleSetting.yml | 81 ++ .../Get-AzureADMSRoleAssignment.md | 314 ++++---- .../AzureAD/Get-AzureADMSRoleAssignment.yml | 104 +++ .../Get-AzureADMSRoleDefinition.md | 452 +++++------ .../AzureAD/Get-AzureADMSRoleDefinition.yml | 172 +++++ .../Get-AzureADMSScopedRoleMembership.md | 0 .../Get-AzureADMSScopedRoleMembership.yml | 49 ++ .../Get-AzureADMSServicePrincipal.md | 0 .../AzureAD/Get-AzureADMSServicePrincipal.yml | 149 ++++ ...ncipalDelegatedPermissionClassification.md | 0 ...cipalDelegatedPermissionClassification.yml | 99 +++ .../Get-AzureADMSTrustFrameworkPolicy.md | 0 .../Get-AzureADMSTrustFrameworkPolicy.yml | 58 ++ .../Get-AzureADMSUser.md | 0 .../AzureAD/Get-AzureADMSUser.yml | 108 +++ .../Get-AzureADOAuth2PermissionGrant.md | 0 .../Get-AzureADOAuth2PermissionGrant.yml | 65 ++ .../Get-AzureADObjectByObjectId.md | 0 .../AzureAD/Get-AzureADObjectByObjectId.yml | 66 ++ .../Get-AzureADObjectSetting.md | 0 .../AzureAD/Get-AzureADObjectSetting.yml | 87 +++ .../Get-AzureADPolicy.md | 0 .../AzureAD/Get-AzureADPolicy.yml | 90 +++ .../Get-AzureADPolicyAppliedObject.md | 0 .../Get-AzureADPolicyAppliedObject.yml | 58 ++ .../Get-AzureADPrivilegedRole.md | 0 .../AzureAD/Get-AzureADPrivilegedRole.yml | 52 ++ .../Get-AzureADPrivilegedRoleAssignment.md | 0 .../Get-AzureADPrivilegedRoleAssignment.yml | 66 ++ .../Get-AzureADScopedRoleMembership.md | 0 .../Get-AzureADScopedRoleMembership.yml | 47 ++ .../Get-AzureADServiceAppRoleAssignedTo.md | 0 .../Get-AzureADServiceAppRoleAssignedTo.yml | 65 ++ .../Get-AzureADServiceAppRoleAssignment.md | 0 .../Get-AzureADServiceAppRoleAssignment.yml | 69 ++ .../Get-AzureADServicePrincipal.md | 0 .../AzureAD/Get-AzureADServicePrincipal.yml | 113 +++ ...et-AzureADServicePrincipalCreatedObject.md | 0 ...t-AzureADServicePrincipalCreatedObject.yml | 68 ++ ...et-AzureADServicePrincipalKeyCredential.md | 0 ...t-AzureADServicePrincipalKeyCredential.yml | 77 ++ .../Get-AzureADServicePrincipalMembership.md | 0 .../Get-AzureADServicePrincipalMembership.yml | 65 ++ ...ADServicePrincipalOAuth2PermissionGrant.md | 0 ...DServicePrincipalOAuth2PermissionGrant.yml | 68 ++ .../Get-AzureADServicePrincipalOwnedObject.md | 0 ...Get-AzureADServicePrincipalOwnedObject.yml | 65 ++ .../Get-AzureADServicePrincipalOwner.md | 0 .../Get-AzureADServicePrincipalOwner.yml | 69 ++ ...ureADServicePrincipalPasswordCredential.md | 0 ...reADServicePrincipalPasswordCredential.yml | 77 ++ .../Get-AzureADServicePrincipalPolicy.md | 0 .../Get-AzureADServicePrincipalPolicy.yml | 70 ++ .../Get-AzureADSubscribedSku.md | 0 .../AzureAD/Get-AzureADSubscribedSku.yml | 77 ++ .../Get-AzureADTenantDetail.md | 0 .../AzureAD/Get-AzureADTenantDetail.yml | 50 ++ .../Get-AzureADTrustedCertificateAuthority.md | 0 ...Get-AzureADTrustedCertificateAuthority.yml | 82 ++ .../Get-AzureADUser.md | 0 .../AzureAD/Get-AzureADUser.yml | 118 +++ .../Get-AzureADUserAppRoleAssignment.md | 0 .../Get-AzureADUserAppRoleAssignment.yml | 68 ++ .../Get-AzureADUserCreatedObject.md | 0 .../AzureAD/Get-AzureADUserCreatedObject.yml | 65 ++ .../Get-AzureADUserDirectReport.md | 0 .../AzureAD/Get-AzureADUserDirectReport.yml | 62 ++ .../Get-AzureADUserExtension.md | 0 .../AzureAD/Get-AzureADUserExtension.yml | 63 ++ .../Get-AzureADUserLicenseDetail.md | 0 .../AzureAD/Get-AzureADUserLicenseDetail.yml | 48 ++ .../Get-AzureADUserManager.md | 0 .../AzureAD/Get-AzureADUserManager.yml | 75 ++ .../Get-AzureADUserMembership.md | 0 .../AzureAD/Get-AzureADUserMembership.yml | 73 ++ .../Get-AzureADUserOAuth2PermissionGrant.md | 0 .../Get-AzureADUserOAuth2PermissionGrant.yml | 65 ++ .../Get-AzureADUserOwnedDevice.md | 0 .../AzureAD/Get-AzureADUserOwnedDevice.yml | 58 ++ .../Get-AzureADUserOwnedObject.md | 0 .../AzureAD/Get-AzureADUserOwnedObject.yml | 69 ++ .../Get-AzureADUserRegisteredDevice.md | 0 .../Get-AzureADUserRegisteredDevice.yml | 58 ++ .../Get-AzureADUserThumbnailPhoto.md | 0 .../AzureAD/Get-AzureADUserThumbnailPhoto.yml | 93 +++ .../Get-CrossCloudVerificationCode.md | 0 .../Get-CrossCloudVerificationCode.yml | 41 + .../New-AzureADAdministrativeUnit.md | 0 .../AzureAD/New-AzureADAdministrativeUnit.yml | 74 ++ .../New-AzureADApplication.md | 0 .../AzureAD/New-AzureADApplication.yml | 397 ++++++++++ ...New-AzureADApplicationExtensionProperty.md | 0 ...ew-AzureADApplicationExtensionProperty.yml | 107 +++ .../New-AzureADApplicationKeyCredential.md | 0 .../New-AzureADApplicationKeyCredential.yml | 166 ++++ ...ew-AzureADApplicationPasswordCredential.md | 0 ...w-AzureADApplicationPasswordCredential.yml | 110 +++ .../New-AzureADApplicationProxyApplication.md | 0 ...New-AzureADApplicationProxyApplication.yml | 153 ++++ ...w-AzureADApplicationProxyConnectorGroup.md | 0 ...-AzureADApplicationProxyConnectorGroup.yml | 45 ++ .../New-AzureADDevice.md | 0 .../AzureAD/New-AzureADDevice.yml | 186 +++++ .../New-AzureADDirectorySetting.md | 0 .../AzureAD/New-AzureADDirectorySetting.yml | 66 ++ .../New-AzureADDomain.md | 0 .../AzureAD/New-AzureADDomain.yml | 85 +++ .../New-AzureADExternalDomainFederation.md | 0 .../New-AzureADExternalDomainFederation.yml | 53 ++ .../New-AzureADGroup.md | 0 .../AzureAD/New-AzureADGroup.yml | 118 +++ .../New-AzureADGroupAppRoleAssignment.md | 0 .../New-AzureADGroupAppRoleAssignment.yml | 98 +++ .../New-AzureADMSAdministrativeUnit.md | 0 .../New-AzureADMSAdministrativeUnit.yml | 132 ++++ .../New-AzureADMSAdministrativeUnitMember.md | 0 .../New-AzureADMSAdministrativeUnitMember.yml | 220 ++++++ .../New-AzureADMSApplication.md | 0 .../AzureAD/New-AzureADMSApplication.yml | 424 +++++++++++ ...w-AzureADMSApplicationExtensionProperty.md | 0 ...-AzureADMSApplicationExtensionProperty.yml | 78 ++ ...eADMSApplicationFromApplicationTemplate.md | 0 ...ADMSApplicationFromApplicationTemplate.yml | 52 ++ .../New-AzureADMSApplicationKey.md | 0 .../AzureAD/New-AzureADMSApplicationKey.yml | 81 ++ .../New-AzureADMSApplicationPassword.md | 0 .../New-AzureADMSApplicationPassword.yml | 64 ++ .../New-AzureADMSAttributeSet.md | 0 .../AzureAD/New-AzureADMSAttributeSet.yml | 62 ++ .../New-AzureADMSConditionalAccessPolicy.md | 0 .../New-AzureADMSConditionalAccessPolicy.yml | 143 ++++ ...reADMSCustomSecurityAttributeDefinition.md | 0 ...eADMSCustomSecurityAttributeDefinition.yml | 118 +++ .../New-AzureADMSFeatureRolloutPolicy.md | 0 .../New-AzureADMSFeatureRolloutPolicy.yml | 102 +++ .../New-AzureADMSGroup.md | 0 .../AzureAD/New-AzureADMSGroup.yml | 230 ++++++ .../New-AzureADMSGroupLifecyclePolicy.md | 0 .../New-AzureADMSGroupLifecyclePolicy.yml | 64 ++ .../New-AzureADMSIdentityProvider.md | 0 .../AzureAD/New-AzureADMSIdentityProvider.yml | 82 ++ .../New-AzureADMSInvitation.md | 0 .../AzureAD/New-AzureADMSInvitation.yml | 103 +++ .../New-AzureADMSNamedLocationPolicy.md | 0 .../New-AzureADMSNamedLocationPolicy.yml | 123 +++ ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...zureADMSPasswordSingleSignOnCredential.yml | 59 ++ ...ew-AzureADMSPermissionGrantConditionSet.md | 0 ...w-AzureADMSPermissionGrantConditionSet.yml | 188 +++++ .../New-AzureADMSPermissionGrantPolicy.md | 0 .../New-AzureADMSPermissionGrantPolicy.yml | 53 ++ .../New-AzureADMSRoleAssignment.md | 192 ++--- .../AzureAD/New-AzureADMSRoleAssignment.yml | 63 ++ .../New-AzureADMSRoleDefinition.md | 372 ++++----- .../AzureAD/New-AzureADMSRoleDefinition.yml | 129 ++++ .../New-AzureADMSTrustFrameworkPolicy.md | 0 .../New-AzureADMSTrustFrameworkPolicy.yml | 92 +++ .../New-AzureADObjectSetting.md | 0 .../AzureAD/New-AzureADObjectSetting.yml | 90 +++ .../New-AzureADPolicy.md | 0 .../AzureAD/New-AzureADPolicy.yml | 99 +++ .../New-AzureADPrivilegedRoleAssignment.md | 0 .../New-AzureADPrivilegedRoleAssignment.yml | 89 +++ .../New-AzureADServiceAppRoleAssignment.md | 0 .../New-AzureADServiceAppRoleAssignment.yml | 94 +++ .../New-AzureADServicePrincipal.md | 0 .../AzureAD/New-AzureADServicePrincipal.yml | 205 +++++ ...ew-AzureADServicePrincipalKeyCredential.md | 0 ...w-AzureADServicePrincipalKeyCredential.yml | 121 +++ ...ureADServicePrincipalPasswordCredential.md | 0 ...reADServicePrincipalPasswordCredential.yml | 99 +++ .../New-AzureADTrustedCertificateAuthority.md | 0 ...New-AzureADTrustedCertificateAuthority.yml | 64 ++ .../New-AzureADUser.md | 0 .../AzureAD/New-AzureADUser.yml | 396 ++++++++++ .../New-AzureADUserAppRoleAssignment.md | 0 .../New-AzureADUserAppRoleAssignment.yml | 142 ++++ ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 ...ureADMSPrivilegedRoleAssignmentRequest.yml | 161 ++++ .../Remove-AzureADAdministrativeUnit.md | 0 .../Remove-AzureADAdministrativeUnit.yml | 65 ++ .../Remove-AzureADAdministrativeUnitMember.md | 0 ...Remove-AzureADAdministrativeUnitMember.yml | 77 ++ .../Remove-AzureADApplication.md | 0 .../AzureAD/Remove-AzureADApplication.yml | 76 ++ ...ove-AzureADApplicationExtensionProperty.md | 0 ...ve-AzureADApplicationExtensionProperty.yml | 84 ++ .../Remove-AzureADApplicationKeyCredential.md | 0 ...Remove-AzureADApplicationKeyCredential.yml | 84 ++ .../Remove-AzureADApplicationOwner.md | 0 .../Remove-AzureADApplicationOwner.yml | 84 ++ ...ve-AzureADApplicationPasswordCredential.md | 0 ...e-AzureADApplicationPasswordCredential.yml | 91 +++ .../Remove-AzureADApplicationPolicy.md | 0 .../Remove-AzureADApplicationPolicy.yml | 75 ++ ...move-AzureADApplicationProxyApplication.md | 0 ...ove-AzureADApplicationProxyApplication.yml | 58 ++ ...plicationProxyApplicationConnectorGroup.md | 0 ...licationProxyApplicationConnectorGroup.yml | 41 + ...e-AzureADApplicationProxyConnectorGroup.md | 0 ...-AzureADApplicationProxyConnectorGroup.yml | 41 + .../Remove-AzureADContact.md | 0 .../AzureAD/Remove-AzureADContact.yml | 72 ++ .../Remove-AzureADContactManager.md | 0 .../AzureAD/Remove-AzureADContactManager.yml | 72 ++ .../Remove-AzureADDeletedApplication.md | 0 .../Remove-AzureADDeletedApplication.yml | 41 + .../Remove-AzureADDevice.md | 0 .../AzureAD/Remove-AzureADDevice.yml | 73 ++ .../Remove-AzureADDeviceRegisteredOwner.md | 0 .../Remove-AzureADDeviceRegisteredOwner.yml | 65 ++ .../Remove-AzureADDeviceRegisteredUser.md | 0 .../Remove-AzureADDeviceRegisteredUser.yml | 63 ++ .../Remove-AzureADDirectoryRoleMember.md | 0 .../Remove-AzureADDirectoryRoleMember.yml | 82 ++ .../Remove-AzureADDirectorySetting.md | 0 .../Remove-AzureADDirectorySetting.yml | 66 ++ .../Remove-AzureADDomain.md | 0 .../AzureAD/Remove-AzureADDomain.yml | 69 ++ .../Remove-AzureADExternalDomainFederation.md | 0 ...Remove-AzureADExternalDomainFederation.yml | 34 + .../Remove-AzureADGroup.md | 0 .../AzureAD/Remove-AzureADGroup.yml | 73 ++ .../Remove-AzureADGroupAppRoleAssignment.md | 0 .../Remove-AzureADGroupAppRoleAssignment.yml | 75 ++ .../Remove-AzureADGroupMember.md | 0 .../AzureAD/Remove-AzureADGroupMember.yml | 82 ++ .../Remove-AzureADGroupOwner.md | 0 .../AzureAD/Remove-AzureADGroupOwner.yml | 83 ++ .../Remove-AzureADMSAdministrativeUnit.md | 0 .../Remove-AzureADMSAdministrativeUnit.yml | 63 ++ ...emove-AzureADMSAdministrativeUnitMember.md | 0 ...move-AzureADMSAdministrativeUnitMember.yml | 76 ++ .../Remove-AzureADMSApplication.md | 0 .../AzureAD/Remove-AzureADMSApplication.yml | 38 + ...e-AzureADMSApplicationExtensionProperty.md | 0 ...-AzureADMSApplicationExtensionProperty.yml | 52 ++ .../Remove-AzureADMSApplicationKey.md | 0 .../Remove-AzureADMSApplicationKey.yml | 56 ++ .../Remove-AzureADMSApplicationOwner.md | 0 .../Remove-AzureADMSApplicationOwner.yml | 49 ++ .../Remove-AzureADMSApplicationPassword.md | 0 .../Remove-AzureADMSApplicationPassword.yml | 47 ++ ...e-AzureADMSApplicationVerifiedPublisher.md | 0 ...-AzureADMSApplicationVerifiedPublisher.yml | 38 + ...Remove-AzureADMSConditionalAccessPolicy.md | 0 ...emove-AzureADMSConditionalAccessPolicy.yml | 36 + .../Remove-AzureADMSDeletedDirectoryObject.md | 0 ...Remove-AzureADMSDeletedDirectoryObject.yml | 43 ++ .../Remove-AzureADMSFeatureRolloutPolicy.md | 0 .../Remove-AzureADMSFeatureRolloutPolicy.yml | 36 + ...ADMSFeatureRolloutPolicyDirectoryObject.md | 0 ...DMSFeatureRolloutPolicyDirectoryObject.yml | 49 ++ .../Remove-AzureADMSGroup.md | 0 .../AzureAD/Remove-AzureADMSGroup.yml | 55 ++ .../Remove-AzureADMSGroupLifecyclePolicy.md | 0 .../Remove-AzureADMSGroupLifecyclePolicy.yml | 41 + .../Remove-AzureADMSIdentityProvider.md | 0 .../Remove-AzureADMSIdentityProvider.yml | 42 + .../Remove-AzureADMSLifecyclePolicyGroup.md | 0 .../Remove-AzureADMSLifecyclePolicyGroup.yml | 51 ++ .../Remove-AzureADMSNamedLocationPolicy.md | 0 .../Remove-AzureADMSNamedLocationPolicy.yml | 36 + ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...zureADMSPasswordSingleSignOnCredential.yml | 50 ++ ...ve-AzureADMSPermissionGrantConditionSet.md | 0 ...e-AzureADMSPermissionGrantConditionSet.yml | 66 ++ .../Remove-AzureADMSPermissionGrantPolicy.md | 0 .../Remove-AzureADMSPermissionGrantPolicy.yml | 34 + .../Remove-AzureADMSRoleAssignment.md | 130 ++-- .../Remove-AzureADMSRoleAssignment.yml | 41 + .../Remove-AzureADMSRoleDefinition.md | 132 ++-- .../Remove-AzureADMSRoleDefinition.yml | 41 + .../Remove-AzureADMSScopedRoleMembership.md | 0 .../Remove-AzureADMSScopedRoleMembership.yml | 46 ++ ...ncipalDelegatedPermissionClassification.md | 0 ...cipalDelegatedPermissionClassification.yml | 49 ++ .../Remove-AzureADMSTrustFrameworkPolicy.md | 0 .../Remove-AzureADMSTrustFrameworkPolicy.yml | 42 + .../Remove-AzureADOAuth2PermissionGrant.md | 0 .../Remove-AzureADOAuth2PermissionGrant.yml | 79 ++ .../Remove-AzureADObjectSetting.md | 0 .../AzureAD/Remove-AzureADObjectSetting.yml | 88 +++ .../Remove-AzureADPolicy.md | 0 .../AzureAD/Remove-AzureADPolicy.yml | 73 ++ .../Remove-AzureADScopedRoleMembership.md | 0 .../Remove-AzureADScopedRoleMembership.yml | 47 ++ .../Remove-AzureADServiceAppRoleAssignment.md | 0 ...Remove-AzureADServiceAppRoleAssignment.yml | 75 ++ .../Remove-AzureADServicePrincipal.md | 0 .../Remove-AzureADServicePrincipal.yml | 66 ++ ...ve-AzureADServicePrincipalKeyCredential.md | 0 ...e-AzureADServicePrincipalKeyCredential.yml | 75 ++ .../Remove-AzureADServicePrincipalOwner.md | 0 .../Remove-AzureADServicePrincipalOwner.yml | 75 ++ ...ureADServicePrincipalPasswordCredential.md | 0 ...reADServicePrincipalPasswordCredential.yml | 73 ++ .../Remove-AzureADServicePrincipalPolicy.md | 0 .../Remove-AzureADServicePrincipalPolicy.yml | 73 ++ ...move-AzureADTrustedCertificateAuthority.md | 0 ...ove-AzureADTrustedCertificateAuthority.yml | 64 ++ .../Remove-AzureADUser.md | 0 .../AzureAD/Remove-AzureADUser.yml | 73 ++ .../Remove-AzureADUserAppRoleAssignment.md | 0 .../Remove-AzureADUserAppRoleAssignment.yml | 75 ++ .../Remove-AzureADUserExtension.md | 0 .../AzureAD/Remove-AzureADUserExtension.yml | 65 ++ .../Remove-AzureADUserManager.md | 0 .../AzureAD/Remove-AzureADUserManager.yml | 74 ++ .../Reset-AzureADMSLifeCycleGroup.md | 0 .../AzureAD/Reset-AzureADMSLifeCycleGroup.yml | 40 + .../Restore-AzureADDeletedApplication.md | 0 .../Restore-AzureADDeletedApplication.yml | 81 ++ ...Restore-AzureADMSDeletedDirectoryObject.md | 0 ...estore-AzureADMSDeletedDirectoryObject.yml | 44 ++ ...voke-AzureADSignedInUserAllRefreshToken.md | 0 ...oke-AzureADSignedInUserAllRefreshToken.yml | 32 + .../Revoke-AzureADUserAllRefreshToken.md | 0 .../Revoke-AzureADUserAllRefreshToken.yml | 44 ++ ...Select-AzureADGroupIdsContactIsMemberOf.md | 0 ...elect-AzureADGroupIdsContactIsMemberOf.yml | 72 ++ .../Select-AzureADGroupIdsGroupIsMemberOf.md | 0 .../Select-AzureADGroupIdsGroupIsMemberOf.yml | 95 +++ ...ureADGroupIdsServicePrincipalIsMemberOf.md | 0 ...reADGroupIdsServicePrincipalIsMemberOf.yml | 92 +++ .../Select-AzureADGroupIdsUserIsMemberOf.md | 0 .../Select-AzureADGroupIdsUserIsMemberOf.yml | 94 +++ .../Set-AzureADAdministrativeUnit.md | 0 .../AzureAD/Set-AzureADAdministrativeUnit.yml | 85 +++ .../Set-AzureADApplication.md | 0 .../AzureAD/Set-AzureADApplication.yml | 391 ++++++++++ .../Set-AzureADApplicationLogo.md | 0 .../AzureAD/Set-AzureADApplicationLogo.yml | 78 ++ .../Set-AzureADApplicationProxyApplication.md | 0 ...Set-AzureADApplicationProxyApplication.yml | 139 ++++ ...plicationProxyApplicationConnectorGroup.md | 0 ...licationProxyApplicationConnectorGroup.yml | 58 ++ ...ProxyApplicationCustomDomainCertificate.md | 0 ...roxyApplicationCustomDomainCertificate.yml | 73 ++ ...ApplicationProxyApplicationSingleSignOn.md | 0 ...pplicationProxyApplicationSingleSignOn.yml | 89 +++ .../Set-AzureADApplicationProxyConnector.md | 0 .../Set-AzureADApplicationProxyConnector.yml | 48 ++ ...t-AzureADApplicationProxyConnectorGroup.md | 0 ...-AzureADApplicationProxyConnectorGroup.yml | 53 ++ .../Set-AzureADDevice.md | 0 .../AzureAD/Set-AzureADDevice.yml | 195 +++++ .../Set-AzureADDirectorySetting.md | 0 .../AzureAD/Set-AzureADDirectorySetting.yml | 77 ++ .../Set-AzureADDomain.md | 0 .../AzureAD/Set-AzureADDomain.yml | 86 +++ .../Set-AzureADGroup.md | 0 .../AzureAD/Set-AzureADGroup.yml | 121 +++ .../Set-AzureADMSAdministrativeUnit.md | 0 .../Set-AzureADMSAdministrativeUnit.yml | 140 ++++ .../Set-AzureADMSApplication.md | 0 .../AzureAD/Set-AzureADMSApplication.yml | 325 ++++++++ .../Set-AzureADMSApplicationLogo.md | 0 .../AzureAD/Set-AzureADMSApplicationLogo.yml | 51 ++ ...t-AzureADMSApplicationVerifiedPublisher.md | 0 ...-AzureADMSApplicationVerifiedPublisher.yml | 56 ++ .../Set-AzureADMSAttributeSet.md | 0 .../AzureAD/Set-AzureADMSAttributeSet.yml | 72 ++ .../Set-AzureADMSAuthorizationPolicy.md | 0 .../Set-AzureADMSAuthorizationPolicy.yml | 97 +++ .../Set-AzureADMSConditionalAccessPolicy.md | 0 .../Set-AzureADMSConditionalAccessPolicy.yml | 103 +++ ...reADMSCustomSecurityAttributeDefinition.md | 0 ...eADMSCustomSecurityAttributeDefinition.yml | 83 ++ ...SecurityAttributeDefinitionAllowedValue.md | 0 ...ecurityAttributeDefinitionAllowedValue.yml | 68 ++ .../Set-AzureADMSFeatureRolloutPolicy.md | 0 .../Set-AzureADMSFeatureRolloutPolicy.yml | 99 +++ .../Set-AzureADMSGroup.md | 0 .../AzureAD/Set-AzureADMSGroup.yml | 184 +++++ .../Set-AzureADMSGroupLifecyclePolicy.md | 0 .../Set-AzureADMSGroupLifecyclePolicy.yml | 72 ++ .../Set-AzureADMSIdentityProvider.md | 0 .../AzureAD/Set-AzureADMSIdentityProvider.yml | 83 ++ .../Set-AzureADMSNamedLocationPolicy.md | 0 .../Set-AzureADMSNamedLocationPolicy.yml | 114 +++ ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...zureADMSPasswordSingleSignOnCredential.yml | 55 ++ ...et-AzureADMSPermissionGrantConditionSet.md | 0 ...t-AzureADMSPermissionGrantConditionSet.yml | 188 +++++ .../Set-AzureADMSPermissionGrantPolicy.md | 0 .../Set-AzureADMSPermissionGrantPolicy.yml | 55 ++ ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 ...ureADMSPrivilegedRoleAssignmentRequest.yml | 96 +++ .../Set-AzureADMSPrivilegedRoleSetting.md | 0 .../Set-AzureADMSPrivilegedRoleSetting.yml | 123 +++ .../Set-AzureADMSRoleDefinition.md | 350 ++++----- .../AzureAD/Set-AzureADMSRoleDefinition.yml | 111 +++ .../Set-AzureADMSServicePrincipal.md | 0 .../AzureAD/Set-AzureADMSServicePrincipal.yml | 250 ++++++ .../Set-AzureADMSTrustFrameworkPolicy.md | 0 .../Set-AzureADMSTrustFrameworkPolicy.yml | 108 +++ .../Set-AzureADMSUser.md | 0 .../AzureAD/Set-AzureADMSUser.yml | 109 +++ .../Set-AzureADObjectSetting.md | 0 .../AzureAD/Set-AzureADObjectSetting.yml | 101 +++ .../Set-AzureADPolicy.md | 0 .../AzureAD/Set-AzureADPolicy.yml | 109 +++ .../Set-AzureADServicePrincipal.md | 0 .../AzureAD/Set-AzureADServicePrincipal.yml | 208 +++++ .../Set-AzureADTenantDetail.md | 0 .../AzureAD/Set-AzureADTenantDetail.yml | 86 +++ .../Set-AzureADTrustedCertificateAuthority.md | 0 ...Set-AzureADTrustedCertificateAuthority.yml | 66 ++ .../Set-AzureADUser.md | 0 .../AzureAD/Set-AzureADUser.yml | 373 +++++++++ .../Set-AzureADUserExtension.md | 0 .../AzureAD/Set-AzureADUserExtension.yml | 97 +++ .../Set-AzureADUserLicense.md | 0 .../AzureAD/Set-AzureADUserLicense.yml | 102 +++ .../Set-AzureADUserManager.md | 0 .../AzureAD/Set-AzureADUserManager.yml | 82 ++ .../Set-AzureADUserPassword.md | 0 .../AzureAD/Set-AzureADUserPassword.yml | 74 ++ .../Set-AzureADUserThumbnailPhoto.md | 0 .../AzureAD/Set-AzureADUserThumbnailPhoto.yml | 79 ++ .../Update-AzureADSignedInUserPassword.md | 0 .../Update-AzureADSignedInUserPassword.yml | 77 ++ .../{AzureADPreview => AzureAD}/desktop.ini | 0 azureadps-2.0-preview/AzureAD/index.yml | 390 ++++++++++ .../migrate/Get-AzureADObjectSetting.md | 0 .../migrate/Get-AzureADPolicyAppliedObject.md | 0 .../migrate/New-AzureADObjectSetting.md | 0 .../migrate/Remove-AzureADObjectSetting.md | 0 .../migrate/Set-AzureADObjectSetting.md | 0 .../{AzureADPreview => AzureAD}/text.txt | 0 azureadps-2.0-preview/toc.yml | 718 ++++++++++++++++++ .../AzureAD/Add-AzureADApplicationOwner.yml | 76 ++ .../Add-AzureADDeviceRegisteredOwner.yml | 46 ++ .../Add-AzureADDeviceRegisteredUser.yml | 53 ++ .../Add-AzureADDirectoryRoleMember.yml | 75 ++ .../AzureAD/Add-AzureADGroupMember.yml | 75 ++ .../AzureAD/Add-AzureADGroupOwner.yml | 75 ++ .../Add-AzureADMSAdministrativeUnitMember.yml | 74 ++ .../AzureAD/Add-AzureADMSApplicationOwner.yml | 49 ++ .../Add-AzureADMSLifecyclePolicyGroup.yml | 51 ++ .../Add-AzureADMSScopedRoleMembership.yml | 72 ++ ...cipalDelegatedPermissionClassification.yml | 81 ++ .../Add-AzureADServicePrincipalOwner.yml | 81 ++ .../{AzureAD.md => AzureActiveDirectory.md} | 59 +- .../AzureAD/Confirm-AzureADDomain.yml | 54 ++ azureadps-2.0/AzureAD/Connect-AzureAD.yml | 262 +++++++ azureadps-2.0/AzureAD/Disconnect-AzureAD.yml | 73 ++ .../AzureAD/Enable-AzureADDirectoryRole.yml | 82 ++ .../AzureAD/Get-AzureADApplication.yml | 103 +++ ...et-AzureADApplicationExtensionProperty.yml | 69 ++ .../Get-AzureADApplicationKeyCredential.yml | 65 ++ .../AzureAD/Get-AzureADApplicationLogo.yml | 91 +++ .../AzureAD/Get-AzureADApplicationOwner.yml | 60 ++ ...t-AzureADApplicationPasswordCredential.yml | 70 ++ ...Get-AzureADApplicationProxyApplication.yml | 62 ++ ...licationProxyApplicationConnectorGroup.yml | 47 ++ .../Get-AzureADApplicationProxyConnector.yml | 104 +++ ...-AzureADApplicationProxyConnectorGroup.yml | 107 +++ ...ADApplicationProxyConnectorGroupMember.yml | 78 ++ ...ADApplicationProxyConnectorGroupMembers.md | 1 - ...DApplicationProxyConnectorGroupMembers.yml | 80 ++ ...ureADApplicationProxyConnectorMemberOf.yml | 46 ++ .../Get-AzureADApplicationServiceEndpoint.yml | 66 ++ azureadps-2.0/AzureAD/Get-AzureADContact.yml | 81 ++ .../Get-AzureADContactDirectReport.yml | 59 ++ .../AzureAD/Get-AzureADContactManager.yml | 68 ++ .../AzureAD/Get-AzureADContactMembership.yml | 63 ++ .../Get-AzureADContactThumbnailPhoto.yml | 90 +++ azureadps-2.0/AzureAD/Get-AzureADContract.yml | 90 +++ .../AzureAD/Get-AzureADCurrentSessionInfo.yml | 52 ++ .../AzureAD/Get-AzureADDeletedApplication.yml | 94 +++ azureadps-2.0/AzureAD/Get-AzureADDevice.yml | 115 +++ .../Get-AzureADDeviceConfiguration.yml | 38 + .../Get-AzureADDeviceRegisteredOwner.yml | 58 ++ .../Get-AzureADDeviceRegisteredUser.yml | 58 ++ .../AzureAD/Get-AzureADDirectoryRole.yml | 99 +++ .../Get-AzureADDirectoryRoleMember.yml | 72 ++ .../Get-AzureADDirectoryRoleTemplate.yml | 89 +++ azureadps-2.0/AzureAD/Get-AzureADDomain.yml | 52 ++ .../Get-AzureADDomainNameReference.yml | 41 + ...zureADDomainServiceConfigurationRecord.yml | 52 ++ ...Get-AzureADDomainVerificationDnsRecord.yml | 48 ++ .../AzureAD/Get-AzureADExtensionProperty.yml | 45 ++ azureadps-2.0/AzureAD/Get-AzureADGroup.yml | 111 +++ .../Get-AzureADGroupAppRoleAssignment.yml | 60 ++ .../AzureAD/Get-AzureADGroupMember.yml | 74 ++ .../AzureAD/Get-AzureADGroupOwner.yml | 60 ++ .../Get-AzureADMSAdministrativeUnit.yml | 70 ++ .../Get-AzureADMSAdministrativeUnitMember.yml | 83 ++ .../AzureAD/Get-AzureADMSApplication.yml | 461 +++++++++++ ...-AzureADMSApplicationExtensionProperty.yml | 45 ++ .../AzureAD/Get-AzureADMSApplicationOwner.yml | 80 ++ .../Get-AzureADMSAuthorizationPolicy.yml | 23 + .../Get-AzureADMSConditionalAccessPolicy.yml | 55 ++ .../Get-AzureADMSDeletedDirectoryObject.yml | 43 ++ .../AzureAD/Get-AzureADMSDeletedGroup.yml | 90 +++ azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml | 149 ++++ .../Get-AzureADMSGroupLifecyclePolicy.yml | 45 ++ .../AzureAD/Get-AzureADMSIdentityProvider.yml | 55 ++ .../Get-AzureADMSLifecyclePolicyGroup.yml | 41 + .../Get-AzureADMSNamedLocationPolicy.yml | 66 ++ ...t-AzureADMSPermissionGrantConditionSet.yml | 80 ++ .../Get-AzureADMSPermissionGrantPolicy.yml | 35 + .../AzureAD/Get-AzureADMSRoleAssignment.yml | 104 +++ .../AzureAD/Get-AzureADMSRoleDefinition.yml | 172 +++++ .../Get-AzureADMSScopedRoleMembership.yml | 49 ++ ...cipalDelegatedPermissionClassification.yml | 99 +++ .../Get-AzureADOAuth2PermissionGrant.yml | 60 ++ .../AzureAD/Get-AzureADObjectByObjectId.yml | 64 ++ .../Get-AzureADServiceAppRoleAssignedTo.yml | 65 ++ .../Get-AzureADServiceAppRoleAssignment.yml | 60 ++ .../AzureAD/Get-AzureADServicePrincipal.yml | 104 +++ ...t-AzureADServicePrincipalCreatedObject.yml | 63 ++ ...t-AzureADServicePrincipalKeyCredential.yml | 68 ++ .../Get-AzureADServicePrincipalMembership.yml | 60 ++ ...DServicePrincipalOAuth2PermissionGrant.yml | 63 ++ ...Get-AzureADServicePrincipalOwnedObject.yml | 60 ++ .../Get-AzureADServicePrincipalOwner.yml | 60 ++ ...reADServicePrincipalPasswordCredential.yml | 68 ++ .../AzureAD/Get-AzureADSubscribedSku.yml | 75 ++ .../AzureAD/Get-AzureADTenantDetail.yml | 48 ++ ...Get-AzureADTrustedCertificateAuthority.yml | 88 +++ azureadps-2.0/AzureAD/Get-AzureADUser.yml | 110 +++ .../Get-AzureADUserAppRoleAssignment.yml | 59 ++ .../AzureAD/Get-AzureADUserCreatedObject.yml | 63 ++ .../AzureAD/Get-AzureADUserDirectReport.yml | 60 ++ .../AzureAD/Get-AzureADUserExtension.yml | 52 ++ .../AzureAD/Get-AzureADUserLicenseDetail.yml | 46 ++ .../AzureAD/Get-AzureADUserManager.yml | 68 ++ .../AzureAD/Get-AzureADUserMembership.yml | 71 ++ .../Get-AzureADUserOAuth2PermissionGrant.yml | 60 ++ .../AzureAD/Get-AzureADUserOwnedDevice.yml | 56 ++ .../AzureAD/Get-AzureADUserOwnedObject.yml | 67 ++ .../Get-AzureADUserRegisteredDevice.yml | 55 ++ .../AzureAD/Get-AzureADUserThumbnailPhoto.yml | 91 +++ .../Get-CrossCloudVerificationCode.yml | 38 + .../AzureAD/New-AzureADApplication.yml | 388 ++++++++++ ...ew-AzureADApplicationExtensionProperty.yml | 99 +++ .../New-AzureADApplicationKeyCredential.yml | 157 ++++ ...w-AzureADApplicationPasswordCredential.yml | 115 +++ ...New-AzureADApplicationProxyApplication.yml | 185 +++++ ...-AzureADApplicationProxyConnectorGroup.yml | 45 ++ azureadps-2.0/AzureAD/New-AzureADDevice.yml | 182 +++++ azureadps-2.0/AzureAD/New-AzureADDomain.yml | 99 +++ azureadps-2.0/AzureAD/New-AzureADGroup.yml | 108 +++ .../New-AzureADGroupAppRoleAssignment.yml | 98 +++ .../New-AzureADMSAdministrativeUnit.yml | 72 ++ .../AzureAD/New-AzureADMSApplication.yml | 392 ++++++++++ ...-AzureADMSApplicationExtensionProperty.yml | 78 ++ .../AzureAD/New-AzureADMSApplicationKey.yml | 81 ++ .../New-AzureADMSApplicationPassword.yml | 64 ++ .../New-AzureADMSConditionalAccessPolicy.yml | 120 +++ azureadps-2.0/AzureAD/New-AzureADMSGroup.yml | 150 ++++ .../New-AzureADMSGroupLifecyclePolicy.yml | 67 ++ .../AzureAD/New-AzureADMSIdentityProvider.yml | 82 ++ .../AzureAD/New-AzureADMSInvitation.yml | 114 +++ .../New-AzureADMSNamedLocationPolicy.yml | 126 +++ ...w-AzureADMSPermissionGrantConditionSet.yml | 188 +++++ .../New-AzureADMSPermissionGrantPolicy.yml | 53 ++ .../AzureAD/New-AzureADMSRoleAssignment.yml | 59 ++ .../AzureAD/New-AzureADMSRoleDefinition.yml | 126 +++ .../New-AzureADServiceAppRoleAssignment.yml | 155 ++++ .../AzureAD/New-AzureADServicePrincipal.yml | 194 +++++ ...w-AzureADServicePrincipalKeyCredential.yml | 126 +++ ...reADServicePrincipalPasswordCredential.yml | 107 +++ ...New-AzureADTrustedCertificateAuthority.yml | 69 ++ azureadps-2.0/AzureAD/New-AzureADUser.yml | 396 ++++++++++ .../New-AzureADUserAppRoleAssignment.yml | 129 ++++ .../AzureAD/Remove-AzureADApplication.yml | 65 ++ ...ve-AzureADApplicationExtensionProperty.yml | 76 ++ ...Remove-AzureADApplicationKeyCredential.yml | 76 ++ .../Remove-AzureADApplicationOwner.yml | 76 ++ ...e-AzureADApplicationPasswordCredential.yml | 83 ++ ...ove-AzureADApplicationProxyApplication.yml | 58 ++ ...licationProxyApplicationConnectorGroup.yml | 44 ++ ...-AzureADApplicationProxyConnectorGroup.yml | 43 ++ .../AzureAD/Remove-AzureADContact.yml | 67 ++ .../AzureAD/Remove-AzureADContactManager.yml | 67 ++ .../Remove-AzureADDeletedApplication.yml | 41 + .../AzureAD/Remove-AzureADDevice.yml | 64 ++ .../Remove-AzureADDeviceRegisteredOwner.yml | 53 ++ .../Remove-AzureADDeviceRegisteredUser.yml | 53 ++ .../Remove-AzureADDirectoryRoleMember.yml | 75 ++ .../AzureAD/Remove-AzureADDomain.yml | 35 + azureadps-2.0/AzureAD/Remove-AzureADGroup.yml | 66 ++ .../Remove-AzureADGroupAppRoleAssignment.yml | 75 ++ .../AzureAD/Remove-AzureADGroupMember.yml | 75 ++ .../AzureAD/Remove-AzureADGroupOwner.yml | 75 ++ .../Remove-AzureADMSAdministrativeUnit.yml | 63 ++ ...move-AzureADMSAdministrativeUnitMember.yml | 76 ++ .../AzureAD/Remove-AzureADMSApplication.yml | 38 + ...-AzureADMSApplicationExtensionProperty.yml | 52 ++ .../Remove-AzureADMSApplicationKey.yml | 56 ++ .../Remove-AzureADMSApplicationOwner.yml | 49 ++ .../Remove-AzureADMSApplicationPassword.yml | 47 ++ ...-AzureADMSApplicationVerifiedPublisher.yml | 38 + ...emove-AzureADMSConditionalAccessPolicy.yml | 36 + ...Remove-AzureADMSDeletedDirectoryObject.yml | 42 + .../AzureAD/Remove-AzureADMSGroup.yml | 47 ++ .../Remove-AzureADMSGroupLifecyclePolicy.yml | 41 + .../Remove-AzureADMSIdentityProvider.yml | 42 + .../Remove-AzureADMSLifecyclePolicyGroup.yml | 51 ++ .../Remove-AzureADMSNamedLocationPolicy.yml | 36 + ...e-AzureADMSPermissionGrantConditionSet.yml | 66 ++ .../Remove-AzureADMSPermissionGrantPolicy.yml | 34 + .../Remove-AzureADMSRoleAssignment.yml | 38 + .../Remove-AzureADMSRoleDefinition.yml | 38 + .../Remove-AzureADMSScopedRoleMembership.yml | 46 ++ ...cipalDelegatedPermissionClassification.yml | 49 ++ .../Remove-AzureADOAuth2PermissionGrant.yml | 72 ++ ...Remove-AzureADServiceAppRoleAssignment.yml | 75 ++ .../Remove-AzureADServicePrincipal.yml | 64 ++ ...e-AzureADServicePrincipalKeyCredential.yml | 79 ++ .../Remove-AzureADServicePrincipalOwner.yml | 81 ++ ...reADServicePrincipalPasswordCredential.yml | 75 ++ ...ove-AzureADTrustedCertificateAuthority.yml | 65 ++ azureadps-2.0/AzureAD/Remove-AzureADUser.yml | 64 ++ .../Remove-AzureADUserAppRoleAssignment.yml | 75 ++ .../AzureAD/Remove-AzureADUserExtension.yml | 61 ++ .../AzureAD/Remove-AzureADUserManager.yml | 67 ++ .../AzureAD/Reset-AzureADMSLifeCycleGroup.yml | 42 + .../Restore-AzureADDeletedApplication.yml | 79 ++ ...estore-AzureADMSDeletedDirectoryObject.yml | 47 ++ ...oke-AzureADSignedInUserAllRefreshToken.yml | 28 + .../Revoke-AzureADUserAllRefreshToken.yml | 40 + ...elect-AzureADGroupIdsContactIsMemberOf.yml | 77 ++ .../Select-AzureADGroupIdsGroupIsMemberOf.yml | 90 +++ ...reADGroupIdsServicePrincipalIsMemberOf.yml | 90 +++ .../Select-AzureADGroupIdsUserIsMemberOf.yml | 92 +++ .../AzureAD/Set-AzureADApplication.yml | 389 ++++++++++ .../AzureAD/Set-AzureADApplicationLogo.yml | 75 ++ ...Set-AzureADApplicationProxyApplication.yml | 171 +++++ ...licationProxyApplicationConnectorGroup.yml | 58 ++ ...roxyApplicationCustomDomainCertificate.yml | 73 ++ ...pplicationProxyApplicationSingleSignOn.yml | 89 +++ .../Set-AzureADApplicationProxyConnector.yml | 48 ++ ...-AzureADApplicationProxyConnectorGroup.yml | 54 ++ azureadps-2.0/AzureAD/Set-AzureADDevice.yml | 183 +++++ azureadps-2.0/AzureAD/Set-AzureADDomain.yml | 78 ++ azureadps-2.0/AzureAD/Set-AzureADGroup.yml | 111 +++ .../Set-AzureADMSAdministrativeUnit.yml | 82 ++ .../AzureAD/Set-AzureADMSApplication.yml | 295 +++++++ .../AzureAD/Set-AzureADMSApplicationLogo.yml | 51 ++ ...-AzureADMSApplicationVerifiedPublisher.yml | 56 ++ .../Set-AzureADMSAuthorizationPolicy.yml | 100 +++ .../Set-AzureADMSConditionalAccessPolicy.yml | 103 +++ azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml | 132 ++++ .../Set-AzureADMSGroupLifecyclePolicy.yml | 75 ++ .../AzureAD/Set-AzureADMSIdentityProvider.yml | 83 ++ .../Set-AzureADMSNamedLocationPolicy.yml | 114 +++ ...t-AzureADMSPermissionGrantConditionSet.yml | 188 +++++ .../Set-AzureADMSPermissionGrantPolicy.yml | 55 ++ .../AzureAD/Set-AzureADMSRoleDefinition.yml | 108 +++ .../AzureAD/Set-AzureADServicePrincipal.yml | 199 +++++ .../AzureAD/Set-AzureADTenantDetail.yml | 84 ++ ...Set-AzureADTrustedCertificateAuthority.yml | 66 ++ azureadps-2.0/AzureAD/Set-AzureADUser.yml | 385 ++++++++++ .../AzureAD/Set-AzureADUserExtension.yml | 81 ++ .../AzureAD/Set-AzureADUserLicense.yml | 97 +++ .../AzureAD/Set-AzureADUserManager.yml | 75 ++ .../AzureAD/Set-AzureADUserPassword.yml | 69 ++ .../AzureAD/Set-AzureADUserThumbnailPhoto.yml | 75 ++ .../Update-AzureADSignedInUserPassword.yml | 75 ++ azureadps-2.0/AzureAD/index.yml | 305 ++++++++ azureadps-2.0/toc.yml | 507 +++++++++++++ mapping/{ => MAML2Yaml}/monikerMapping.json | 7 + 1062 files changed, 59811 insertions(+), 1077 deletions(-) create mode 100644 .sourcemap-maml-0.json create mode 100644 azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml create mode 100644 azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml create mode 100644 azureadps-1.0/MSOnline/Add-MsolGroupMember.yml create mode 100644 azureadps-1.0/MSOnline/Add-MsolRoleMember.yml create mode 100644 azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml rename azureadps-1.0/MSOnline/{MSOnline.md => AzureActiveDirectory.md} (93%) create mode 100644 azureadps-1.0/MSOnline/Confirm-MsolDomain.yml create mode 100644 azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml create mode 100644 azureadps-1.0/MSOnline/Connect-MsolService.yml create mode 100644 azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml create mode 100644 azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml create mode 100644 azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml create mode 100644 azureadps-1.0/MSOnline/Disable-MsolDevice.yml create mode 100644 azureadps-1.0/MSOnline/Enable-MsolDevice.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolAccountSku.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolContact.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolDevice.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolDomain.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolGroup.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolGroupMember.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolRole.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolRoleMember.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolSubscription.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolUser.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml create mode 100644 azureadps-1.0/MSOnline/Get-MsolUserRole.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolDomain.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolGroup.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolUser.yml create mode 100644 azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml create mode 100644 azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml create mode 100644 azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml create mode 100644 azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolContact.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolDevice.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolDomain.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolGroup.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml create mode 100644 azureadps-1.0/MSOnline/Remove-MsolUser.yml create mode 100644 azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml create mode 100644 azureadps-1.0/MSOnline/Restore-MsolUser.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolADFSContext.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolDomain.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolGroup.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolUser.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolUserLicense.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolUserPassword.yml create mode 100644 azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml create mode 100644 azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml create mode 100644 azureadps-1.0/MSOnline/index.yml create mode 100644 azureadps-1.0/toc.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADAdministrativeUnitMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADApplicationOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADApplicationPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADDeviceRegisteredOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADDeviceRegisteredUser.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADDirectoryRoleMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADGroupMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADGroupOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADMSAdministrativeUnitMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADMSApplicationOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADMSLifecyclePolicyGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADMSPrivilegedResource.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADMSScopedRoleMembership.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADScopedRoleMembership.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADServicePrincipalOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Add-AzureADServicePrincipalPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/AzureADPreview.md (99%) rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Close-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Confirm-AzureADDomain.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Connect-AzureAD.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Disconnect-AzureAD.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Enable-AzureADDirectoryRole.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADAdministrativeUnit.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADAdministrativeUnitMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationExtensionProperty.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationKeyCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationLogo.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationPasswordCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationProxyApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationProxyApplicationConnectorGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationProxyConnector.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationProxyConnectorGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationProxyConnectorGroupMembers.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationProxyConnectorMemberOf.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationServiceEndpoint.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationSignInDetailedSummary.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADApplicationSignInSummary.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADAuditDirectoryLogs.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADAuditSignInLogs.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADContact.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADContactDirectReport.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADContactManager.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADContactMembership.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADContactThumbnailPhoto.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADContract.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADCurrentSessionInfo.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDeletedApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDevice.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDeviceConfiguration.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDeviceRegisteredOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDeviceRegisteredUser.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDirectoryRole.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDirectoryRoleMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDirectoryRoleTemplate.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDirectorySetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDirectorySettingTemplate.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDomain.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDomainNameReference.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDomainServiceConfigurationRecord.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADDomainVerificationDnsRecord.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADExtensionProperty.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADExternalDomainFederation.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADGroupAppRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADGroupMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADGroupOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSAdministrativeUnit.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSAdministrativeUnitMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSApplicationExtensionProperty.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSApplicationOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSApplicationTemplate.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSAttributeSet.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSAuthorizationPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSConditionalAccessPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSCustomSecurityAttributeDefinition.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSDeletedDirectoryObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSDeletedGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSFeatureRolloutPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSGroupLifecyclePolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSGroupPermissionGrant.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSIdentityProvider.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSLifecyclePolicyGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSNamedLocationPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSPasswordSingleSignOnCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSPermissionGrantConditionSet.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSPermissionGrantPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSPrivilegedResource.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSPrivilegedRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSPrivilegedRoleDefinition.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSPrivilegedRoleSetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSRoleAssignment.md (96%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSRoleDefinition.md (96%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSScopedRoleMembership.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSServicePrincipal.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSTrustFrameworkPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADMSUser.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADOAuth2PermissionGrant.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADObjectByObjectId.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADObjectSetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADPolicyAppliedObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADPrivilegedRole.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADPrivilegedRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADScopedRoleMembership.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServiceAppRoleAssignedTo.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServiceAppRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServicePrincipal.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServicePrincipalCreatedObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServicePrincipalKeyCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServicePrincipalMembership.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServicePrincipalOAuth2PermissionGrant.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServicePrincipalOwnedObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServicePrincipalOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServicePrincipalPasswordCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADServicePrincipalPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADSubscribedSku.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADTenantDetail.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADTrustedCertificateAuthority.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUser.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserAppRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserCreatedObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserDirectReport.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserExtension.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserLicenseDetail.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserManager.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserMembership.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserOAuth2PermissionGrant.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserOwnedDevice.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserOwnedObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserRegisteredDevice.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-AzureADUserThumbnailPhoto.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Get-CrossCloudVerificationCode.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADAdministrativeUnit.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADApplicationExtensionProperty.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADApplicationKeyCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADApplicationPasswordCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADApplicationProxyApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADApplicationProxyConnectorGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADDevice.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADDirectorySetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADDomain.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADExternalDomainFederation.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADGroupAppRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSAdministrativeUnit.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSAdministrativeUnitMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSApplicationExtensionProperty.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSApplicationFromApplicationTemplate.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSApplicationKey.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSApplicationPassword.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSAttributeSet.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSConditionalAccessPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSCustomSecurityAttributeDefinition.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSFeatureRolloutPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSGroupLifecyclePolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSIdentityProvider.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSInvitation.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSNamedLocationPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSPasswordSingleSignOnCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSPermissionGrantConditionSet.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSPermissionGrantPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSRoleAssignment.md (95%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSRoleDefinition.md (95%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADMSTrustFrameworkPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADObjectSetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADPrivilegedRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADServiceAppRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADServicePrincipal.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADServicePrincipalKeyCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADServicePrincipalPasswordCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADTrustedCertificateAuthority.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADUser.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADUser.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/New-AzureADUserAppRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Open-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADAdministrativeUnit.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADAdministrativeUnitMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADApplicationExtensionProperty.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADApplicationKeyCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADApplicationOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADApplicationPasswordCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADApplicationPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADApplicationProxyApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADApplicationProxyApplicationConnectorGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADApplicationProxyConnectorGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADContact.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADContactManager.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADDeletedApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADDevice.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADDeviceRegisteredOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADDeviceRegisteredUser.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADDirectoryRoleMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADDirectorySetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADDomain.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADExternalDomainFederation.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADGroupAppRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADGroupMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADGroupOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSAdministrativeUnit.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSAdministrativeUnitMember.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSApplicationExtensionProperty.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSApplicationKey.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSApplicationOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSApplicationPassword.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSApplicationVerifiedPublisher.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSConditionalAccessPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSDeletedDirectoryObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSFeatureRolloutPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSGroupLifecyclePolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSIdentityProvider.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSLifecyclePolicyGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSNamedLocationPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSPasswordSingleSignOnCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSPermissionGrantConditionSet.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSPermissionGrantPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSRoleAssignment.md (95%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSRoleDefinition.md (95%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSScopedRoleMembership.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADMSTrustFrameworkPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADOAuth2PermissionGrant.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADObjectSetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADScopedRoleMembership.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADServiceAppRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADServicePrincipal.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADServicePrincipalKeyCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADServicePrincipalOwner.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADServicePrincipalPasswordCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADServicePrincipalPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADTrustedCertificateAuthority.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADUser.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADUserAppRoleAssignment.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADUserExtension.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Remove-AzureADUserManager.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Reset-AzureADMSLifeCycleGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Restore-AzureADDeletedApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Restore-AzureADMSDeletedDirectoryObject.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Revoke-AzureADSignedInUserAllRefreshToken.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Revoke-AzureADUserAllRefreshToken.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Select-AzureADGroupIdsContactIsMemberOf.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Select-AzureADGroupIdsGroupIsMemberOf.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Select-AzureADGroupIdsUserIsMemberOf.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADAdministrativeUnit.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADApplicationLogo.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADApplicationProxyApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADApplicationProxyApplicationConnectorGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADApplicationProxyApplicationSingleSignOn.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADApplicationProxyConnector.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADApplicationProxyConnectorGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADDevice.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADDirectorySetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADDomain.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSAdministrativeUnit.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSApplication.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSApplicationLogo.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSApplicationVerifiedPublisher.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSAttributeSet.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSAuthorizationPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSConditionalAccessPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSCustomSecurityAttributeDefinition.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSFeatureRolloutPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSGroup.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSGroupLifecyclePolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSIdentityProvider.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSNamedLocationPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSPasswordSingleSignOnCredential.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSPermissionGrantConditionSet.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSPermissionGrantPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSPrivilegedRoleSetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSRoleDefinition.md (95%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSServicePrincipal.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSTrustFrameworkPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADMSUser.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADObjectSetting.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADPolicy.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADServicePrincipal.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADTenantDetail.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADTrustedCertificateAuthority.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADUser.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADUserExtension.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADUserLicense.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADUserManager.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADUserPassword.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Set-AzureADUserThumbnailPhoto.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/Update-AzureADSignedInUserPassword.md (100%) create mode 100644 azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/desktop.ini (100%) create mode 100644 azureadps-2.0-preview/AzureAD/index.yml rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/migrate/Get-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/migrate/Get-AzureADPolicyAppliedObject.md (100%) rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/migrate/New-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/migrate/Remove-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/migrate/Set-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureADPreview => AzureAD}/text.txt (100%) create mode 100644 azureadps-2.0-preview/toc.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml create mode 100644 azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml rename azureadps-2.0/AzureAD/{AzureAD.md => AzureActiveDirectory.md} (97%) create mode 100644 azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml create mode 100644 azureadps-2.0/AzureAD/Connect-AzureAD.yml create mode 100644 azureadps-2.0/AzureAD/Disconnect-AzureAD.yml create mode 100644 azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplication.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADContact.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactManager.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADContract.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDevice.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomain.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroup.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUser.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserManager.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml create mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml create mode 100644 azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADApplication.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADDevice.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADDomain.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADGroup.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplication.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSGroup.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADUser.yml create mode 100644 azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplication.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADContact.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDevice.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDomain.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroup.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUser.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml create mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml create mode 100644 azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml create mode 100644 azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml create mode 100644 azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml create mode 100644 azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml create mode 100644 azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml create mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml create mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml create mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml create mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplication.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADDevice.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADDomain.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADGroup.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADUser.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserManager.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml create mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml create mode 100644 azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml create mode 100644 azureadps-2.0/AzureAD/index.yml create mode 100644 azureadps-2.0/toc.yml rename mapping/{ => MAML2Yaml}/monikerMapping.json (67%) diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index a2d8ce67..4d5b450c 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -70,7 +70,7 @@ } ], "monikerPath": [ - "mapping/monikerMapping.json" + "mapping/MAML2Yaml/monikerMapping.json" ], "need_generate_pdf_url_template": false, "dest": "_site", diff --git a/.sourcemap-maml-0.json b/.sourcemap-maml-0.json new file mode 100644 index 00000000..351bfaa8 --- /dev/null +++ b/.sourcemap-maml-0.json @@ -0,0 +1 @@ +{"files":{"azureadps-2.0-preview/AzureAD/index.yml":"azureadps-2.0-preview/AzureAD/AzureADPreview.md","azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md","azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.md","azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md","azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md","azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml":"azureadps-2.0-preview/AzureAD/Connect-AzureAD.md","azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml":"azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md","azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml":"azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md","azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md","azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md","azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md","azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContact.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md","azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContract.md","azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md","azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md","azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.md","azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md","azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md","azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md","azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md","azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md","azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUser.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md","azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml":"azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md","azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplication.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/New-AzureADDevice.md","azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/New-AzureADDomain.md","azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml":"azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md","azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/New-AzureADGroup.md","azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md","azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.md","azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.md","azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md","azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/New-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/New-AzureADUser.md","azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md","azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md","azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml":"azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md","azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml":"azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md","azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md","azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml":"azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md","azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml":"azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md","azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md","azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.md","azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md","azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUser.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md","azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml":"azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md","azureadps-1.0/MSOnline/index.yml":"azureadps-1.0/MSOnline/AzureActiveDirectory.md","azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml":"azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md","azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml":"azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md","azureadps-1.0/MSOnline/Add-MsolGroupMember.yml":"azureadps-1.0/MSOnline/Add-MsolGroupMember.md","azureadps-1.0/MSOnline/Add-MsolRoleMember.yml":"azureadps-1.0/MSOnline/Add-MsolRoleMember.md","azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml":"azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md","azureadps-1.0/MSOnline/Confirm-MsolDomain.yml":"azureadps-1.0/MSOnline/Confirm-MsolDomain.md","azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml":"azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md","azureadps-1.0/MSOnline/Connect-MsolService.yml":"azureadps-1.0/MSOnline/Connect-MsolService.md","azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml":"azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md","azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml":"azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md","azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml":"azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md","azureadps-1.0/MSOnline/Disable-MsolDevice.yml":"azureadps-1.0/MSOnline/Disable-MsolDevice.md","azureadps-1.0/MSOnline/Enable-MsolDevice.yml":"azureadps-1.0/MSOnline/Enable-MsolDevice.md","azureadps-1.0/MSOnline/Get-MsolAccountSku.yml":"azureadps-1.0/MSOnline/Get-MsolAccountSku.md","azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml":"azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md","azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml":"azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md","azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml":"azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md","azureadps-1.0/MSOnline/Get-MsolContact.yml":"azureadps-1.0/MSOnline/Get-MsolContact.md","azureadps-1.0/MSOnline/Get-MsolDevice.yml":"azureadps-1.0/MSOnline/Get-MsolDevice.md","azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml":"azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md","azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml":"azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md","azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml":"azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md","azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml":"azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md","azureadps-1.0/MSOnline/Get-MsolDomain.yml":"azureadps-1.0/MSOnline/Get-MsolDomain.md","azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml":"azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md","azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml":"azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md","azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml":"azureadps-1.0/MSOnline/Get-MsolFederationProperty.md","azureadps-1.0/MSOnline/Get-MsolGroup.yml":"azureadps-1.0/MSOnline/Get-MsolGroup.md","azureadps-1.0/MSOnline/Get-MsolGroupMember.yml":"azureadps-1.0/MSOnline/Get-MsolGroupMember.md","azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml":"azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md","azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml":"azureadps-1.0/MSOnline/Get-MsolPartnerContract.md","azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml":"azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md","azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml":"azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md","azureadps-1.0/MSOnline/Get-MsolRole.yml":"azureadps-1.0/MSOnline/Get-MsolRole.md","azureadps-1.0/MSOnline/Get-MsolRoleMember.yml":"azureadps-1.0/MSOnline/Get-MsolRoleMember.md","azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml":"azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md","azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md","azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml":"azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md","azureadps-1.0/MSOnline/Get-MsolSubscription.yml":"azureadps-1.0/MSOnline/Get-MsolSubscription.md","azureadps-1.0/MSOnline/Get-MsolUser.yml":"azureadps-1.0/MSOnline/Get-MsolUser.md","azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml":"azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md","azureadps-1.0/MSOnline/Get-MsolUserRole.yml":"azureadps-1.0/MSOnline/Get-MsolUserRole.md","azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/New-MsolDomain.yml":"azureadps-1.0/MSOnline/New-MsolDomain.md","azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml":"azureadps-1.0/MSOnline/New-MsolFederatedDomain.md","azureadps-1.0/MSOnline/New-MsolGroup.yml":"azureadps-1.0/MSOnline/New-MsolGroup.md","azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml":"azureadps-1.0/MSOnline/New-MsolLicenseOptions.md","azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/New-MsolServicePrincipal.md","azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml":"azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md","azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml":"azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md","azureadps-1.0/MSOnline/New-MsolUser.yml":"azureadps-1.0/MSOnline/New-MsolUser.md","azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml":"azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md","azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml":"azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md","azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml":"azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md","azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml":"azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md","azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml":"azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md","azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml":"azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md","azureadps-1.0/MSOnline/Remove-MsolContact.yml":"azureadps-1.0/MSOnline/Remove-MsolContact.md","azureadps-1.0/MSOnline/Remove-MsolDevice.yml":"azureadps-1.0/MSOnline/Remove-MsolDevice.md","azureadps-1.0/MSOnline/Remove-MsolDomain.yml":"azureadps-1.0/MSOnline/Remove-MsolDomain.md","azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml":"azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md","azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml":"azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md","azureadps-1.0/MSOnline/Remove-MsolGroup.yml":"azureadps-1.0/MSOnline/Remove-MsolGroup.md","azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml":"azureadps-1.0/MSOnline/Remove-MsolGroupMember.md","azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml":"azureadps-1.0/MSOnline/Remove-MsolRoleMember.md","azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml":"azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md","azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md","azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml":"azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md","azureadps-1.0/MSOnline/Remove-MsolUser.yml":"azureadps-1.0/MSOnline/Remove-MsolUser.md","azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml":"azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md","azureadps-1.0/MSOnline/Restore-MsolUser.yml":"azureadps-1.0/MSOnline/Restore-MsolUser.md","azureadps-1.0/MSOnline/Set-MsolADFSContext.yml":"azureadps-1.0/MSOnline/Set-MsolADFSContext.md","azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml":"azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md","azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml":"azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md","azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml":"azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md","azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml":"azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md","azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml":"azureadps-1.0/MSOnline/Set-MsolCompanySettings.md","azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml":"azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md","azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml":"azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md","azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml":"azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md","azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml":"azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md","azureadps-1.0/MSOnline/Set-MsolDomain.yml":"azureadps-1.0/MSOnline/Set-MsolDomain.md","azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml":"azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md","azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml":"azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md","azureadps-1.0/MSOnline/Set-MsolGroup.yml":"azureadps-1.0/MSOnline/Set-MsolGroup.md","azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml":"azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md","azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml":"azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md","azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md","azureadps-1.0/MSOnline/Set-MsolUser.yml":"azureadps-1.0/MSOnline/Set-MsolUser.md","azureadps-1.0/MSOnline/Set-MsolUserLicense.yml":"azureadps-1.0/MSOnline/Set-MsolUserLicense.md","azureadps-1.0/MSOnline/Set-MsolUserPassword.yml":"azureadps-1.0/MSOnline/Set-MsolUserPassword.md","azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml":"azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md","azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml":"azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md"}} \ No newline at end of file diff --git a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md index abff3013..a61b85b8 100644 --- a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml new file mode 100644 index 00000000..a3e2da09 --- /dev/null +++ b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a member to an administrative unit. +module: MSOnline +notes: "" +links: +- text: Get-MsolAdministrativeUnit + href: ./Get-MsolAdministrativeUnit.yml +- text: Get-MsolAdministrativeUnitMember + href: ./Get-MsolAdministrativeUnitMember.yml +- text: Get-MsolUser + href: ./Get-MsolUser.yml +- text: Remove-MsolAdministrativeUnitMember + href: ./Remove-MsolAdministrativeUnitMember.yml +syntaxes: +- >- + Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId [-AdministrativeUnitMemberObjectId ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Add a member to an administrative unit' + code: |- + PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" + PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com" + PS C:\> Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId + description: |- + The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. + The command stores the administrative unit in the $AdministrativeUnit variable. + + The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.yml) cmdlet. + The command stores the user in the $User variable. + + The final command adds the user in $User to the administrative unit in $AdministrativeUnit. + Both are identified by ObjectId. + summary: "" +parameters: +- type: + name: AdministrativeUnitMemberObjectId + description: |+ + Specifies the unique object ID of the member to add to the administrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AdministrativeUnitObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the administrative unit on which this cmdlet operates. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Add-MsolAdministrativeUnitMember +name: Add-MsolAdministrativeUnitMember +description: |- + The **Add-MsolAdministrativeUnitMember** cmdlet adds a member to an administrative unit. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 35904FF0-8D74-4FD7-BB31-44DCAEAFF6BF + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md index f794e411..4cad9147 100644 --- a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md +++ b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml new file mode 100644 index 00000000..80e5bdf0 --- /dev/null +++ b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a security group from a partner tenant to a Role in this tenant. +module: MSOnline +notes: "" +syntaxes: +- >- + Add-MsolForeignGroupToRole -ForeignGroupObjectId -ForeignCompanyObjectId -RoleObjectId + + [-TenantId ] [] +parameters: +- type: + name: ForeignCompanyObjectId + isRequired: true + description: |+ + Specifies the object ID of the partner tenant that contains the group to add. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ForeignGroupObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the group in the partner tenant to add. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the role to which to add the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Add-MsolForeignGroupToRole +name: Add-MsolForeignGroupToRole +description: |- + The **Add-MsolForeignGroupToRole** cmdlet adds a security group from a partner tenant to the specified role in this tenant. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: B5D447B0-4C83-42D7-8162-1E95AF02EDA2 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md index 94b00422..9f742dfb 100644 --- a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml new file mode 100644 index 00000000..a4d2a17f --- /dev/null +++ b/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml @@ -0,0 +1,78 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a member to an existing security group. +module: MSOnline +notes: "" +links: +- text: Get-MsolGroupMember + href: ./Get-MsolGroupMember.yml +- text: Remove-MsolGroupMember + href: ./Remove-MsolGroupMember.yml +syntaxes: +- >- + Add-MsolGroupMember -GroupObjectId [-GroupMemberType ] [-GroupMemberObjectId ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Add a user to a security group' + code: |- + PS C:\> Add-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -GroupMemberType User -GroupMemberObjectId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + This command adds a user to a security group. + summary: "" +parameters: +- type: + name: GroupMemberObjectId + description: |+ + Specifies the unique object ID of the user or group to add to the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMemberType + description: |+ + Specifies the type of member to add to the group. + Valid values are: User and Group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupObjectId + isRequired: true + description: |+ + Specifies the unique ID of the group to which to add members. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Add-MsolGroupMember +name: Add-MsolGroupMember +description: |- + The **Add-MsolGroupMember** cmdlet adds members to a security group. + The new members can be either users or other security groups. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: CCADA679-CABC-4B55-A717-DFD43E7A9191 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolRoleMember.md b/azureadps-1.0/MSOnline/Add-MsolRoleMember.md index 0965ef0e..95441702 100644 --- a/azureadps-1.0/MSOnline/Add-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolRoleMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolRoleMember.yml b/azureadps-1.0/MSOnline/Add-MsolRoleMember.yml new file mode 100644 index 00000000..83c7ddfd --- /dev/null +++ b/azureadps-1.0/MSOnline/Add-MsolRoleMember.yml @@ -0,0 +1,111 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a member to an administrator role. +module: MSOnline +notes: "" +links: +- text: Get-MsolRole + href: ./Get-MsolRole.yml +- text: Get-MsolRoleMember + href: ./Get-MsolRoleMember.yml +- text: Remove-MsolRoleMember + href: ./Remove-MsolRoleMember.yml +syntaxes: +- >- + Add-MsolRoleMember -RoleObjectId [-RoleMemberType ] [-RoleMemberObjectId ] + + [-RoleMemberEmailAddress ] [-TenantId ] [] +- >- + Add-MsolRoleMember [-RoleMemberType ] [-RoleMemberObjectId ] + + [-RoleMemberEmailAddress ] -RoleName [-TenantId ] [] +examples: +- title: 'Example 1: Add a member to an administrator role' + code: |- + PS C:\> Add-MsolRoleMember -RoleName "Company Administrator" -RoleMemberEmailAddress "elisadaugherty@contoso.com" + description: |- + This command adds elisadaugherty@contoso.com to the Company Administrator role. + To get the list of values for the _RoleName_ parameter, use the [Get-MsolRole](./Get-MsolRole.yml) cmdlet. + summary: "" +parameters: +- type: + name: RoleMemberEmailAddress + description: |+ + Specifies the member to add. + Specify either the _RoleMemberEmailAddress_ or _RoleMemberObjectId_ parameter. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberObjectId + description: |+ + Specifies the unique object ID of the member to add. + Specify either _RoleMemberEmailAddress_ or _RoleMemberObjectId_. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberType + description: |+ + Specifies the type of role of the member to add. + Valid values are: User and ServicePrincipal. + Group is not currently supported. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleName + isRequired: true + description: |+ + Specifies the name of the role to which to add members. + Specify either the _RoleName_ or _RoleObjectId_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + isRequired: true + description: |+ + Specifies the unique ID of the role to which to add members. + Specify either _RoleName_ or _RoleObjectId_. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Add-MsolRoleMember +name: Add-MsolRoleMember +description: |- + The **Add-MsolRoleMember** cmdlet is used to add a member to an administrator role. + Currently, only users and service principals can be added to a role. + Adding a security group is not supported. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: A14A0302-406A-4417-AF11-A6CF19B22101 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md index 70bcfda0..99ebb3ca 100644 --- a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml new file mode 100644 index 00000000..c2eed0ad --- /dev/null +++ b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml @@ -0,0 +1,100 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a member to an administrative unit-scoped role. +module: MSOnline +notes: "" +links: +- text: Get-MsolAdministrativeUnit + href: ./Get-MsolAdministrativeUnit.yml +- text: Get-MsolRole + href: ./Get-MsolRole.yml +- text: Get-MsolScopedRoleMember + href: ./Get-MsolScopedRoleMember.yml +- text: Get-MsolUser + href: ./Get-MsolUser.yml +- text: Remove-MsolScopedRoleMember + href: ./Remove-MsolScopedRoleMember.yml +syntaxes: +- >- + Add-MsolScopedRoleMember -RoleObjectId -AdministrativeUnitObjectId [-RoleMemberObjectId ] + + [-RoleMemberUserPrincipalName ] [-TenantId ] [] +examples: +- title: 'Example 1: Add a member to an administrative unit-scoped role' + code: |- + PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast" + PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator" + PS C:\> $Admin01 = Get-MsolUser -UserPrincipalName "elisadaugherty@contoso.com" + PS C:\> Add-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId -RoleMemberObjectId $Admin01.ObjectId + description: |- + This example adds elisadaugherty@contoso.com as a member to the User Account Administrator role scoped for the administrative unit named West Coast. + summary: "" +parameters: +- type: + name: AdministrativeUnitObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberObjectId + description: |+ + Specifies the unique object ID of the member to add to the role scoped to the administrative unit. + For users, specify a user ID. + You can add only users to a role. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberUserPrincipalName + description: |+ + Specifies the user principal name of the member to add. + You can add only users to a role. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the role to which to add members. + You can add only users to a role. + Adding a security group is not supported. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Add-MsolScopedRoleMember +name: Add-MsolScopedRoleMember +description: |- + The **Add-MsolScopedRoleMember** cmdlet adds a member to an administrative unit-scoped role. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 23EB4FFD-3A68-47C5-B6A6-C70482B173AF + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/MSOnline.md b/azureadps-1.0/MSOnline/AzureActiveDirectory.md similarity index 93% rename from azureadps-1.0/MSOnline/MSOnline.md rename to azureadps-1.0/MSOnline/AzureActiveDirectory.md index e00205ea..6367aebf 100644 --- a/azureadps-1.0/MSOnline/MSOnline.md +++ b/azureadps-1.0/MSOnline/AzureActiveDirectory.md @@ -1,6 +1,8 @@ --- Module Name: MSOnline Module Guid: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX +Download Help Link: {{Please enter FwLink manually}} +Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US ms.assetid: BB86A603-6CD9-4299-89B8-30A2B4A011A0 ms.reviewer: stevemutungi @@ -8,7 +10,6 @@ ms.custom: iamfeature=PowerShell --- # MSOnline Module - ## Description >[!IMPORTANT] @@ -20,8 +21,7 @@ For more detail info on installation of the AzureAD cmdlets please see: [Azure A This topic displays help topics for the Azure Active Directory MSOnline module. -## MSOnline Cmdlets - +## AzureActiveDirectory Cmdlets ### [Add-MsolAdministrativeUnitMember](./Add-MsolAdministrativeUnitMember.md) Adds a member to an administrative unit. @@ -436,3 +436,19 @@ Changes the user ID for a user. ### [Update-MsolFederatedDomain](./Update-MsolFederatedDomain.md) Updates the settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. + +## Additional Resources + +There are several other places you can get more information and help. +These include the following: + +* [Azure Active Directory Forum](http://aka.ms/aadforum) +* [Azure AD Community Information Center](http://aka.ms/aadcommunity) +* [Azure Active Directory Community scripts](http://aka.ms/aadscripts) +* [Microsoft Azure Active Directory PowerShell Module Version Release History](http://social.technet.microsoft.com/wiki/contents/articles/28552.microsoft-azure-active-directory-powershell-module-version-release-history.aspx) + +## See Also + +[Administering your Azure AD directory](https://msdn.microsoft.com/library/azure/hh967611(v=azure.98).aspx) + +[Install Windows PowerShell for directory synchronization](https://msdn.microsoft.com/library/azure/jj151828(v=azure.98).aspx) diff --git a/azureadps-1.0/MSOnline/Confirm-MsolDomain.md b/azureadps-1.0/MSOnline/Confirm-MsolDomain.md index bb71102e..71361e08 100644 --- a/azureadps-1.0/MSOnline/Confirm-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Confirm-MsolDomain.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Confirm-MsolDomain.yml b/azureadps-1.0/MSOnline/Confirm-MsolDomain.yml new file mode 100644 index 00000000..6d25d1bd --- /dev/null +++ b/azureadps-1.0/MSOnline/Confirm-MsolDomain.yml @@ -0,0 +1,240 @@ +### YamlMime:PowershellCmdlet +summary: |- + Verifies a custom domain. +module: MSOnline +notes: "" +links: +- text: Get-MsolDomain + href: ./Get-MsolDomain.yml +- text: Get-MsolDomainVerificationDNS + href: ./Get-MsolDomainVerificationDNS.yml +- text: New-MsolDomain + href: ./New-MsolDomain.yml +- text: Remove-MsolDomain + href: ./Remove-MsolDomain.yml +- text: Set-MsolDomain + href: ./Set-MsolDomain.yml +syntaxes: +- >- + Confirm-MsolDomain -DomainName [-SigningCertificate ] [-NextSigningCertificate ] + + [-LogOffUri ] [-PassiveLogOnUri ] [-ActiveLogOnUri ] [-IssuerUri ] + + [-FederationBrandName ] [-MetadataExchangeUri ] + + [-PreferredAuthenticationProtocol ] [-SupportsMfa ] + + [-DefaultInteractiveAuthenticationMethod ] [-OpenIdConnectDiscoveryEndpoint ] + + [-SigningCertificateUpdateStatus ] + + [-PromptLoginBehavior ] [-ForceTakeover ] [-TenantId ] + + [] +examples: +- title: 'Example 1: Verify a domain' + code: |- + PS C:\> PS C:\> Confirm-MsolDomain -DomainName "contoso.com" + description: |- + This command attempts to verify the domain contoso.com. + In order for domain verification to succeed, the appropriate DNS records must first be set up. + Run the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to get the details of the DNS record that must be set. + summary: "" +parameters: +- type: + name: ActiveLogOnUri + description: |+ + Specifies a URL that specifies the end point used by active clients when authenticating with domains set up for single sign-on with Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DefaultInteractiveAuthenticationMethod + description: |+ + Specifies the default authentication method that should be used when an application requires the user to have interactive login. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name to verify. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FederationBrandName + description: |+ + Specifies the name of the string value shown to users when signing in to Azure Active Directory Services. + We recommend using something that is familiar to users, such as "Contoso Inc." + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ForceTakeover + description: |+ + Specifies the force takeover value. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IssuerUri + description: |+ + Specifies the unique ID of the domain in the Azure Active Directory identity platform that is derived from the federation server. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogOffUri + description: |+ + Specifies the URL that clients are redirected to when they sign out of Azure Active Directory Services. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MetadataExchangeUri + description: |+ + Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: NextSigningCertificate + description: |+ + Specifies the next token signing certificate that is used to sign tokens when the primary signing certificate expires. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OpenIdConnectDiscoveryEndpoint + description: |+ + Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PassiveLogOnUri + description: |+ + Specifies the URL that web based clients are be directed to when signing in to Azure Active Directory Services. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredAuthenticationProtocol + description: |+ + Specifies the preferred authentication protocol. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PromptLoginBehavior + description: |+ + Specifies the prompt logon behavior. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SigningCertificate + description: |+ + Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SigningCertificateUpdateStatus + description: |+ + Specifies the update status of the signing certificate. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SupportsMfa + description: |+ + Indicates whether the IDP STS supports MFA. + + >[!NOTE] + >We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) using Microsoft Graph PowerShell for greater control over how to protect federated domains. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Confirm-MsolDomain +name: Confirm-MsolDomain +description: |- + The **Confirm-MsolDomain** cmdlet confirms ownership of a domain. + In order to confirm ownership, a custom TXT or MX DNS record must be added for the domain. + The domain must first be added by using the [New-MsolDomain](./New-MsolDomain.yml) cmdlet. + Then run the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to get the details of the DNS record that must be set. + + There may be a delay of 15 to 60 minutes between when the DNS update is made and when this cmdlet is able to verify. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 8DC24A62-AD0A-452B-BACF-28B9BEC922FC + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md index 903840f8..6e3500e3 100644 --- a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md +++ b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml new file mode 100644 index 00000000..fae45910 --- /dev/null +++ b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml @@ -0,0 +1,70 @@ +### YamlMime:PowershellCmdlet +summary: |- + Confirms ownership of an unmanaged tenant. +module: MSOnline +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Guid, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +links: +- text: Get-MsolDomainVerificationDNS + href: ./Get-MsolDomainVerificationDNS.yml +- text: New-MsolDomain + href: ./New-MsolDomain.yml +syntaxes: +- Confirm-MsolEmailVerifiedDomain -DomainName [-TenantId ] [] +examples: +- title: 'Example 1: Confirm ownership of a domain' + code: |- + Confirm-MsolEmailVerifiedDomain -DomainName "contoso.com" + description: |- + This command confirms ownership of the domain contoso.com. + In order for domain verification to succeed, the appropriate DNS records must first be set up. + The list of DNS records to set up can be retrieved using the [Get-MsolDomainVerificationDns](./Get-MsolDomainVerificationDns.yml) cmdlet. + summary: "" +parameters: +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name (FQDN) to verify. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Confirm-MsolEmailVerifiedDomain +name: Confirm-MsolEmailVerifiedDomain +description: |- + The **Confirm-MsolEmailVerifiedDomain** cmdlet confirms ownership of an unmanaged tenant. + An unmanaged tenant is a directory without a global administrator that was created to complete a self-service signup offer. + + In order to confirm ownership, a custom TXT or MX DNS record must be added for the domain. + The domain must first be added using the [New-MsolDomain](./New-MsolDomain.yml) cmdlet. + Next use the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to retrieve the details of the DNS record that must be set. + + There may be a delay of 15-60 minutes between when the DNS update is made and when the cmdlet is able to verify. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: F4F91C75-9E62-4855-A82F-3DF87FC33C4F + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Connect-MsolService.md b/azureadps-1.0/MSOnline/Connect-MsolService.md index 2a0d9545..4043cdda 100644 --- a/azureadps-1.0/MSOnline/Connect-MsolService.md +++ b/azureadps-1.0/MSOnline/Connect-MsolService.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Connect-MsolService.yml b/azureadps-1.0/MSOnline/Connect-MsolService.yml new file mode 100644 index 00000000..b712b800 --- /dev/null +++ b/azureadps-1.0/MSOnline/Connect-MsolService.yml @@ -0,0 +1,86 @@ +### YamlMime:PowershellCmdlet +summary: |- + Initiates a connection to Azure Active Directory. +module: MSOnline +notes: "" +syntaxes: +- Connect-MsolService [-AzureEnvironment ] [] +- Connect-MsolService [-Credential ] [-AzureEnvironment ] [] +- >- + Connect-MsolService [-AdGraphAccessToken ] [-MsGraphAccessToken ] + + [-AzureEnvironment ] [] +examples: +- title: 'Example 1: Initiate a connection' + code: |- + PS C:\> Connect-MsolService + description: |- + This command attempts to initiate a connection with Azure Active Directory. + Since no credential is provided, the cmdlet prompts you to enter your username and password. + summary: "" +- title: 'Example 2: Initiate a connection by using a credential object' + code: |- + PS C:\> Connect-MsolService -Credential $Credential -AzureEnvironment AzureChinaCloud + description: |- + This command attempts to initiate a connection to AzureChinaCloud with Azure Active Directory using the credential provided. + The credential must be of the type **PSCredential**. + To obtain a credential object, use the **Get-Credential** cmdlet. + summary: "" +parameters: +- type: + name: AdGraphAccessToken + description: |+ + Specifies the AD Graph access token to use to connect to Azure Active Directory. + + defaultValue: None + position: Named + aliases: AccessToken + parameterValueGroup: "" +- type: + name: AzureEnvironment + description: |+ + Specifies the deployment type to use to connect to Azure Active Directory in different region. + Valid values are: + + * AzureCloud + * AzureChinaCloud + * AzureGermanyCloud + * USGovernment + + defaultValue: AzureCloud + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Credential + description: |+ + Specifies the credential to use to connect to Azure Active Directory. + To obtain a **PSCredential** object, use the **Get-Credential** cmdlet. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MsGraphAccessToken + description: |+ + Specifies the MS Graph access token to use to connect to Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Connect-MsolService +name: Connect-MsolService +description: |- + The **Connect-MsolService** cmdlet attempts to initiate a connection to Azure Active Directory. + You must specify a credential, as a **PSCredential** object, or specify the _CurrentCredentials_ parameter to use the credentials of the current user. + + This cmdlet may return a warning or error if the version of the module is out of date. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: A5A10B0B-7C64-4778-8B42-EB073E2ADA92 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md index 8dfe251c..171b6bfa 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml new file mode 100644 index 00000000..61b74488 --- /dev/null +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Converts the domain from using standard authentication to using single sign-on. +module: MSOnline +notes: "" +links: +- text: Convert-MsolDomainToStandard + href: ./Convert-MsolDomainToStandard.yml +syntaxes: +- >- + Convert-MsolDomainToFederated [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] + + [] +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the command. + + defaultValue: None + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the name of the domain to convert to single sign-on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SupportMultipleDomain + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: None + position: Named + aliases: wi + parameterValueGroup: "" +uid: MSOnline.Convert-MsolDomainToFederated +name: Convert-MsolDomainToFederated +description: |- + The **Convert-MSOLDomainToFederated** cmdlet converts the specified domain from standard authentication to single sign-on. + This includes configuring the relying party trust settings between the Active Directory Federation Services 2.0 server and Microsoft Online. + Single sign-on is also known as identity federation. + + As part of converting a domain from standard authentication to single sign-on, each user must also be converted. + This conversion happens automatically the next time a user signs in. + No action is required by the administrator. +metadata: + external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 165F509D-D91E-4BE5-AF22-72112C1C3AB7 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md index 91e1bdc0..2d1b86e7 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml new file mode 100644 index 00000000..4167e594 --- /dev/null +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + Converts the domain from using single sign-on to using standard authentication. +module: MSOnline +notes: "" +links: +- text: Convert-MsolDomainToFederated + href: ./Convert-MsolDomainToFederated.yml +syntaxes: +- >- + Convert-MsolDomainToStandard -PasswordFile -SkipUserConversion -DomainName + + [-WhatIf] [-Confirm] [] +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the command. + + defaultValue: None + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the domain name to convert from single sign-on to standard authentication. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordFile + isRequired: true + description: |+ + Specifies the file where converted users' user names and temporary passwords are recorded. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SkipUserConversion + isRequired: true + description: |+ + Specifies whether users are not converted as part of the operation. + You can run the cmdlet again to convert users at a later date. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: None + position: Named + aliases: wi + parameterValueGroup: "" +uid: MSOnline.Convert-MsolDomainToStandard +name: Convert-MsolDomainToStandard +description: |- + The **Convert-MsolDomainToStandard** cmdlet converts the specified domain from single sign-on (also known as identity federation) to standard authentication. + Single sign-on is also known as identity federation. + + This process also removes the relying party trust settings in the Active Directory Federation Services 2.0 server and Microsoft Online. + + After the conversion, this cmdlet converts all existing users from single sign-on to standard authentication. + Any existing user who was configured for single sign-on gets a new temporary password as part of the conversion process. + Each converted user name and new temporary password is recorded in a file for reference by the administrator. + The administrator can then distribute the new temporary password to each converted user to enable the user to sign in to Microsoft Online Services. +metadata: + external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 959CE65E-2BC3-466D-A1E2-B9B01D9AD0EE + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md index 2f3d2ec1..7362aa27 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md +++ b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml new file mode 100644 index 00000000..7322420d --- /dev/null +++ b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a user in a domain that was recently converted from single sign-on. +module: MSOnline +notes: "" +syntaxes: +- >- + Convert-MsolFederatedUser -UserPrincipalName [-NewPassword ] [-TenantId ] + + [] +examples: +- title: 'Example 1: Convert a federated user' + code: |- + PS C:\> Convert-MsolFederatedUser -UserPrincipalName "pattifuller@contoso.com" + description: |- + This command converts a federated user into a standard user. + summary: "" +parameters: +- type: + name: NewPassword + description: |+ + Specifies the new password of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Specifies the Azure Active Directory user ID for the user to convert. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Convert-MsolFederatedUser +name: Convert-MsolFederatedUser +description: |- + The **Convert-MsolFederatedUser** cmdlet updates a user in a domain that was recently converted from single sign-on to standard authentication type. + Single sign-on is also known as identity federation. + A new password must be provided for the user. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 3C941FE3-032E-4160-8693-F68165A6E36C + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Disable-MsolDevice.md b/azureadps-1.0/MSOnline/Disable-MsolDevice.md index e43eba89..266b4b83 100644 --- a/azureadps-1.0/MSOnline/Disable-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Disable-MsolDevice.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Disable-MsolDevice.yml b/azureadps-1.0/MSOnline/Disable-MsolDevice.yml new file mode 100644 index 00000000..e68e61df --- /dev/null +++ b/azureadps-1.0/MSOnline/Disable-MsolDevice.yml @@ -0,0 +1,92 @@ +### YamlMime:PowershellCmdlet +summary: |- + Disables a device object in Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Enable-MsolDevice + href: ./Enable-MsolDevice.yml +- text: Get-MsolDevice + href: ./Get-MsolDevice.yml +- text: Remove-MsolDevice + href: ./Remove-MsolDevice.yml +syntaxes: +- Disable-MsolDevice -DeviceId [-Force] [-WhatIf] [-Confirm] [] +- Disable-MsolDevice [-Force] -ObjectId [-WhatIf] [-Confirm] [] +examples: +- title: 'Example 1: Disable a device with confirmation' + code: |- + PS C:\>Disable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" + description: |- + This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. + The command will prompt the user for confirmation. + summary: "" +- title: 'Example 2: Disable a device' + code: |- + PS C:\>Disable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force + description: |- + This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. + Since the command uses the *Force* parameter, the user is not prompted for confirmation. + summary: "" +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the command. + + defaultValue: "False" + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: DeviceId + isRequired: true + description: |+ + Specifies the unique device ID of the device that this cmdlet disables. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Force + description: |+ + Forces the command to run without asking for user confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the device that this cmdlet disables. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: "False" + position: Named + aliases: wi + parameterValueGroup: "" +uid: MSOnline.Disable-MsolDevice +name: Disable-MsolDevice +description: |- + The **Disable-MsolDevice** cmdlet disables a device object in Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 58F7425A-3F73-4CAF-851D-972214E870AC + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Enable-MsolDevice.md b/azureadps-1.0/MSOnline/Enable-MsolDevice.md index 8e510a94..116cfc2c 100644 --- a/azureadps-1.0/MSOnline/Enable-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Enable-MsolDevice.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Enable-MsolDevice.yml b/azureadps-1.0/MSOnline/Enable-MsolDevice.yml new file mode 100644 index 00000000..ec230b8b --- /dev/null +++ b/azureadps-1.0/MSOnline/Enable-MsolDevice.yml @@ -0,0 +1,96 @@ +### YamlMime:PowershellCmdlet +summary: |- + Enables a device object in Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet does not generate any output. +links: +- text: Disable-MsolDevice + href: ./Disable-MsolDevice.yml +- text: Get-MsolDevice + href: ./Get-MsolDevice.yml +- text: Remove-MsolDevice + href: ./Remove-MsolDevice.yml +syntaxes: +- Enable-MsolDevice -DeviceId [-Force] [-WhatIf] [-Confirm] [] +- Enable-MsolDevice [-Force] -ObjectId [-WhatIf] [-Confirm] [] +examples: +- title: 'Example 1: Enable a device using a device ID with confirmation' + code: |- + PS C:\>Enable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" + description: |- + This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory. + This command prompts the user for confirmation. + summary: "" +- title: 'Example 2: Enable a device using a device ID' + code: |- + PS C:\>Enable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force + description: |- + This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory. + Since the command uses the *Force* parameter, the user is not prompted for confirmation. + summary: "" +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the command. + + defaultValue: "False" + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: DeviceId + isRequired: true + description: |+ + Specifies the device ID of the device that this cmdlet enables. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Force + description: |+ + Forces the command to run without asking for user confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the device that this cmdlet enables. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: "False" + position: Named + aliases: wi + parameterValueGroup: "" +uid: MSOnline.Enable-MsolDevice +name: Enable-MsolDevice +description: |- + The **Enable-MsolDevice** cmdlet enables a device object in Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 5810982A-C9A8-4A13-BE28-5D9CB053DB1A + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolAccountSku.md b/azureadps-1.0/MSOnline/Get-MsolAccountSku.md index 311102de..4c7b2f66 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAccountSku.md +++ b/azureadps-1.0/MSOnline/Get-MsolAccountSku.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolAccountSku.yml b/azureadps-1.0/MSOnline/Get-MsolAccountSku.yml new file mode 100644 index 00000000..0a9414e3 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolAccountSku.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Returns all the SKUs for a company. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + The cmdlet returns AccountSKU objects that contain the following information: + + * AccountName. The name of the account this SKU belongs to. + + * AccountObjectId. The unique ID of the account this SKU belongs to. + + * AccountSkuId. The unique string ID of the account/SKU combination. + This value should be used when assigning or updating licenses. + + * ActiveUnits. The number of active licenses. + + * ConsumedUnits. The number of licenses consumed. + + * ServiceStatus. The provisioning status of individual services belonging to this SKU. + + * SkuId. The unique ID for the SKU. + + * SkuPartNumber. The partner number of this SKU. + + * SubscriptionIds. A list of all subscriptions associated with this SKU. + For the purposes of assigning licenses, all subscriptions with the same SKU will be grouped into a single license pool. + + * SuspendedUnits. The number of suspended licenses. + These licenses are not available for assignment. + + * TargetClass. The target class of this SKU. + Only SKUs with target class=user are assignable. + + * WarningUnits. The number of warning units. +links: +- text: View licenses and services with Office 365 PowerShell + href: https://technet.microsoft.com/en-us/library/dn771773.aspx?f=255&MSPPError=-2147217396 +syntaxes: +- Get-MsolAccountSku [-TenantId ] [] +examples: +- title: 'Example 1: Get the company SKUs' + code: |- + PS C:\> Get-MsolAccountSku + description: |- + This command returns a list of SKUs. + summary: "" +- title: 'Example 2: Get available services' + code: |- + PS C:\> Get-MsolAccountSku | select -ExpandProperty ServiceStatus + description: |- + This command returns a list of available services. This is very useful when you work with **New-MsolLicenseOptions** cmdlet and want to disable certain services for specific users. For more information, see: + * [New-MsolLicenseOptions](https://docs.microsoft.com/en-us/powershell/module/msonline/new-msollicenseoptions?view=azureadps-1.0 "New-MsolLicenseOptions") + * [View licenses and services with Office 365 PowerShell](https://technet.microsoft.com/en-us/library/dn771773.aspx?f=255&MSPPError=-2147217396) + summary: "" +parameters: +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolAccountSku +name: Get-MsolAccountSku +description: |- + The **Get-MsolAccountSku** cmdlet returns all the SKUs that the company owns. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 843652E4-266F-4F05-A1C5-8E8EBC86241D + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md index 0f317429..49862c7f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml new file mode 100644 index 00000000..88c7f182 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml @@ -0,0 +1,126 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets administrative units from Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: New-MsolAdministrativeUnit + href: ./New-MsolAdministrativeUnit.yml +- text: Remove-MsolAdministrativeUnit + href: ./Remove-MsolAdministrativeUnit.yml +- text: Set-MsolAdministrativeUnit + href: ./Set-MsolAdministrativeUnit.yml +syntaxes: +- >- + Get-MsolAdministrativeUnit [-UserObjectId ] [-UserPrincipalName ] [-SearchString ] + + [-MaxResults ] [-TenantId ] [] +- Get-MsolAdministrativeUnit -ObjectId [-TenantId ] [] +- >- + Get-MsolAdministrativeUnit [-UserObjectId ] [-UserPrincipalName ] [-SearchString ] [-All] + + [-TenantId ] [] +examples: +- title: 'Example 1: Get all administrative units' + code: |- + PS C:\> Get-MsolAdministrativeUnit + description: |- + This command gets all of the administrative units in the tenant of the currently authenticated user. + summary: "" +- title: 'Example 2: Get an administrative unit by name' + code: |- + PS C:\> Get-MsolAdministrativeUnit -SearchString "West Coast" + description: |- + This command get the administrative unit called West Coast. + summary: "" +- title: 'Example 3: Get an administrative unit by user principal name' + code: |- + Get-MsolAdministrativeUnit -UserPrincipalName "pattifuller@contoso.com" + description: |- + This command gets the administrative units in which pattifuller@contoso.com is a member. + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results that it finds. + Do not specify this parameter and the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of an administrative unit to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a string. + This cmdlet returns administrative units that have a display name that start with this string. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserObjectId + description: |+ + Specifies the unique ID of a user. + This cmdlet returns administrative units to which this user belongs. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + description: |+ + Specifies a user principal name. + This cmdlet returns administrative units to which this user belongs. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolAdministrativeUnit +name: Get-MsolAdministrativeUnit +description: |- + The **Get-MsolAdministrativeUnit** cmdlet gets administrative units from Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 87C2C236-9B82-45D1-BD68-6B118033064C + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md index a564fb05..cd54c9b5 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml new file mode 100644 index 00000000..64fea6d8 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml @@ -0,0 +1,93 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets members of an administrative unit. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This this cmdlet returns objects that contain the following: + + * DisplayName. The display name of the administrative unit member. + * EmailAddress. The user principal name of the administrative unit member. + * ObjectId. The unique ID of the administrative unit member. +links: +- text: Add-MsolAdministrativeUnitMember + href: ./Add-MsolAdministrativeUnitMember.yml +- text: Get-MsolAdministrativeUnit + href: ./Get-MsolAdministrativeUnit.yml +- text: Remove-MsolAdministrativeUnitMember + href: ./Remove-MsolAdministrativeUnitMember.yml +syntaxes: +- >- + Get-MsolAdministrativeUnitMember [-AdministrativeUnitObjectId ] [-MaxResults ] [-TenantId ] + + [] +- >- + Get-MsolAdministrativeUnitMember [-AdministrativeUnitObjectId ] [-All] [-TenantId ] + + [] +examples: +- title: 'Example 1: Get members of an administrative unit' + code: |- + PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" + PS C:\> Get-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId + description: |- + The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. + The command stores the administrative unit in the $AdministrativeUnit variable. + + The second command returns all members of the administrative unit in $AdministrativeUnit. + summary: "" +parameters: +- type: + name: AdministrativeUnitObjectId + description: |+ + Specifies the unique object ID of the administrative unit on which this cmdlet operates. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results that it finds. + Do not specify this parameter and the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolAdministrativeUnitMember +name: Get-MsolAdministrativeUnitMember +description: |- + The **Get-MsolAdministrativeUnitMember** cmdlet gets members of an administrative unit. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: F432C01F-578C-47DE-A3FA-9CCAA42F4814 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md index 6b5704de..1d375abc 100644 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml new file mode 100644 index 00000000..27ef2007 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get the current allowed data locations of a company from Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns all the current allowed data locations of a company from Azure Active Directory. + If a company has not opted in the multinational feature or has no allowed data locations, then the cmdlet will return an empty list. +links: +- text: Set-MsolCompanyAllowedDataLocation + href: ./Set-MsolCompanyAllowedDataLocation.yml +syntaxes: +- Get-MsolCompanyAllowedDataLocation [-TenantId ] [] +examples: +- title: 'Example 1: Get current allowed data locations' + code: |- + PS C:\> Get-MsolCompanyAllowedDataLocation + description: |- + This command returns all the current allowed data locations of a company from Azure Active Directory. + summary: "" +parameters: +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolCompanyAllowedDataLocation +name: Get-MsolCompanyAllowedDataLocation +description: |- + The **Get-MsolCompanyAllowedDataLocation** cmdlet gets all the current allowed data locations of a company from Azure Active Directory. + If a company has not opted in the multinational feature or has no allowed data locations, the cmdlet returns an empty list. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 85832284-6D5C-4003-BE79-DA7D985B9056 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md index 67b14622..fe855a04 100644 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml new file mode 100644 index 00000000..6ecbc09d --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml @@ -0,0 +1,93 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets company-level information. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns the following company level information: + + * AuthorizedServiceInstances. A list of the services for this company. + + * City. The company's city. + + * CompanyType. What type of company this is (can be partner or regular tenant). + + * Country. The company's country or region. + + * CountryLetterCode. The two letter code for the company's country or region. + + * DapEnabled. For partners, whether or not this partner had delegated administrator privileges. + + * DirectorySynchronizationEnabled. When true, this company has directory synchronization turned on. + + * DirSyncServiceAccount. The UserPrincipalName of the Global Administrator that is configured for directory synchronization. + + * DisplayName. The display name of this company. + + * InitialDomain. The initial domain of this company (companyname.onmicrosoft.com). + + * LastDirSyncTime. The last time that directory synchronization was run for this company. + + * LastPasswordSyncTime. The last time that password sync request was received for the company. + + * PasswordSynchronizationEnabled. When true, this company has password synchronization turned on. + + * MarketingNotificationEmails. The email address to send marketing notifications to. + + * ObjectId. The unique ID for the company. + + * PostalCode. The company's postal location. + + * PreferredLanguage. The default language for the company. + + * State. The company's state. + + * Street. The company's street address. + + * TechnicalNotificationEmails. The email address to send important notifications to. + This includes any directory synchronization notifications. + + * TelephoneNumber. The telephone number for the company. + + * UsersPermissionToCreateGroupsEnabled. The setting to allow users permission to create groups. + + * UsersPermissionToCreateLOBAppsEnabled. The setting to allow users to create LOB applications. + + * UsersPermissionToReadOtherUsersEnabled. The setting to allow users to read other users. + + * UsersPermissionToUserConsentToAppEnabled. The setting to allow users to user consent to applications. +syntaxes: +- Get-MsolCompanyInformation [-TenantId ] [] +examples: +- title: 'Example 1: Get company-level information' + code: |- + PS C:\> Get-MsolCompanyInformation + description: |- + This command gets company-level information. + summary: "" +parameters: +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolCompanyInformation +name: Get-MsolCompanyInformation +description: |- + The **Get-MsolCompanyInformation** cmdlet gets company-level information. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: BC3EA621-0115-4312-B856-02AC82DB9F4E + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolContact.md b/azureadps-1.0/MSOnline/Get-MsolContact.md index c8985a07..fdad86f7 100644 --- a/azureadps-1.0/MSOnline/Get-MsolContact.md +++ b/azureadps-1.0/MSOnline/Get-MsolContact.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolContact.yml b/azureadps-1.0/MSOnline/Get-MsolContact.yml new file mode 100644 index 00000000..73e96a1d --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolContact.yml @@ -0,0 +1,149 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets contacts from Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns contact objects, which include the following information: + + * City. The contact's city. + + * Country. The contact's country or region. + + * Department. The contact's department. + + * DisplayName. The contact's display name. + + * Fax. The contact's fax number. + + * FirstName. The contact's first name. + + * LastDirSyncTime. Returns the date and time of the last sync (only returned from contacts synced with Active Directory synchronization). + + * LastName. The contact's last name. + + * MobilePhone. The contact's mobile phone number. + + * ObjectId. The unique ID of the contact. + + * Office. The contact's office number. + + * Phone Number. The contact's phone number. + + * Postal Code. The contact's postal code. + + * Proxy Addresses. The proxy addresses associated with this contact. + + * State. The contact's state. + + * StreetAddress. The contact's street address. + + * Title. The contact's title. + + * UserPrincipalName. The user ID of the contact. + + * ValidationStatus. Whether or not the contact has any errors. +links: +- text: Remove-MsolContact + href: ./Remove-MsolContact.yml +syntaxes: +- >- + Get-MsolContact [-HasErrorsOnly ] [-SearchString ] [-MaxResults ] [-TenantId ] + + [] +- Get-MsolContact -ObjectId [-TenantId ] [] +- >- + Get-MsolContact [-HasErrorsOnly ] [-SearchString ] [-All] [-TenantId ] + + [] +examples: +- title: 'Example 1: Get a contact' + code: |- + PS C:\> Get-MsolContact -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + This command retrieves a contact. + summary: "" +- title: 'Example 2: Get contacts that match a string' + code: |- + PS C:\> Get-MsolContact -SearchString "Patti" + description: |- + This command retrieves a list of contacts with a display name or email address starting with Patti. + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results that it finds. + Do not specify this parameter and the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: HasErrorsOnly + description: |+ + Indicates that this cmdlet returns contacts that have validation errors. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + The default value is 500. + + defaultValue: "500" + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the contact to get. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a string. + This cmdlet returns contacts with a display name or email address that start with this string. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolContact +name: Get-MsolContact +description: |- + The **Get-MsolContact** cmdlet gets a contact object or list of contacts. + Specify the _ObjectId_ parameter to get a single contact. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 93C48D95-DB26-4F76-8078-CF845E9BCC8D + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDevice.md b/azureadps-1.0/MSOnline/Get-MsolDevice.md index 0fc6b46f..3365569e 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Get-MsolDevice.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDevice.yml b/azureadps-1.0/MSOnline/Get-MsolDevice.yml new file mode 100644 index 00000000..312ca3e5 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolDevice.yml @@ -0,0 +1,191 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an individual device, or a list of devices. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns device objects, which include the following information: + + - AccountEnabled: The device's status: enabled or disabled. + - ObjectId: The device's unique ID. + - DeviceId: The device's device ID. + - DisplayName: The device's display name. + - DeviceObjectVersion: The device's object version number. + - DeviceOSType: The device operating system type. + - DeviceOSVersion: The device operating system version number. + - DeviceTrustType: The device trust type. + The value could be one of the following: Workplace Joined, AzureAD Joined, Domain Joined. + - DeviceTrustLevel: The device trust level. + The value could be one of the following: Authenticated, Compliant, Managed. + - DevicePhysicalIds: The device physical Ids. + - ApproximateLastLogonTimestamp: The last logon timestamp using this device. + - AlternativeSecurityIds: The device alternative security Ids. + - DirSyncEnabled: If the device is enabled with DirSync. + - LastDirSyncTime: The last timestamp the device was synchronized by DirSync. + - RegisteredOwners: The device's registered owner. + - GraphDeviceObject: The device object returned from graph API. +links: +- text: Disable-MsolDevice + href: ./Disable-MsolDevice.yml +- text: Enable-MsolDevice + href: ./Enable-MsolDevice.yml +- text: Remove-MsolDevice + href: ./Remove-MsolDevice.yml +syntaxes: +- Get-MsolDevice -Name [] +- Get-MsolDevice [-All] [-ReturnRegisteredOwners] [] +- Get-MsolDevice -DeviceId [] +- Get-MsolDevice -All -LogonTimeBefore [] +- Get-MsolDevice -ObjectId [] +- Get-MsolDevice -RegisteredOwnerUpn [] +- Get-MsolDevice -All -IncludeSystemManagedDevices [] +examples: +- title: 'Example 1: Get a device object' + code: |- + PS C:\>Get-MsolDevice -Name "NIC0123" + description: |- + This command gets a device object that is named NIC0123. + summary: "" +- title: 'Example 2: Get a list of device objects' + code: |- + PS C:\>Get-MsolDevice -All + description: |- + This command gets a list of device objects. + Since the *ReturnRegisteredOwners* parameter is not used, the device object does not contain the **registeredOwners** property. + summary: "" +- title: 'Example 3: Get a list of device objects that contains the registeredOwners property' + code: |- + PS C:\>Get-MsolDevice -All -ReturnRegisteredOwners + description: |- + This command gets a list of device objects. + Since the *ReturnRegisteredOwners* parameter is used, the device object contains the **registeredOwners** property. + summary: "" +- title: 'Example 4: Get a device by device ID' + code: |- + PS C:\>Get-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" + description: |- + This command gets a device with the corresponding device ID. + summary: "" +- title: 'Example 5: Get a device object by object ID' + code: |- + PS C:\>Get-MsolDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command gets a device with the corresponding object ID. + summary: "" +- title: 'Example 6: Get devices registered by UPN' + code: |- + PS C:\>Get-MsolDevice -RegisteredOwnerUpn "pattifuller@contoso.com" + description: |- + This command gets all the devices registered by the user with the UPN named pattifuller@contoso.com. + summary: "" +- title: 'Example 7: Get device by activity (logon) timestamp' + code: |- + PS C:\>Get-MsolDevice -All -LogonTimeBefore 'January 1, 2017 12:00:00 AM' + description: |- + Ths command gets all the devices with the ApproximateLastLogonTimestamp before January 1, 2017 + summary: "" +- title: 'Example 8: Get devices and include system managed devices' + code: |- + PS C:\>Get-MsolDevice -All -IncludeSystemManagedDevices + description: |- + This command gets all devices and includes auto-pilot devices and other devices that are used with Intune (e.g. EAS) + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceId + isRequired: true + description: |+ + Specifies the device ID of the device that this cmdlet gets. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IncludeSystemManagedDevices + isRequired: true + description: |+ + Indicates that this cmdlet includes devices that are managed by the system such as auto-pilot. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogonTimeBefore + isRequired: true + description: |+ + Specified the date (UTC) used to filter the device list by. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + Specifies the display name of the device that this cmdlet gets. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the device that this cmdlet gets. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RegisteredOwnerUpn + isRequired: true + description: |+ + Specifies the user object that is the registered owner of the device. + You need to provide the user principal name (UPN) or *ObjectId*, or pass an instance of a **Microsoft.Online.Administration.User** object that contains the user's UPN or ObjectId. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ReturnRegisteredOwners + description: |+ + Indicates that this cmdlet returns the device's **registeredOwners** property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolDevice +name: Get-MsolDevice +description: |- + The **Get-MsolDevice** cmdlet gets an individual device, or a list of devices. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: B11640A7-18C4-475A-B6BE-D16957C4F58C + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md index 73526ae0..0577ac5e 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md +++ b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml new file mode 100644 index 00000000..735bd984 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml @@ -0,0 +1,40 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the Azure Active Directory device registration service settings. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns a **DeviceRegistrationServicePolicy** object, which include the following information: + + - MaximumDevicesPerUser: The maximum number of devices a user can register. + - RequireMultiFactorAuth: Whether or not users that are adding devices from the internet need to use a second method of authentication. + - AllowedToWorkplaceJoin: Whether or not users are allowed to workplace join devices. + - AllowedToAzureAdJoin: Whether or not users are allowed to Azure Active Directory join devices. + If the value is selected, the allowed users are specified in the value of the other two parameters: Groups and Users. + - Groups: The groups who are allowed to Azure Active Directory join devices. + - Users: The users who are allowed to Azure Active Directory join devices. +links: +- text: Set-MsolDeviceRegistrationServicePolicy + href: ./Set-MsolDeviceRegistrationServicePolicy.yml +syntaxes: +- Get-MsolDeviceRegistrationServicePolicy [] +examples: +- title: 'Example 1: Get the Azure Active Directory device registration service policy settings' + code: |- + PS C:\>Get-MsolDeviceRegistrationServicePolicy + description: |- + This command gets the Azure Active Directory device registration service policy settings. + summary: "" +uid: MSOnline.Get-MsolDeviceRegistrationServicePolicy +name: Get-MsolDeviceRegistrationServicePolicy +description: |- + The **Get-MsolDeviceRegistrationServicePolicy** cmdlet gets the Azure Active Directory device registration service settings. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 65F06302-DB2D-4507-86B9-752471F47030 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md index a741087b..37323cd4 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml new file mode 100644 index 00000000..be6e62c6 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml @@ -0,0 +1,34 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the directory synchronization settings. +module: MSOnline +notes: "" +links: +- text: Set-MsolDirSyncConfiguration + href: ./Set-MsolDirSyncConfiguration.yml +syntaxes: +- Get-MsolDirSyncConfiguration [-TenantId ] [] +parameters: +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolDirSyncConfiguration +name: Get-MsolDirSyncConfiguration +description: |- + The **Get-MsolDirSyncConfiguration** cmdlet gets the directory synchronization settings. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 174960FD-00BB-461F-B8C9-DDA519E24F00 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md index 5512970b..361cc8d2 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml new file mode 100644 index 00000000..f04e3bec --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the status of identity synchronization features for a tenant. +module: MSOnline +notes: "" +links: +- text: Get-MsolDirSyncConfiguration + href: ./Get-MsolDirSyncConfiguration.yml +- text: Get-MsolDirSyncProvisioningError + href: ./Get-MsolDirSyncProvisioningError.yml +syntaxes: +- Get-MsolDirSyncFeatures [-Feature ] [-TenantId ] [] +examples: +- title: 'Example 1: Get a list of all possible synchronization features' + code: |- + PS C:\>Get-MsolDirSyncFeatures + description: |- + This command gets a list of all possible directory synchronization features and whether they are enabled or disabled. + summary: "" +- title: 'Example 2: Get a list of all possibleCheck whether the password PasswordSync synchronization features is enabledCheck whether the password is enabled' + code: |- + PS C:\>Get-MsolDirSyncFeatures -Feature PasswordSync + description: |- + This command checks whether the password synchronization feature is enabled for the tenant. + summary: "" +parameters: +- type: + name: Feature + description: |+ + Specifies the directory synchronization feature that this cmdlet gets the status of. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant to perform the operation on. + If you do not specify this parameter the cmdlet will use the ID of the current user. + This parameter is only applicable to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolDirSyncFeatures +name: Get-MsolDirSyncFeatures +description: |- + The **Get-MsolDirSyncFeatures** cmdlet gets the status of identity synchronization features for a tenant. + + Synchronization features that can be used with this cmdlet include the following: + + - DeviceWriteback + - DirectoryExtensions + - DuplicateProxyAddressResiliency + - DuplicateUPNResiliency + - EnableSoftMatchOnUpn + - PasswordSync + - SynchronizeUpnForManagedUsers + - UnifiedGroupWriteback + - UserWriteback + + You can run this cmdlet without any feature being specified, in which case it will return a list of all enabled or disabled features. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: F2ED75F9-4313-418D-8B3A-EED1DE39B9DB + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md index 4beaa05b..25b5cc6d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml new file mode 100644 index 00000000..b847cffe --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml @@ -0,0 +1,161 @@ +### YamlMime:PowershellCmdlet +summary: |- + Checks for objects with synchronization provisioning errors in a tenant. +module: MSOnline +notes: "" +links: +- text: Get-MsolHasObjectsWithDirSyncProvisioningErrors + href: ./Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml +syntaxes: +- >- + Get-MsolDirSyncProvisioningError [-ErrorCategory ] [-PropertyName ] [-PropertyValue ] + + [-SearchString ] [-SortField ] [-SortDirection ] [-MaxResults ] + + [-TenantId ] [] +- >- + Get-MsolDirSyncProvisioningError [-ErrorCategory ] [-PropertyName ] [-PropertyValue ] + + [-SearchString ] [-SortField ] [-SortDirection ] [-All] [-TenantId ] + + [] +examples: +- title: 'Example 1: Get all objects with provisioning errors' + code: |- + PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict + description: |- + This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict in the tenant. + summary: "" +- title: 'Example 2: Get all objects with provisioning errors using the UserPrincipalName attribute' + code: |- + PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -PropertyName UserPrincipalName + description: |- + This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict on the UserPrincipalName attribute. + summary: "" +- title: 'Example 3: Get provisioning errors by property value' + code: |- + PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -PropertyName UserPrincipalName -PropertyValue "User@contoso.com" + description: |- + This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict on the UserPrincipalName attribute with the property value of User@contoso.com. + summary: "" +- title: 'Example 4: Get provisioning errors by search string' + code: |- + PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -SearchString "PattiFul" + description: |- + This command gets all objects with DirSyncProvisioningErrors with a PropertyConflict that uses the display name attribute starting with PattiFul. + summary: "" +- title: 'Example 56: Get a maximum number of provisioning errors5' + code: |- + PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -MaxResults 5 + description: |- + This command gets a maximum of five objects with DirSyncProvisioningErrors. + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all provisioning errors. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorCategory + description: |+ + Specifies the error category of the provisioning errors. + PropertyConflict is the only supported value and must be included. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PropertyName + description: |+ + Specifies the property name of the tenant. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PropertyValue + description: |+ + Specifies the property value for which this cmdlet searches the provisioning errors. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string in which this cmdlet searches the list of provisioning errors. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SortDirection + description: |+ + Specifies the sort direction of the provisioning errors. + The acceptable values for this parameter are: + + - Ascending + - Descending + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SortField + description: |+ + Specifies the name field of the results that this cmdlet sorts by. + The acceptable values for this parameter are: + + - DisplayName + - UserPrincipleName + - None + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant to perform the operation on. + If you do not specify this parameter the cmdlet will use the ID of the current user. + This parameter is only applicable to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolDirSyncProvisioningError +name: Get-MsolDirSyncProvisioningError +description: |- + The **Get-MsolDirSyncProvisioningError** cmdlet checks for objects with synchronization provisioning errors in a tenant. + + All parameter arguments for this cmdlet are case sensitive. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: FF8B1BBA-6FF1-4739-A554-B83079EA4FEC + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDomain.md b/azureadps-1.0/MSOnline/Get-MsolDomain.md index becf1c4b..89d57474 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomain.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDomain.yml b/azureadps-1.0/MSOnline/Get-MsolDomain.yml new file mode 100644 index 00000000..01672496 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolDomain.yml @@ -0,0 +1,116 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a domain in Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + Each domain returned will include the following information: + + * Authentication. The authentication type of the domain (managed or federated). + + * Capabilities. The capabilities assigned to the domain. + These can be SharePoint, email, or OfficeCommunicationsOnline. + A domain with SharePoint capability cannot be used for other capabilities. + + * IsDefault. This is the default domain that is used for user creation. + There is only one default domain per company. + + * IsInitial. Whether or not this is the initial domain created by Microsoft Azure Active Directory (\[companyname\].onmicrosoft.com). + + * Name. The full name of the domain. + + * RootDomain. For subdomains, this represents the root domain. + Only root domains need to be verified, and all subdomains will be automatically verified. + + * Status. The status of the domain (verified or unverified). +syntaxes: +- >- + Get-MsolDomain [-Status ] [-Authentication ] + + [-Capability ] [-TenantId ] [] +- Get-MsolDomain -DomainName [-TenantId ] [] +examples: +- title: 'Example 1: Get all domains for the company' + code: |- + PS C:\> Get-MsolDomain + description: |- + This command retrieves all domains for the company, verified or unverified. + summary: "" +- title: 'Example 2: Get a domain by name' + code: |- + PS C:\> Get-MsolDomain -Name "contoso.com" + description: |- + This command retrieves the contoso.com domain. + summary: "" +- title: 'Example 3: Get verified domains' + code: |- + PS C:\> Get-MsolDomain -Status Verified + description: |- + This command returns a list of verified company domains. + summary: "" +parameters: +- type: + name: Authentication + description: |+ + Specifies the filter for the specified authentication type. + If provided, only domains with the authentication type are returned. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Capability + description: |+ + Specifies the filter for domains that have the specified capability assigned. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name to retrieve. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Status + description: |+ + Specifies the filter to return only domains with the specified status. + Valid values are: Verified, Unverified, and PendingDeletion. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolDomain +name: Get-MsolDomain +description: |- + The **Get-MsolDomain** cmdlet gets a company domains. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 20C36069-42AE-4B9C-A64B-ECAF5C3B6252 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md index cb5bb067..90e0d7fd 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml new file mode 100644 index 00000000..cd9c721e --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets key settings for a federated domain. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns the following settings: + + * ActiveLogOnUri + * FederationBrandName + * IssuerUri + * LogOffUri + * MetadataExchangeUri + * NextSigningCertificate + * PassiveLogOnUri + * SigningCertificate +links: +- text: Get-MsolFederationProperty + href: ./Get-MsolFederationProperty.yml +- text: Set-MsolDomainFederationSettings + href: ./Set-MsolDomainFederationSettings.yml +syntaxes: +- Get-MsolDomainFederationSettings -DomainName [-TenantId ] [] +examples: +- title: 'Example 1: Return federation settings' + code: |- + PS C:\> Get-MsolDomainFederationSettings -DomainName "contoso.com" + description: |- + This command returns the federation settings for contoso.com. + summary: "" +parameters: +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name to retrieve. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolDomainFederationSettings +name: Get-MsolDomainFederationSettings +description: |- + The **Get-MsolDomainFederationSettings** cmdlet gets key settings for a federated domain from Azure Active Directory. + Use the [Get-MsolFederationProperty](./Get-MsolFederationProperty.yml) cmdlet to get settings for both Azure Active Directory and the Active Directory Federation Services server. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 14330E4B-4E9C-4A11-8A11-47222B149052 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md index 93a538bc..add0271a 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml new file mode 100644 index 00000000..162c1832 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets DNS records necessary to verify a domain. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns details about the DNS records required to verify a domain. +syntaxes: +- >- + Get-MsolDomainVerificationDns -DomainName [-Mode ] [-TenantId ] + + [] +examples: +- title: 'Example 1: Get DNS records that need to be set verify ownership of a domain' + code: |- + PS C:\> Get-MsolDomainVerificationDNS -DomainName "contoso.com" + description: |- + This command gets the DNS records that need to be set in order to verify ownership of contoso.com. + summary: "" +parameters: +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name to retrieve. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Mode + description: |+ + Specifies the domain verification mode to use when verifying this domain. + Valid values are: DnsMXRecord and DnsTxtRecord. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolDomainVerificationDns +name: Get-MsolDomainVerificationDns +description: |- + The **Get-MsolDomainVerificationDns** cmdlet gets the DNS records that need to be set to verify a domain. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 20D3AFFB-C7B5-40C4-8379-CE115EC668FC + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md index a7bf5cb8..4580b718 100644 --- a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md +++ b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml new file mode 100644 index 00000000..a8234e7e --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml @@ -0,0 +1,37 @@ +### YamlMime:PowershellCmdlet +summary: |- + Displays the properties of the Active Directory Federation Services 2.0 server and Microsoft Online. +module: MSOnline +notes: "" +syntaxes: +- Get-MsolFederationProperty [-SupportMultipleDomain] -DomainName [] +parameters: +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the domain name for which the properties from both the Active Directory Federation Services 2.0 server and Microsoft Online are displayed. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SupportMultipleDomain + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolFederationProperty +name: Get-MsolFederationProperty +description: |- + The **Get-MSOLFederationProperty** cmdlet gets key settings from both the Active Directory Federation Services 2.0 server and Microsoft Online. + You can use this information to troubleshoot authentication problems caused by mismatched settings between the Active Directory Federation Services 2.0 server and Microsoft Online. +metadata: + external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: D7479CDA-88DF-4B4E-9F2D-688C7371893E + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolGroup.md b/azureadps-1.0/MSOnline/Get-MsolGroup.md index e293b8e0..924a357f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Get-MsolGroup.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolGroup.yml b/azureadps-1.0/MSOnline/Get-MsolGroup.yml new file mode 100644 index 00000000..5a9044cc --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolGroup.yml @@ -0,0 +1,205 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets groups from Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns a list of groups, which include the following information: + + * CommonName. The group's common name. + + * Description. A description of the group. + + * DisplayName. The group's display name. + + * EmailAddress. The group's email addresses. + This is not returned for security groups. + + * Errors. A list of errors for the group. + + * GroupType. The group's type. + Types can be SecurityGroup, DistributionList or MailEnabledSecurityGroup. + + * IsSystem. Whether or not this group is a system group (created by Azure Active Directory). + These groups cannot be updated or removed. + + * LastDirSyncTime. The date and time that the group was last synched. + + * ManagedBy. The owner of the group. + + * ObjectId. The group's unique object ID. + + * Proxy Addresses. The proxy addresses associated with this group (for mail-enabled groups only). + + * ValidationStatus. Whether or not the group has any errors. +links: +- text: New-MsolGroup + href: ./New-MsolGroup.yml +- text: Remove-MsolGroup + href: ./Remove-MsolGroup.yml +- text: Set-MsolGroup + href: ./Set-MsolGroup.yml +syntaxes: +- >- + Get-MsolGroup [-UserObjectId ] [-IsAgentRole] [-UserPrincipalName ] [-GroupType ] + + [-HasErrorsOnly] [-HasLicenseErrorsOnly ] [-SearchString ] [-MaxResults ] + + [-TenantId ] [] +- Get-MsolGroup -ObjectId [-TenantId ] [] +- >- + Get-MsolGroup [-UserObjectId ] [-IsAgentRole] [-UserPrincipalName ] [-GroupType ] + + [-HasErrorsOnly] [-HasLicenseErrorsOnly ] [-SearchString ] [-All] [-TenantId ] + + [] +examples: +- title: 'Example 1: Get a group by using an ID' + code: |- + PS C:\> Get-MsolGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + This command returns the group object that has the specified ID. + summary: "" +- title: 'Example 2: Get all groups' + code: |- + PS C:\> Get-MsolGroup + description: |- + This command returns the entire set of groups for the tenant, up to the default 250 results. + summary: "" +- title: 'Example 3: Get a group by using a user principal name' + code: |- + PS C:\> Get-MsolGroup -isAgentRole -UserPrincipalName "pattifuller@contoso.com" + description: |- + This command returns the agent groups that a user is a member of. + This only applies for companies that have partner privileges. + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results that it finds. + Do not specify this parameter and the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupType + description: |+ + Specifies the type of groups to get. + Valid values are Security, MailEnabledSecurity, and DistributionList. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: HasErrorsOnly + description: |+ + Indicates that this cmdlet returns only groups that have validation errors. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: HasLicenseErrorsOnly + description: |+ + Specifies whether this cmdlet returns only security groups that have license errors. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsAgentRole + description: |+ + Specifies that this cmdlet returns only agent groups. + This value applies only to partner users. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + The default value is 250. + + defaultValue: "250" + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the group to get. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a string. + This cmdlet returns security groups that have a display name that start with this string. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserObjectId + description: |+ + Specifies the unique ID of a user. + This cmdlet returns security groups to which this user belongs. + This parameter must be used along with the _IsAgentRole_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + description: |+ + Specifies the user principal name of a user. + This cmdlet returns security groups to which this user belongs. + This parameter must be used along with the _IsAgentRole_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolGroup +name: Get-MsolGroup +description: |- + The **Get-MsolGroup** cmdlet gets groups from Azure Active Directory. + This cmdlet can be used to return a single group, if you specify the _ObjectId_ parameter, or to search within all groups. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: BFC8C1EC-B14D-45C6-8F11-E128E22C13A8 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md index 20fcdf2d..2fb2c80a 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml new file mode 100644 index 00000000..dab17083 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml @@ -0,0 +1,115 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves members of the specified group. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns objects that contain the following information: + + * CommonName. The common name of the group. + + * DisplayName. The display name of the group. + + * EmailAddress. The primary email address of the group (for MailEnabled groups only). + + * GroupMemberType. The group member type (User, ServicePrincipal, Contact, or Group). + + * ObjectId. The unique ID of the group. +links: +- text: Add-MsolGroupMember + href: ./Add-MsolGroupMember.yml +- text: Remove-MsolGroupMember + href: ./Remove-MsolGroupMember.yml +syntaxes: +- >- + Get-MsolGroupMember [-GroupObjectId ] [-MemberObjectTypes ] [-SearchString ] + + [-MaxResults ] [-TenantId ] [] +- >- + Get-MsolGroupMember [-GroupObjectId ] [-MemberObjectTypes ] [-SearchString ] [-All] + + [-TenantId ] [] +examples: +- title: 'Example 1: Get all members of a group' + code: |- + PS C:\> Get-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + This command retrieves all members of the specified group. + The members can be users or groups. + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results that it finds. + Do not specify this parameter and the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupObjectId + description: |+ + Specifies the unique ID of the group from which to get members. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + The default value is 250. + + defaultValue: "250" + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: MemberObjectTypes + description: |+ + Specifies an array of member object types. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a string. + This cmdlet returns objects with a display name or email address that start with this string. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolGroupMember +name: Get-MsolGroupMember +description: |- + The **Get-MsolGroupMember** cmdlet gets members of the specified group. + The members can be either users or groups. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 15A181E5-32EA-4DAB-942D-2DDCF1C71140 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md index 70d7e980..e3799c69 100644 --- a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md +++ b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml new file mode 100644 index 00000000..14262450 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml @@ -0,0 +1,25 @@ +### YamlMime:PowershellCmdlet +summary: "" +module: MSOnline +notes: "" +syntaxes: +- Get-MsolHasObjectsWithDirSyncProvisioningErrors [-TenantId ] [] +parameters: +- type: + name: TenantId + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors +name: Get-MsolHasObjectsWithDirSyncProvisioningErrors +description: "" +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 942BEF56-1526-4E08-B4A8-4B187C98BD77 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md index d5100233..6d05ef21 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml new file mode 100644 index 00000000..02e0674d --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml @@ -0,0 +1,93 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a list of contracts for a partner. +module: MSOnline +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-MsolPartnerContract [-DomainName ] [-SearchKey ] [-MaxResults ] + + [-TenantId ] [] +- >- + Get-MsolPartnerContract [-DomainName ] [-SearchKey ] [-All] + + [-TenantId ] [] +examples: +- title: 'Example 1: Return contract for a tenant' + code: |- + PS C:\> Get-MsolPartnerContract -DomainName "contoso.com" + description: |- + This command returns the contract for the tenant owning the domain consoso.com. + To run this command, you must have privileges to act on behalf of contoso.com. + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results that it finds. + Do not specify this parameter and the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DomainName + description: |+ + Specifies the domain to search for. + This must be the full name of a verified domain. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchKey + description: |+ + Specifies a search key. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolPartnerContract +name: Get-MsolPartnerContract +description: |- + The **Get-MsolPartnerContract** cmdlet gets a list of contracts for a partner. + Therefore, this cmdlet should only be used by partners. + + Specify a domain to look up. + This domain must be verified for the tenant. + If the company exists and the partner has access to this company, this cmdlet returns the corresponding contract. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 4E3EE703-F105-449D-B74E-8C4B70E63A90 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md index f5b6db3e..710ecbf4 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml new file mode 100644 index 00000000..6dfaaed4 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets company-level information for partners. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns the following company level information: + + * CompanyType. The type of this company (can be partner or regular tenant). + + * DapEnabled. Whether the partner has delegated admin privileges. + + * PartnerCompanyName. The name of the company. + + * PartnerSupportTelephones. Support Telephone numbers for the partner. + + * PartnerSupportEmails. Support E-Mail address for the partner. + + * PartnerCommerceUrl. URL for the partner's commerce web site. + + * PartnerSupportUrl. URL for the Partner's support website. + + * PartnerHelpUrl. URL for the partner's help web site. +links: +- text: Set-MsolPartnerInformation + href: ./Set-MsolPartnerInformation.yml +syntaxes: +- Get-MsolPartnerInformation [-TenantId ] [] +parameters: +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolPartnerInformation +name: Get-MsolPartnerInformation +description: |- + The **Get-MsolPartnerInformation** cmdlet gets partner-specific information. + This cmdlet should only be used for partner tenants. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: C304F948-A8BB-4E5E-97B0-EB9B84025AD5 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md index ac1c688f..34bfc2e6 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md +++ b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml new file mode 100644 index 00000000..7fbfed15 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the current password policy for a tenant or a domain. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns the following values: + + * ValidityPeriod. Specifies the length of time that a password is valid before it must be changed. + A null value indicates the default value of 90 days will be used. + + * NotificationDays. Specifies the number of days before a user receives notification that their password will expire. + A null value indicates the default of 14 days will be used. +links: +- text: Set-MsolPasswordPolicy + href: ./Set-MsolPasswordPolicy.yml +syntaxes: +- Get-MsolPasswordPolicy -DomainName [-TenantId ] [] +examples: +- title: 'Example 1: Get the password policy for the tenant' + code: |- + PS C:\> Get-MsolPasswordPolicy + description: |- + This command gets the password policy for the tenant. + summary: "" +- title: 'Example 2: Get the password policy for a domain' + code: |- + PS C:\> Get-MsolPasswordPolicy -DomainName contoso.com + description: |- + This command gets the password policy for the domain contoso.com. + summary: "" +parameters: +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name of the domain to be retrieved. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolPasswordPolicy +name: Get-MsolPasswordPolicy +description: |- + The **Get-MsolPasswordPolicy** cmdlet gets the values associated with the Password Expiry window or Password Expiry Notification window for a tenant or specified domain. + If you specify a domain name, it must be a verified domain for the company. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 85A8F5D8-EDF3-4B49-A806-C95280EE370A + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolRole.md b/azureadps-1.0/MSOnline/Get-MsolRole.md index 747ae72d..573260e0 100644 --- a/azureadps-1.0/MSOnline/Get-MsolRole.md +++ b/azureadps-1.0/MSOnline/Get-MsolRole.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolRole.yml b/azureadps-1.0/MSOnline/Get-MsolRole.yml new file mode 100644 index 00000000..740c5c12 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolRole.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets administrator roles. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns role objects that contain the following fields: + + * Description. A description of the role. + + * IsEnabled. Whether or not the role is enabled. + + * IsSystem. Whether or not the role was created by Azure Active Directory. + + * Name. The name of the role. + + * ObjectId. The unique ID of the role. +syntaxes: +- Get-MsolRole [-TenantId ] [] +- Get-MsolRole -ObjectId [-TenantId ] [] +- Get-MsolRole -RoleName [-TenantId ] [] +examples: +- title: 'Example 1: Get administrator roles for the company' + code: |- + PS C:\> Get-MsolRole + description: |- + This command gets administrator roles for the company. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the role to retrieve. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleName + isRequired: true + description: |+ + Specifies the name of the role to retrieve. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolRole +name: Get-MsolRole +description: |- + The **Get-MsolRole** cmdlet gets a list of administrator roles. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 430D359B-200B-4EA6-A6B7-D347A0264CC9 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolRoleMember.md b/azureadps-1.0/MSOnline/Get-MsolRoleMember.md index 1ae79c30..76fef976 100644 --- a/azureadps-1.0/MSOnline/Get-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolRoleMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolRoleMember.yml b/azureadps-1.0/MSOnline/Get-MsolRoleMember.yml new file mode 100644 index 00000000..6ea6df01 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolRoleMember.yml @@ -0,0 +1,123 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets members of a role. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns role member objects that contain the following information: + + * DisplayName. The display name of the role member. + + * EmailAddress. The email address of the role member. + + * IsLicensed. Whether or not the user is licensed. + + * LastDirSyncTime. The date and time that this member was last synced. + + * ObjectId. The unique ID of the member. + + * OverallProvisioningStatus. The provisioning status of this user. + + * RoleMemberType. The type of role member. + Currently only "User" is supported. + + * ValidationStatus. Whether or not there are any errors with this group member. +links: +- text: Add-MsolRoleMember + href: ./Add-MsolRoleMember.yml +- text: Remove-MsolRoleMember + href: ./Remove-MsolRoleMember.yml +syntaxes: +- >- + Get-MsolRoleMember [-RoleObjectId ] [-MemberObjectTypes ] [-SearchString ] + + [-MaxResults ] [-TenantId ] [] +- >- + Get-MsolRoleMember [-RoleObjectId ] [-MemberObjectTypes ] [-SearchString ] [-All] + + [-TenantId ] [] +examples: +- title: 'Example 1: Get members of a role' + code: |- + PS C:\> $Role = Get-MsolRole -RoleName "%Role Name%" + PS C:\> $RoleMembers = Get-MsolRoleMember -RoleObjectId $Role.ObjectId + description: |- + This command returns all the members of the specified role. + The command stores the results in the $RoleMembers variable. + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results that it finds. + Do not specify this parameter and the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + The default value is 250. + + defaultValue: "250" + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: MemberObjectTypes + description: |+ + Specifies an array of member object types. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + description: |+ + Specifies the unique ID of the role from which to remove members. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a string. + This cmdlet returns objects with a display name or email address that start with this string. + The string to search on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolRoleMember +name: Get-MsolRoleMember +description: |- + The **Get-MsolRoleMember** cmdlet gets members of the specified role. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: C38ED8D1-68B3-4D78-8386-20F6FC87A167 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md index bb293961..7dd5a954 100644 --- a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml new file mode 100644 index 00000000..1b3f8bcc --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml @@ -0,0 +1,103 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets members of a role who are granted that role over an administrative unit. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns objects that contain the following information: + + * DisplayName. The display name of the scoped role member. + * UserPrincipalName. The user principal name of the scoped role member. + * ObjectId. The unique ID of the scoped role member. +links: +- text: Get-MsolAdministrativeUnit + href: ./Get-MsolAdministrativeUnit.yml +- text: Get-MsolRole + href: ./Get-MsolRole.yml +- text: Get-MsolScopedRoleMember + href: ./Get-MsolScopedRoleMember.yml +- text: Remove-MsolScopedRoleMember + href: ./Remove-MsolScopedRoleMember.yml +syntaxes: +- >- + Get-MsolScopedRoleMember [-AdministrativeUnitObjectId ] [-RoleObjectId ] [-MaxResults ] + + [-TenantId ] [] +- >- + Get-MsolScopedRoleMember [-AdministrativeUnitObjectId ] [-RoleObjectId ] [-All] [-TenantId ] + + [] +examples: +- title: 'Example 1: Get members of the User Account Administrator role' + code: |- + PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast" + PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator" + PS C:\> Get-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId + description: |- + This example gets all members of the User Account Administrator role that is scoped to the administrative unit named West Coast. + summary: "" +parameters: +- type: + name: AdministrativeUnitObjectId + description: |+ + Specifies the unique object ID of the administrative unit. + If you do not specify this parameter, this cmdlet gets administrators for all administrative units. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results that it finds. + Do not specify this parameter and the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + description: |+ + Specifies the unique object ID of the role from which to get members. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolScopedRoleMember +name: Get-MsolScopedRoleMember +description: |- + The **Get-MsolScopedRoleMember** cmdlet gets members of the specified role who are granted that role over an administrative unit. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 16B61372-E804-41E7-9B03-8752A76DD2CB + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md index d509fe4b..77d26a7c 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml new file mode 100644 index 00000000..88b16be0 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml @@ -0,0 +1,144 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets service principals from Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: [] + description: |- + This cmdlet returns a service principal or a list of service principals from Azure Active Directory. + Each service principal contains the following information: + + * ObjectId. The unique identifier of the service principal. + * AppPrincipalId. The application identifier of the service principal. + * DisplayName. The friendly name of the service principal. + * ServicePrincipalName. The list of service principal names (SPNs) associated with the service principal. + * AccountEnabled. The value indicating if the account is enabled. +links: +- text: New-MsolServicePrincipal + href: ./New-MsolServicePrincipal.yml +- text: Remove-MsolServicePrincipal + href: ./Remove-MsolServicePrincipal.yml +- text: Set-MsolServicePrincipal + href: ./Set-MsolServicePrincipal.yml +syntaxes: +- Get-MsolServicePrincipal [-SearchString ] [-MaxResults ] [-TenantId ] [] +- Get-MsolServicePrincipal -ObjectId [-TenantId ] [] +- Get-MsolServicePrincipal -AppPrincipalId [-TenantId ] [] +- Get-MsolServicePrincipal -ServicePrincipalName [-TenantId ] [] +- Get-MsolServicePrincipal [-SearchString ] [-All] [-TenantId ] [] +examples: +- title: 'Example 1: Display all service principals' + code: |- + PS C:\> Get-MsolServicePrincipal + description: |- + This command displays all the existing service principals in the organization's tenant. + summary: "" +- title: 'Example 2: Get service principals by using a name' + code: |- + PS C:\> Get-MsolServicePrincipal -ServicePrincipalName "MyApp" + description: |- + This command gets all the existing service principals that have a service principal name that starts with MyApp. + This is an exact match of the **appClass** portion of the service principal name up to the forward slash. + summary: "" +- title: 'Example 3: Get a service principal' + code: |- + PS C:\> Get-MsolServicePrincipal -AppPrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 + description: |- + This command gets a service principal that has a specific application principal ID. + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results. + Do not specify together with the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppPrincipalId + isRequired: true + description: |+ + Specifies the unique application ID of the service principal to get. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + The default value is 500. + + defaultValue: "500" + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the service principal to get. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a string to match service principal names. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalName + isRequired: true + description: |+ + Specifies the name of the service principal or service principals to get. + An SPN must use one of the following formats: + + * `appName` + * `appName/hostname` + * a valid URL + + AppName represents the name of the application and hostname represents the URI authority for the application. + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolServicePrincipal +name: Get-MsolServicePrincipal +description: |- + The **Get-MsolServicePrincipal** cmdlet gets a service principal or a list of service principals from Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 3F9E2B81-398B-4C87-B786-DF5C59FAE369 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md index 25f64225..51c06839 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml new file mode 100644 index 00000000..a17ceb27 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml @@ -0,0 +1,123 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets credentials associated with a service principal. +module: MSOnline +notes: "" +outputs: +- name: [] + description: |- + This cmdlet returns the credentials that are associated with a service principal. + Each returned object contains the following information: + + * Type. The type of service principal credential (Asymmetric/Symmetric/Password). + * Value. The value of the credential. + * If the credential type is certificate, this represents the base 64 encoded certificate. + * If credential type is symmetric, it represents an AES key. + * KeyGroupId. The identifier reserved for internal use. + * KeyId. The unique identifier of the key. + * StartDate. The effective start date of the credential usage. + * EndDate. The effective end date of the credential usage. + * Usage . Specifies if the credential is used to "sign" or "verify" a token. +links: +- text: New-MsolServicePrincipalCredential + href: ./New-MsolServicePrincipalCredential.yml +- text: Remove-MsolServicePrincipalCredential + href: ./Remove-MsolServicePrincipalCredential.yml +syntaxes: +- >- + Get-MsolServicePrincipalCredential -ObjectId -ReturnKeyValues [-TenantId ] + + [] +- >- + Get-MsolServicePrincipalCredential -ReturnKeyValues -AppPrincipalId [-TenantId ] + + [] +- >- + Get-MsolServicePrincipalCredential -ReturnKeyValues -ServicePrincipalName [-TenantId ] + + [] +examples: +- title: 'Example 1: Get credential properties' + code: |- + PS C:\> Get-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com" + description: |- + This command gets all the credential properties, except the credential value, that are associated with the service principal name (SPN) MyApp/myApp.com. + An SPN must follow the format appClass/hostname, where appClass represents the application class ("MyApp") and hostname represents the hostname for the application (myApp.com). + summary: "" +parameters: +- type: + name: AppPrincipalId + isRequired: true + description: |+ + Specifies the application ID of the service principal for which to get credentials. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the service principal for which to get credentials. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ReturnKeyValues + isRequired: true + description: |+ + Indicates whether this cmdlet returns key values. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalName + isRequired: true + description: |+ + Specifies the name of the service principal from which to get credentials. + An SPN must use one of the following formats: + + * `appName` + * `appName/hostname` + * a valid URL + + AppName represents the name of the application. + Hostname represents the URI authority for the application. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolServicePrincipalCredential +name: Get-MsolServicePrincipalCredential +description: |- + The **Get-MsolServicePrincipalCredential** cmdlet gets credentials that are associated with a service principal. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 171F9F72-AD52-48CF-9E6E-553EEDD6B2D3 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolSubscription.md b/azureadps-1.0/MSOnline/Get-MsolSubscription.md index 7270f21d..9ac005db 100644 --- a/azureadps-1.0/MSOnline/Get-MsolSubscription.md +++ b/azureadps-1.0/MSOnline/Get-MsolSubscription.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolSubscription.yml b/azureadps-1.0/MSOnline/Get-MsolSubscription.yml new file mode 100644 index 00000000..ab46799a --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolSubscription.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets subscriptions. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns subscription objects that contain the following information: + + * DateCreated. The date that this subscription was created. + + * NextLifecycleDate. The date of the next lifecycle event for this subscription. + + * ObjectId. The unique ID of this subscription. + + * OcpSubscriptionId. The ID of this subscription in the commerce system. + + * ServiceStatus. The provisioning status of each service associated with this subscription. + + * SkuId. The object ID of the SKU associated with this subscription. + + * SkuPartNumber. The SKU associated with this subscription. + + * Status. The status of this subscription (Enabled, Expired, or Suspended). + + * TotalLicenses. The number of seats included in this subscription. +links: +- text: Get-MsolAccountSku + href: ./Get-MsolAccountSku.yml +syntaxes: +- Get-MsolSubscription [-TenantId ] [] +- Get-MsolSubscription -SubscriptionId [-TenantId ] [] +examples: +- title: 'Example 1: Gets a list of company subscriptions' + code: |- + PS C:\> Get-MsolSubscription + description: |- + This command gets a list of company subscriptions. + For license assignment, the [Get-MsolAccountSku](./Get-MsolAccountSku.yml) cmdlet should be used instead. + summary: "" +parameters: +- type: + name: SubscriptionId + isRequired: true + description: |+ + Specifies the unique object ID of the subscription to retrieve. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolSubscription +name: Get-MsolSubscription +description: |- + The **Get-MsolSubscription** cmdlet gets all the subscriptions that the company has purchased. + When assigning licenses to users, the [Get-MsolAccountSku](./Get-MsolAccountSku.yml) cmdlet should be used instead. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 0633C5AB-EA9A-4B55-959D-26611F16AB43 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolUser.md b/azureadps-1.0/MSOnline/Get-MsolUser.md index 808db8b3..a01ee49e 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUser.md +++ b/azureadps-1.0/MSOnline/Get-MsolUser.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolUser.yml b/azureadps-1.0/MSOnline/Get-MsolUser.yml new file mode 100644 index 00000000..b2c57355 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolUser.yml @@ -0,0 +1,350 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets users from Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns user objects, which include the following information: + + * AlternateEmailAddresses. Alternate email address of the user (external to Azure Active Directory). + + * BlockCredential. Whether or not the user is able to sign in. + + * City. The user's city. + + * Country. The user's country or region. + + * Department. The user's department. + + * DisplayName. The user's display name. + + * Errors. An array of errors. + These are validation errors that may result in loss of services. + + * Fax. The user's fax number. + + * FirstName. The user's first name. + + * ImmutableID. Only returned for federated users. + This is the ID that is required to be federated with Azure Active Directory. + + * isBlackBerryUser. Returns whether or not the user has a BlackBerry device. + + * isLicensed. Whether or not the user has any licenses assigned. + + * LastDirSyncTime. The date and time of the last directory synchronization (only returned from users synced with Azure Active Directory through Active Directory synchronization). + + * LastPasswordChangeTimestamp. The most recent time at which a password change for the user was registered in Azure Active Directory. + + * LastName. The user's last name. + + * LicenseReconciliationNeeded. Whether or not the user currently has a mailbox without a license. + In this case, the user should be licensed with 30 days to avoid losing their mailbox. + + * Licenses. A list of the user's licenses. + + * LiveID. The user's unique login ID. + + * MobilePhone. The user's mobile phone number. + + * ObjectId. The user's unique ID. + + * Office. The user's office number. + + * OverallProvisioningStatus. Whether or not the user has been provisioned for their services. + + * PasswordNeverExpires. Whether the user's password should be forced to change every 90 days. + + * PhoneNumber. The user's phone number. + + * PostalCode. The user's postal code. + + * PreferredDataLocation. The user's preferred data location. + + * PreferredLanguage. The user's preferred language. + + * ProxyAddresses. The proxy addresses associated with this user. + + * State. The user's state. + + * StreetAddress. The user's street address. + + * StrongPasswordRequired. Whether the user is required to set a strong password when they change their password. + Strong passwords are recommended. + + * Title. The user's title. + + * UsageLocation. The country or region where the services are consumed by the user. + This must be a two letter country or region code. + + * UserPrincipalName. The user ID of the user. + + * ValidationStatus. Whether or not the user has any errors. +links: +- text: New-MsolUser + href: ./New-MsolUser.yml +- text: Remove-MsolUser + href: ./Remove-MsolUser.yml +- text: Restore-MsolUser + href: ./Restore-MsolUser.yml +- text: Set-MsolUser + href: ./Set-MsolUser.yml +syntaxes: +- >- + Get-MsolUser [-ReturnDeletedUsers] [-City ] [-Country ] [-Department ] + + [-DomainName ] [-EnabledFilter ] [-State ] [-Synchronized] + + [-Title ] [-HasErrorsOnly] [-LicenseReconciliationNeededOnly] [-UnlicensedUsersOnly] + + [-UsageLocation ] [-SearchString ] [-MaxResults ] [-TenantId ] + + [] +- Get-MsolUser -ObjectId [-ReturnDeletedUsers] [-TenantId ] [] +- Get-MsolUser [-ReturnDeletedUsers] -UserPrincipalName [-TenantId ] [] +- >- + Get-MsolUser [-ReturnDeletedUsers] [-City ] [-Country ] [-Department ] + + [-DomainName ] [-EnabledFilter ] [-State ] [-Synchronized] + + [-Title ] [-HasErrorsOnly] [-LicenseReconciliationNeededOnly] [-UnlicensedUsersOnly] + + [-UsageLocation ] [-SearchString ] [-All] [-TenantId ] [] +examples: +- title: 'Example 1: Get all users' + code: |- + PS C:\> Get-MsolUser + description: |- + This command retrieves all users in the company. + It displays up to the default value of 500 results. + summary: "" +- title: 'Example 2: Get enabled users' + code: |- + PS C:\> Get-MsolUser -EnabledFilter EnabledOnly -MaxResults 2000 + description: |- + This command gets up to 2000 enabled users. + summary: "" +- title: 'Example 3: Get a user by UPN' + code: |- + PS C:\> Get-MsolUser -UserPrincipalName "davidchew@contoso.com" + description: |- + This command retrieves the user with the UPN davidchew@contoso.com. + summary: "" +- title: 'Example 4: Get a user by object ID' + code: |- + PS C:\> Get-MsolUser -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + This command retrieves a user that has the specified object ID. + summary: "" +- title: 'Example 5: Get users by search String' + code: |- + PS C:\> Get-MsolUser -SearchString "David" + description: |- + This command retrieves a list of users with David in the display name or email address. + summary: "" +- title: 'Example 6: Get preferred data location of a user' + code: |- + PS C:\> Get-MsolUser -UserPrincipalName "davidchew@contoso.onmicrosoft.com" | Select PreferredDataLocation + description: |- + This command returns the preferred data location of a user. + summary: "" +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results. + Do not specify together with the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: City + description: |+ + Specifies the city to filter results on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Country + description: |+ + Specifies the country or region to filter results on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Department + description: |+ + Specifies the department to filter results on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DomainName + description: |+ + Specifies the domain to filter results on. + This must be a verified domain for the company. + All users with an email address, primary or secondary, on this domain is returned. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EnabledFilter + description: |+ + Specifies the filter for enabled or disabled users. + Valid values are All, EnabledOnly, and DisabledOnly. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: HasErrorsOnly + description: |+ + Inidates that this cmdlet returns only users that have validation errors. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LicenseReconciliationNeededOnly + description: |+ + Indicates that this cmdlet filter for only users that require license reconciliation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + The default value is 500. + + defaultValue: "500" + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the user to get. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ReturnDeletedUsers + description: |+ + Indicates that this cmdlet returns only users in the recycling bin. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a string to match email address or display name starting with this string. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the filter for the state of the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Synchronized + description: |+ + Indicates that this cmdlet returns only users who are synchronized through Azure Active Directory Sync. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Title + description: |+ + Speicifies the filter for the title of the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UnlicensedUsersOnly + description: |+ + Indicates that this cmdlet returns only users who are not assigned a license. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsageLocation + description: |+ + Specifies the filter for the country or region where the services are consumed by the user. + Specify a two-letter country or region code. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Speicifies the user ID of the user to retrieve. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolUser +name: Get-MsolUser +description: |- + The **Get-MsolUser** cmdlet gets an individual user or list of users. + Specify the _ObjectId_ or _UserPrincipalName_ parameter to get a specific user. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: CED5BB55-E2BA-4400-9777-6589B6B29355 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md index 90f62fc2..8258cadf 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md +++ b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml new file mode 100644 index 00000000..23334689 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml @@ -0,0 +1,99 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets users based on strong authentication type. +module: MSOnline +notes: "" +links: +- text: Get-MsolUser + href: ./Get-MsolUser.yml +syntaxes: +- >- + Get-MsolUserByStrongAuthentication [-RoleObjectId ] [-Requirements ] + + [-RequirementUnsetOnly] [-SearchString ] [-MaxResults ] [-TenantId ] [] +- >- + Get-MsolUserByStrongAuthentication [-RoleObjectId ] [-Requirements ] + + [-RequirementUnsetOnly] [-SearchString ] [-All] [-TenantId ] [] +parameters: +- type: + name: All + isRequired: true + description: |+ + Indicates that this cmdlet returns all results that it finds. + Do not specify this parameter and the _MaxResults_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxResults + description: |+ + Specifies the maximum number of results that this cmdlet returns. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Requirements + description: |+ + Specifies an array of strong authentication requirements for which this cmdlet gets users. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RequirementUnsetOnly + description: |+ + Indicates that this cmdlet gets only users that have no strong authentication requirement. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + description: |+ + Specifies the unique object ID of the role for which this cmdlet gets users. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a string. + This cmdlet returns users that start with this string. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolUserByStrongAuthentication +name: Get-MsolUserByStrongAuthentication +description: |- + The **Get-MsolUserByStrongAuthentication** cmdlet gets users in Azure Active Directory based on strong authentication type. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: CC0818E5-CAAD-4066-A736-4E41CE9E7C27 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolUserRole.md b/azureadps-1.0/MSOnline/Get-MsolUserRole.md index 850079f6..7db1b71f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUserRole.md +++ b/azureadps-1.0/MSOnline/Get-MsolUserRole.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolUserRole.yml b/azureadps-1.0/MSOnline/Get-MsolUserRole.yml new file mode 100644 index 00000000..b9d6b2f6 --- /dev/null +++ b/azureadps-1.0/MSOnline/Get-MsolUserRole.yml @@ -0,0 +1,62 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets administrator roles to which a user belongs. +module: MSOnline +notes: "" +syntaxes: +- Get-MsolUserRole -ObjectId [-TenantId ] [] +- Get-MsolUserRole -UserPrincipalName [-TenantId ] [] +examples: +- title: 'Example 1: Get user groups' + code: |- + PS C:\> Get-MsolUserRole -UserPrincipalName "davidchew@contoso.com" + description: |- + This command retrieves all groups that davidchew@contoso.com is a member of. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of the user to retrieve roles for. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Specifies the user principal name of the user to retrieve roles for. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Get-MsolUserRole +name: Get-MsolUserRole +description: |- + The **Get-MsolUserRole** cmdlet gets all of the administrator roles to which the specified user belongs. + This cmdlet will also return roles that the user is a member of through security group membership. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 13C8D948-E093-45E7-A5B5-BC38FAFCCEC7 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md index 17746b3d..47b699db 100644 --- a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml new file mode 100644 index 00000000..47eced65 --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a new administrative unit to Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + Will return the new administrative unit that was created. +links: +- text: Get-MsolAdministrativeUnit + href: ./Get-MsolAdministrativeUnit.yml +- text: Remove-MsolAdministrativeUnit + href: ./Remove-MsolAdministrativeUnit.yml +- text: Set-MsolAdministrativeUnit + href: ./Set-MsolAdministrativeUnit.yml +syntaxes: +- >- + New-MsolAdministrativeUnit [-DisplayName ] [-Description ] [-TenantId ] + + [] +examples: +- title: 'Example 1: Create an administrative unit' + code: |- + PS C:\> New-MsolAdministrativeUnit -DisplayName "West Coast" -Description "West Coast region" + description: |- + This command creates a administrative unit called West Coast that has a description of West Coast region. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the administrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name for the administrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.New-MsolAdministrativeUnit +name: New-MsolAdministrativeUnit +description: |- + The **New-MsolAdministrativeUnit** cmdlet adds a new administrative unit to Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: D0D10A71-D935-4D24-B671-F8E0A5D8979D + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolDomain.md b/azureadps-1.0/MSOnline/New-MsolDomain.md index 1b2a6fc1..0688f2b0 100644 --- a/azureadps-1.0/MSOnline/New-MsolDomain.md +++ b/azureadps-1.0/MSOnline/New-MsolDomain.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolDomain.yml b/azureadps-1.0/MSOnline/New-MsolDomain.yml new file mode 100644 index 00000000..3033d0ff --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolDomain.yml @@ -0,0 +1,91 @@ +### YamlMime:PowershellCmdlet +summary: |- + Add a domain to Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns the details about the new domain. +links: +- text: Confirm-MsolDomain + href: ./Confirm-MsolDomain.yml +- text: Get-MsolDomain + href: ./Get-MsolDomain.yml +- text: New-MsolFederatedDomain + href: ./New-MsolFederatedDomain.yml +- text: Remove-MsolDomain + href: ./Remove-MsolDomain.yml +- text: Set-MsolDomain + href: ./Set-MsolDomain.yml +syntaxes: +- >- + New-MsolDomain [-Name ] [-Authentication ] + + [-VerificationMethod ] [-TenantId ] [] +examples: +- title: 'Example 1: Create a domain' + code: |- + PS C:\> New-MsolDomain -Name "contoso.com" + description: |- + This command creates a domain named contoso.com. + You must verify the domain before it can be used. + summary: "" +parameters: +- type: + name: Authentication + description: |+ + Specifies the authentication type of the domain. + Valid values are: managed and federated. + All users created in this domain have this authentication type. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + description: |+ + Specifies the fully qualified domain name of the domain. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: VerificationMethod + description: |+ + Specifies the verification method for the domain. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.New-MsolDomain +name: New-MsolDomain +description: |- + The **New-MsolDomain** cmdlet adds a domain to Azure Active Directory. + This cmdlet can create domains with managed or federated identities. + To ensure proper setup, use the [New-MsolFederatedDomain](./New-MsolFederatedDomain.yml) cmdlet for federated domains. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 013C6697-E78E-4882-840B-CC0595C452DA + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md index e9247a49..8aa630ac 100644 --- a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml new file mode 100644 index 00000000..fa548b4f --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml @@ -0,0 +1,62 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a new single sign-on domain to Microsoft Online Services and establishes the relying party trust. +module: MSOnline +notes: "" +links: +- text: Remove-MsolFederatedDomain + href: ./Remove-MsolFederatedDomain.yml +- text: Update-MsolFederatedDomain + href: ./Update-MsolFederatedDomain.yml +syntaxes: +- New-MsolFederatedDomain [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] [] +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the command. + + defaultValue: None + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the name of the new single sign-on domain to create in Microsoft Online. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SupportMultipleDomain + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: None + position: Named + aliases: wi + parameterValueGroup: "" +uid: MSOnline.New-MsolFederatedDomain +name: New-MsolFederatedDomain +description: |- + The **New-MsolFederatedDomain** cmdlet adds a new single sign-on domain to Microsoft Online Services and configures the relying party trust settings between the on-premises Active Directory Federation Services 2.0 server and Microsoft Online. + A single sign-on domain is also known as identity-federated domain. + Due to domain verification requirements, you may need to run this cmdlet several times in order to complete the process of adding the new single sign-on domain. +metadata: + external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 623D0291-0C85-422F-BC47-43D019839C16 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolGroup.md b/azureadps-1.0/MSOnline/New-MsolGroup.md index 1a782b74..46872d36 100644 --- a/azureadps-1.0/MSOnline/New-MsolGroup.md +++ b/azureadps-1.0/MSOnline/New-MsolGroup.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolGroup.yml b/azureadps-1.0/MSOnline/New-MsolGroup.yml new file mode 100644 index 00000000..f37973df --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolGroup.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a new group to the Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + Will return the new group that was created. +links: +- text: Get-MsolGroup + href: ./Get-MsolGroup.yml +- text: Remove-MsolGroup + href: ./Remove-MsolGroup.yml +- text: Set-MsolGroup + href: ./Set-MsolGroup.yml +syntaxes: +- >- + New-MsolGroup [-DisplayName ] [-Description ] [-ManagedBy ] [-TenantId ] + + [] +examples: +- title: 'Example 1: Create a security group' + code: |- + PS C:\> New-MsolGroup -DisplayName "MyGroup" -Description "My test group" + description: |- + This command creates a security group called MyGroup. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description of the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name of the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ManagedBy + description: |+ + Specifies the owner of the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.New-MsolGroup +name: New-MsolGroup +description: |- + The **New-MsolGroup** cmdlet adds a new security group to Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 046485AB-D8CC-4DBB-9129-B987A91188CF + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md index e17564f0..b9a69f8c 100644 --- a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md +++ b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml new file mode 100644 index 00000000..74c50902 --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a License Options object. +module: MSOnline +notes: "" +links: +- text: New-MsolUser + href: ./New-MsolUser.yml +- text: Set-MsolUserLicense + href: ./Set-MsolUserLicense.yml +syntaxes: +- >- + New-MsolLicenseOptions -AccountSkuId + + [-DisabledPlans ] [] +examples: +- title: 'Example 1: Create license options object' + code: |- + PS C:\> New-MsolLicenseOptions -AccountSkuId Contoso:BPOS_STANDARD -DisabledPlans EXCHANGE_STANDARD + description: |- + This command creates a license options object. + This object can be used for the license options parameter in the [New-MsolUser](./New-MsolUser.yml) or [Set-MsolUserLicense](./Set-MsolUserLicense.yml) cmdlets. + summary: "" +parameters: +- type: + name: AccountSkuId + isRequired: true + description: |+ + Specifies the license, or account SKU ID, for these options. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: DisabledPlans + description: |+ + Specifies a list of service plans to disable when assigning this license to the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.New-MsolLicenseOptions +name: New-MsolLicenseOptions +description: |- + The **New-MsolLicenseOptions** cmdlet creates a License Options object. + This cmdlet disables specific service plans when assigning a user a license using the [Set-MsolUserLicense](./Set-MsolUserLicense.yml) cmdlet. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 8D9F4A29-671A-468A-9B20-B985DF1B4EC2 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md index 18847c10..fc61e1eb 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml new file mode 100644 index 00000000..11d32f7d --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml @@ -0,0 +1,224 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a service principal to Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns the service principal that it added. This includes the following information: + + * ObjectId. The unique identifier of the service principal. + * AppPrincipalId. The application identifier of the service principal. + * DisplayName. The friendly name of the service principal. + * ServicePrincipalName. The list of service principal names (SPNs) associated with the service principal. + * TrustedForDelegation. The value indicating if the service principal is allowed for delegation. + * AccountEnabled. The value indicating if the account is enabled. + + It also retrieves the list of credentials that were added. + Each credential object contains the following information: + + * Type. The type of service principal credential (Asymmetric/Symmetric/Other). + * Value. The value of the credential. + If the credential type is certificate, this represents the base 64 encoded certificate. + If credential type is symmetric, it represents an AES key. + * KeyGroupId. The identifier reserved for internal use. + * KeyId. The unique identifier of the key. + * StartDate. The effective start date of the credential usage. + * EndDate. The effective end date of the credential usage. + * Usage. Specifies if the credential is used to sign or verify a token. +links: +- text: Get-MsolServicePrincipal + href: ./Get-MsolServicePrincipal.yml +- text: New-MsolServicePrincipalAddresses + href: ./New-MsolServicePrincipalAddresses.yml +- text: Remove-MsolServicePrincipal + href: ./Remove-MsolServicePrincipal.yml +- text: Set-MsolServicePrincipal + href: ./Set-MsolServicePrincipal.yml +syntaxes: +- >- + New-MsolServicePrincipal [-ServicePrincipalNames ] [-AppPrincipalId ] -DisplayName + + [-AccountEnabled ] [-Addresses ] [-Type ] + + [-Value ] [-StartDate ] [-EndDate ] [-Usage ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Create a service principal' + code: |- + PS C:\> New-MsolServicePrincipal -ServicePrincipalNames @("MyApp/myApp.com") -DisplayName "My Application" + description: |- + This command creates a service principal. + In this example, the service principal is created with the service principal name MyApp/myApp.com, the display name My Application, and will use an auto-generated 256 bit symmetric key to verify the application. + This key will be valid for a year from today. + summary: "" +- title: 'Example 2: Create a service principal that uses an X509 certificate' + code: |- + PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate + PS C:\> $cer.Import("C:\temp\myapp.cer") + PS C:\> $binCert = $cer.GetRawCertData() + PS C:\> $credValue = [System.Convert]::ToBase64String($binCert); + PS C:\> New-MsolServicePrincipal -ServicePrincipalNames @("MyApp/myApp.com") -DisplayName "My Application" -Type asymmetric -Value $credValue + description: |- + This example creates a service principal. + In this example, the service principal is created with the service principal name MyApp/myApp.com, the display name My Application, and uses the supplied X509 certificate myapp.cer that is configured with a base 64 encoded asymmetric key. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + Specifies whether the account needs to be enabled. + The default value is $True. + + defaultValue: "True" + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Addresses + description: |+ + Specifies the of addresses used by the application. + Use the [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.yml) cmdlet to help create the Addresses list object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppPrincipalId + description: |+ + Specifies the unique application ID for a service principal in a tenant. + Once created, this property cannot be changed. + If you do not specify this parameter, the application ID is generated. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies a display name of the service principal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: |+ + Specifies the effective end date of the credential usage. + The default end date value is one year from today. + + defaultValue: Today + 1 year + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ServicePrincipalNames + description: |+ + A list of service principal names (SPNs) associated with the service principal. + + An SPN must be unique per company tenant and is used by an application to uniquely identify itself. + By default, the service principal **AppID** is always added as an SPN. + An SPN must use one of the following formats: + * `appName` + * `appName/hostname` + * a valid URL + + AppName represents the name of the application and hostname represents the URI authority for the application. + When the service principal represents a WS-Federation relying party, an SPN can be set to a URL that would be treated as the WS-Federation wtrealm parameter. + + defaultValue: AppId of the service principal + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: |+ + Specifies the effective start date of the credential usage. + The default start date value is today. + + defaultValue: Today + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + description: |+ + Specifies the type of credential to use. + Valid values are: asymmetric, symmetric, and password. + * If asymmetric, the _Value_ parameter must be set to the public portion of a base 64 encoded X509 certificate. + * If symmetric, a 256 bit AES symmetric key will be generated if _Value_ is not set. + * If password, the _Value_ parameter must be specified and it should not be base 64 encoded. + + The default setting is "symmetric". + + defaultValue: Symmetric + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Usage + description: |+ + Specifies the usage of the credential key. + The credential key usage can either be set to sign or verify a token. + The default setting is verify. + + Sign is allowed ONLY for symmetric keys. + Verify is allowed for all key types. + + A verify credential key is required by Azure Active Directory to verify that the request token was sent by your application, represented by this service principal. + Your application may optionally require that Azure Active Directory issue tokens to your application signed by using your signing key rather than the asymmetric public key identifying Azure Active Directory. + In this case, provide a sign credential key for your service principal. + + defaultValue: Verify + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: |+ + Specifies the value of the credential. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.New-MsolServicePrincipal +name: New-MsolServicePrincipal +description: |- + The **New-MsolServicePrincipal** cmdlet creates a service principal that can be used to represent a Line Of Business (LOB) application or an on-premises server such as Microsoft Exchange, SharePoint or Lync in Microsoft Azure Active Directory as service principal objects. + Adding a new application as a service principal allows that application to authenticate to other services such as Microsoft Office 365. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 90C7E9B8-165A-4628-8399-F71F371FBB42 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md index add0f72a..039cdafb 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml new file mode 100644 index 00000000..01da02df --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml @@ -0,0 +1,51 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a service principal address. +module: MSOnline +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- New-MsolServicePrincipalAddresses -Address [-AddressType ] [] +parameters: +- type: + name: Address + isRequired: true + description: |+ + Specifies an address to be used by an application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AddressType + description: |+ + Specifies the type of address to create. + Valid values are: + * Reply + * Realm + * Error + * Other + * SamlMetadata + * SamlLogout + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: Reply, Realm, Error, Other, SamlMetadata, SamlLogout +uid: MSOnline.New-MsolServicePrincipalAddresses +name: New-MsolServicePrincipalAddresses +description: |- + The **New-MsolServicePrincipalAddresses** cmdlet creates a service principal address. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: ACEA9C06-7619-4EAE-967D-280F982ECE7A + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md index 0c13f7c4..b1977c70 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml new file mode 100644 index 00000000..c28ee933 --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml @@ -0,0 +1,194 @@ +### YamlMime:PowershellCmdlet +summary: |- + Add a credential key to a service principal. +module: MSOnline +notes: "" +links: +- text: Get-MsolServicePrincipalCredential + href: ./Get-MsolServicePrincipalCredential.yml +- text: Remove-MsolServicePrincipalCredential + href: ./Remove-MsolServicePrincipalCredential.yml +syntaxes: +- >- + New-MsolServicePrincipalCredential -ObjectId [-Type ] [-Value ] + + [-StartDate ] [-EndDate ] [-Usage ] [-TenantId ] + + [] +- >- + New-MsolServicePrincipalCredential -ServicePrincipalName [-Type ] + + [-Value ] [-StartDate ] [-EndDate ] [-Usage ] + + [-TenantId ] [] +- >- + New-MsolServicePrincipalCredential -AppPrincipalId [-Type ] + + [-Value ] [-StartDate ] [-EndDate ] [-Usage ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Add an existing credential to a service principal' + code: |- + PS C:\> $Certificate = New-Object System.Security.Cryptography.X509Certificates.X509Certificate + PS C:\> $Certificate.Import("C:\myapp.cer") + PS C:\> $BinCert = $Certificate.GetRawCertData() + PS C:\> $CredValue = [System.Convert]::ToBase64String($binCert); + PS C:\> New-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com" -Type asymmetric -Value $CredValue -StartDate $Certificate.GetEffectiveDateString() -EndDate $Certificate.GetExpirationDateString() + description: |- + This example adds a credential, or a key, object to an existing service principal. + In this example, the supplied base64 encoded public X509 certificate, named myapp.cer, is added to the service principal using the service principal name value of MyApp/myApp.com. + summary: "" +- title: 'Example 2: Register an on-premises Exchange Server' + code: |- + PS C:\> New-MsolServicePrincipalCredential -AppPrincipalId -Type asymmetric -Value $CredValue + description: |- + This command registers an on-premises Exchange Server so that communications between the Exchange Server and Microsoft Azure Active Directory services such as Office 365 can occur. + This example assumes that $credValue contains the base64 encoded public X509 certificate used to represent the on-premises Exchange server. + The well known IDs for Office 365 servers are: + + * Exchange: 00000002-0000-0ff1-ce00-000000000000 + * SharePoint: 00000003-0000-0ff1-ce00-000000000000 + * Lync: 00000004-0000-0ff1-ce00-000000000000 + summary: "" +parameters: +- type: + name: AppPrincipalId + isRequired: true + description: |+ + Specifies the application ID of the service principal to which to add the credential. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: |+ + Specifies the effective end date of the credential usage. + The default value is one year from today. + For an asymmetric type credential, this must be set to on or before the date that the X509 certificate is valid until, otherwise an OAuth token will not be issued for this application. + + defaultValue: Today + 1 year + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the service principal to which to add the credential. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalName + isRequired: true + description: |+ + Specifies the name of the service principal to which to add the credential. + An SPN must use one of the following formats: + + * `appName` + * `appName/hostname` + * a valid URL + + AppName represents the name of the application. + Hostname represents the URI authority for the application. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: |+ + Specifies the effective start date of the credential usage. + The default value is today. + For an asymmetric type credential, this must be set to on or after the date that the X509 certificate is valid from, otherwise an OAuth token will not be issued for this application. + + defaultValue: Today + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + description: |+ + Specifies the type of credential used. + Valid values are: + + * asymmetric + * symmetric + * password + + The default value is symmetric. Asymmetric keys are recommended. Symmetric keys aren't secure and will be disabled for service principals that access Microsoft first-party applications. + + defaultValue: Symmetric + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Usage + description: |+ + Specifies the usage of the credential key. + The credential key usage can either be set to sign or verify a token. + The default value is verify. + Sign is allowed ONLY for symmetric keys. + Verify is allowed for all key types. + + A verify credential key is required by the Azure Active Directory directory to verify that the request token was sent by your application, which is represented by this service principal. + + Your application may optionally require that Azure Active Directory services issue tokens to your application signed with your signing key rather than the asymmetric public key identifying Microsoft Azure Active Directory. + In this case, provide a sign credential key for your service principal. + + defaultValue: Verify + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: |+ + Specifies the value of the credential. + + * If the credential type is asymmetric, the value represents the base 64 encoded certificate. + * If the credential type is symmetric and the _Value_ parameter is not specified, a 256 bit AES key is automatically created and valid for one year from creation. + * If the credential type is password, specify _Value_. + It should not be base 64 encoded. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.New-MsolServicePrincipalCredential +name: New-MsolServicePrincipalCredential +description: |- + The **New-MsolServicePrincipalCredential** cmdlet adds a new credential to a service principal or adds or rolls credential keys for an application. + The service principal is identified by supplying either the object ID, app principal ID, or service principal name (SPN). +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 67573FFF-F6B6-4681-A96C-05BB5874F9FB + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolUser.md b/azureadps-1.0/MSOnline/New-MsolUser.md index 72cbbf63..c7afeaa8 100644 --- a/azureadps-1.0/MSOnline/New-MsolUser.md +++ b/azureadps-1.0/MSOnline/New-MsolUser.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolUser.yml b/azureadps-1.0/MSOnline/New-MsolUser.yml new file mode 100644 index 00000000..dc77745d --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolUser.yml @@ -0,0 +1,450 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a user to Azure Active Directory. +module: MSOnline +notes: "" +outputs: +- name: + description: |- + This cmdlet returns details about the new user that was created, including their temporary password. +links: +- text: Get-MsolUser + href: ./Get-MsolUser.yml +- text: Remove-MsolUser + href: ./Remove-MsolUser.yml +- text: Restore-MsolUser + href: ./Restore-MsolUser.yml +- text: Set-MsolUser + href: ./Set-MsolUser.yml +syntaxes: +- >- + New-MsolUser [-ImmutableId ] [-UserPrincipalName ] [-BlockCredential ] + + [-City ] [-Country ] [-Department ] [-DisplayName ] [-Fax ] + + [-FirstName ] [-LastName ] [-LastPasswordChangeTimestamp ] [-MobilePhone ] + + [-Office ] [-PasswordNeverExpires ] [-PhoneNumber ] [-PostalCode ] + + [-PreferredDataLocation ] [-PreferredLanguage ] [-SoftDeletionTimestamp ] + + [-State ] [-StreetAddress ] [-StrongPasswordRequired ] [-Title ] + + [-UsageLocation ] [-AlternateEmailAddresses ] + + [-StrongAuthenticationMethods ] [-AlternateMobilePhones ] + + [-StrongAuthenticationRequirements ] + + [-StsRefreshTokensValidFrom ] [-UserType ] [-Password ] + + [-LicenseOptions ] [-ForceChangePassword ] [-LicenseAssignment ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Create a user' + code: |- + PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -FirstName "David" -LastName "Chew" + description: |- + This command creates a user. + The user does not have any licenses assigned. + A random password is generated for the user. + summary: "" +- title: 'Example 2: Create a user and assign a license' + code: |- + PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -FirstName "David" -LastName "Chew" -UsageLocation "US" -LicenseAssignment "Contoso:BPOS_Standard" + description: |- + This command creates a new user and assigns a license. + summary: |+ + >[!NOTE] + > The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. +- title: 'Example 3: Create a user and a preferred data location' + code: |- + PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.onmicrosoft.com" -DisplayName "David" -PreferredDataLocation "EUR" + description: |- + This command creates a user whose user principal name is jdavidchew@contoso.onmicrosoft.com, display name is David, and preferred data location is EUR. + summary: "" +parameters: +- type: [] + name: AlternateEmailAddresses + description: |+ + Specifies alternate email addresses for the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternateMobilePhones + description: |+ + Specifies alternate mobile phone numbers for the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: BlockCredential + description: |+ + Specifies whether the user is not able to log on using their user ID. + + defaultValue: $false + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: City + description: |+ + Specifies the city of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Country + description: |+ + Specifies the country or region of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Department + description: |+ + Specifies the department of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Fax + description: |+ + Specifies the fax number of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FirstName + description: |+ + Specifies the first name of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ForceChangePassword + description: |+ + Indicates that the user is required to change their password the next time they sign in. + + defaultValue: $true + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ImmutableId + description: |+ + Specifies the immutable ID of the federated identity of the user. + This should be omitted for users with standard identities. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LastName + description: |+ + Specifies the last name of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LastPasswordChangeTimestamp + description: |+ + Specifies a time when the password was last changed. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: LicenseAssignment + description: |+ + Specifies an array of licenses to assign the user. + + >[!NOTE] + > The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: LicenseOptions + description: |+ + Specifies the options for license assignment. + Used to selectively disable individual service plans within a SKU. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MobilePhone + description: |+ + Specifies the mobile phone number of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Office + description: |+ + Specifies the office of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Password + description: |+ + Specifies the new password for the user. + If the user is set to require a strong password, then all of the following rules must be met: + + - The password must contain at least one lowercase letter + - The password must contain at least one uppercase letter + - The password must contain at least one non-alphanumeric character + - The password cannot contain any spaces, tabs, or line breaks + - The length of the password must be 8-16 characters + - The user name cannot be contained in the password + + If this value is omitted, then a random password is assigned to the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordNeverExpires + description: |+ + Specifies whether the user password expires periodically. + + defaultValue: $false + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PhoneNumber + description: |+ + Specifies the phone number of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PostalCode + description: |+ + Specifies the postal code of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredDataLocation + description: |+ + Specifies the preferred data location for the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredLanguage + description: |+ + Specifies the preferred language of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SoftDeletionTimestamp + description: |+ + Specifies a time for soft deletion. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the state or province where the user is located. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StreetAddress + description: |+ + Specifies the street address of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: StrongAuthenticationMethods + description: |+ + Specifies an array of strong authentication methods. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: StrongAuthenticationRequirements + description: |+ + Specifies an array of strong authentication requirements. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StrongPasswordRequired + description: |+ + Specifies whether to require a strong password for the user. + + defaultValue: $true + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StsRefreshTokensValidFrom + description: |+ + Specifies a StsRefreshTokensValidFrom value. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Title + description: |+ + Specifies the title of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsageLocation + description: |+ + Specifies the location of the user where services are consumed. + Specify a two-letter country or region code. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + description: |+ + Specifies the user ID for this user. + This is required. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserType + description: |+ + Specifies the user type. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.New-MsolUser +name: New-MsolUser +description: |- + The **New-MsolUser** cmdlet creates a user in Azure Active Directory. + In order to give the user access to services, assign a license by using the _LicenseAssignment_ parameter. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 1E77AB39-65ED-4280-A4EF-09F323C0D341 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md index 466a931d..bd96c979 100644 --- a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md +++ b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml new file mode 100644 index 00000000..71ab1512 --- /dev/null +++ b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml @@ -0,0 +1,42 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a well-known group. +module: MSOnline +notes: "" +syntaxes: +- New-MsolWellKnownGroup -WellKnownGroupName [-TenantId ] [] +parameters: +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WellKnownGroupName + isRequired: true + description: |+ + Specifies a name for the well-known group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.New-MsolWellKnownGroup +name: New-MsolWellKnownGroup +description: |- + The **New-MsolWellKnownGroup** cmdlet creates a well-known group. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 629EE8A1-A6F9-4923-94FC-C371CA0F4D5C + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md index a1131b69..d5da63d7 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml new file mode 100644 index 00000000..c6dcb45f --- /dev/null +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retries the provisioning of a contact object in Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Redo-MsolProvisionGroup + href: ./Redo-MsolProvisionGroup.yml +- text: Redo-MsolProvisionUser + href: ./Redo-MsolProvisionUser.yml +syntaxes: +- Redo-MsolProvisionContact -ObjectId [-TenantId ] [] +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID associated with the contact object on which to retry provisioning. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Redo-MsolProvisionContact +name: Redo-MsolProvisionContact +description: |- + The **Redo-MsolProvisionContact** cmdlet retries the provisioning of a contact object in Azure Active Directory when a previous attempt to create the contact object resulted in a validation error. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 8892BB76-AA57-4A21-B03B-61D3201D8B7A + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md index 1147a5f7..f564d277 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml new file mode 100644 index 00000000..f64b2298 --- /dev/null +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retries the provisioning of a group object in Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Redo-MsolProvisionContact + href: ./Redo-MsolProvisionContact.yml +- text: Redo-MsolProvisionUser + href: ./Redo-MsolProvisionUser.yml +syntaxes: +- Redo-MsolProvisionGroup -ObjectId [-TenantId ] [] +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID associated with the group object on which to retry provisioning. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Redo-MsolProvisionGroup +name: Redo-MsolProvisionGroup +description: |- + The **Redo-MsolProvisionGroup** cmdlet retries the provisioning of a group object in Azure Active Directory when a previous attempt to create the group object resulted in a validation error. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 06BF30D6-67C6-4368-B42F-EE842FCF6C81 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md index 36b5d425..379cdbc7 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml new file mode 100644 index 00000000..3803d133 --- /dev/null +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retries the provisioning of a user object in Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Redo-MsolProvisionContact + href: ./Redo-MsolProvisionContact.yml +- text: Redo-MsolProvisionGroup + href: ./Redo-MsolProvisionGroup.yml +syntaxes: +- Redo-MsolProvisionUser -ObjectId [-TenantId ] [] +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID associated with the user object on which to retry provisioning. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Redo-MsolProvisionUser +name: Redo-MsolProvisionUser +description: |- + The **Redo-MsolProvisionUser** cmdlet retries the provisioning of a user object in Azure Active Directory when a previous attempt to create the user object resulted in a validation error. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 728230E1-6984-49F8-B153-B73A7724EF5A + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md index 4e99739f..94e635e4 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml new file mode 100644 index 00000000..ea748993 --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes an administrative unit from Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Get-MsolAdministrativeUnit + href: ./Get-MsolAdministrativeUnit.yml +- text: New-MsolAdministrativeUnit + href: ./New-MsolAdministrativeUnit.yml +- text: Set-MsolAdministrativeUnit + href: ./Set-MsolAdministrativeUnit.yml +syntaxes: +- Remove-MsolAdministrativeUnit -ObjectId [-Force] [-TenantId ] [] +examples: +- title: 'Example 1: Remove an administrative unit' + code: |- + PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" + PS C:\> Remove-MsolAdministrativeUnit -ObjectId $AdministrativeUnit.ObjectId -Force + description: |- + The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. + The command stores the administrative unit in the $AdministrativeUnit variable. + + The second command deletes the administrative unit. + The command specifies the administrative unit by using the object ID of $AdministrativeUnit. + The command specifies the _Force_ parameter. + It does not prompt for comfirmation. + summary: "" +parameters: +- type: + name: Force + description: |+ + Indicates that this cmdlet does not prompt you for confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of the administrative unit to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolAdministrativeUnit +name: Remove-MsolAdministrativeUnit +description: |- + The **Remove-MsolAdministrativeUnit** cmdlet deletes an administrative unit from Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: BA22F11F-5010-421E-A9A9-680C9EA014B4 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md index 9064fd57..b6b7a33e 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml new file mode 100644 index 00000000..f5051b02 --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml @@ -0,0 +1,78 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a member from an administrative unit. +module: MSOnline +notes: "" +links: +- text: Add-MsolAdministrativeUnitMember + href: ./Add-MsolAdministrativeUnitMember.yml +- text: Get-MsolAdministrativeUnit + href: ./Get-MsolAdministrativeUnit.yml +- text: Get-MsolAdministrativeUnitMember + href: ./Get-MsolAdministrativeUnitMember.yml +- text: Get-MsolUser + href: ./Get-MsolUser.yml +syntaxes: +- >- + Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId + + [-AdministrativeUnitMemberObjectId ] [-TenantId ] [] +examples: +- title: 'Example 1: Remove a member from an administrative unit' + code: |- + PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" + PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com" + PS C:\> Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId + description: |- + The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. + The command stores the administrative unit in the $AdministrativeUnit variable. + + The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.yml) cmdlet. + The command stores the user in the $User variable. + + The final command removes the member in $User from the administrative unit in $AdministrativeUnit. + summary: "" +parameters: +- type: + name: AdministrativeUnitMemberObjectId + description: |+ + Specifies the unique object ID of the member to remove from the administrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AdministrativeUnitObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the administrative unit on which this cmdlet operates. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolAdministrativeUnitMember +name: Remove-MsolAdministrativeUnitMember +description: |- + The **Remove-MsolAdministrativeUnitMember** cmdlet is used to remove a member from an administrative unit. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: DE61C6A6-8503-4FD6-8EDD-C9AAEB62A882 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md index bf18c314..361e7b96 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md +++ b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml new file mode 100644 index 00000000..3a57def7 --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml @@ -0,0 +1,56 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a password for an application. +module: MSOnline +notes: "" +syntaxes: +- >- + Remove-MsolApplicationPassword -UserPrincipalName -PasswordId [-TenantId ] + + [] +parameters: +- type: + name: PasswordId + isRequired: true + description: |+ + Specifies the ID of the password to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Specifies the user principal name for which to remove a password. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolApplicationPassword +name: Remove-MsolApplicationPassword +description: |- + The **Remove-MsolApplicationPassword** cmdlet removes a password for an application. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 13ECD260-8B3D-4D47-9109-86DDFC235C92 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolContact.md b/azureadps-1.0/MSOnline/Remove-MsolContact.md index 19af9f52..68f0bc35 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolContact.md +++ b/azureadps-1.0/MSOnline/Remove-MsolContact.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolContact.yml b/azureadps-1.0/MSOnline/Remove-MsolContact.yml new file mode 100644 index 00000000..d7259cb6 --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolContact.yml @@ -0,0 +1,61 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a contact from Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Get-MsolContact + href: ./Get-MsolContact.yml +syntaxes: +- Remove-MsolContact -ObjectId [-Force] [-TenantId ] [] +examples: +- title: 'Example 1: Remove a contact' + code: |- + PS C:\> Remove-MsolContact -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Force + description: |- + This command removes a contact from the Azure Active Directory. + summary: "" +parameters: +- type: + name: Force + description: |+ + Indicates that this cmdlet does not prompt you for confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of the contact to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolContact +name: Remove-MsolContact +description: |- + The **Remove-MsolContact** cmdlet deletes a contact from Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: D777B598-B7CC-445E-9F7A-4E21D79BBE39 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolDevice.md b/azureadps-1.0/MSOnline/Remove-MsolDevice.md index 612ba159..3f90618b 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Remove-MsolDevice.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolDevice.yml b/azureadps-1.0/MSOnline/Remove-MsolDevice.yml new file mode 100644 index 00000000..4d4103f5 --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolDevice.yml @@ -0,0 +1,107 @@ +### YamlMime:PowershellCmdlet +summary: |- + Remove a device object from Azure Active Directory. +module: MSOnline +notes: "" +inputs: +- name: + description: |- + You can pipe **Microsoft.Online.Administration.Device** objects that contain an **ObjectId** or **DeviceId**. + You can also pipe a device, **ObjectId**, or **DeviceId** as a string. +outputs: +- name: + description: |- + This cmdlet does not generate any output. +links: +- text: Disable-MsolDevice + href: ./Disable-MsolDevice.yml +- text: Enable-MsolDevice + href: ./Enable-MsolDevice.yml +- text: Get-MsolDevice + href: ./Get-MsolDevice.yml +syntaxes: +- Remove-MsolDevice -DeviceId [-Force] [-WhatIf] [-Confirm] [] +- Remove-MsolDevice [-Force] -ObjectId [-WhatIf] [-Confirm] [] +examples: +- title: 'Example 1: Remove a device by device ID with confirmation' + code: |- + PS C:\> Remove-MsolDevice -DeviceId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the device with DeviceId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. + Since the command does not use the *Force* parameter, the user is prompted for confirmation. + summary: "" +- title: 'Example 2: Remove a device by device ID' + code: |- + PS C:\> Remove-MsolDevice -DeviceId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Force + description: |- + This command removes the device with DeviceId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. + Since the command uses the *Force* parameter, the user is not prompted for confirmation. + summary: "" +- title: 'Example 3: Remove a device by object ID' + code: |- + PS C:\> Remove-MsolDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the device with ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. + summary: "" +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the command. + + defaultValue: "False" + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: DeviceId + isRequired: true + description: |+ + Specifies the device ID of the device that this cmdlet removes. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Force + description: |+ + Forces the command to run without asking for user confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the device that this cmdlet removes. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: "False" + position: Named + aliases: wi + parameterValueGroup: "" +uid: MSOnline.Remove-MsolDevice +name: Remove-MsolDevice +description: |- + The **Remove-MsolDevice** cmdlet removes a device object from Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 73C147BE-82EC-484F-B2F3-EC684AA7B52C + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolDomain.md b/azureadps-1.0/MSOnline/Remove-MsolDomain.md index 209ba072..30b13da7 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Remove-MsolDomain.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolDomain.yml b/azureadps-1.0/MSOnline/Remove-MsolDomain.yml new file mode 100644 index 00000000..3819f38e --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolDomain.yml @@ -0,0 +1,71 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a domain from Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Confirm-MsolDomain + href: ./Confirm-MsolDomain.yml +- text: Get-MsolDomain + href: ./Get-MsolDomain.yml +- text: New-MsolDomain + href: ./New-MsolDomain.yml +- text: Set-MsolDomain + href: ./Set-MsolDomain.yml +syntaxes: +- Remove-MsolDomain -DomainName [-Force] [-TenantId ] [] +examples: +- title: 'Example 1: Remove a domain' + code: |- + PS C:\> Remove-MsolDomain -DomainName "contoso.com" -Force + description: |- + This command attempts to remove the domain contoso.com without prompting you for confirmation. + This operation fails if there are any users or groups that reference the domain. + summary: "" +parameters: +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name (FQDN) of the domain to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Force + description: |+ + Indicates that this cmdlet does not prompt you for confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolDomain +name: Remove-MsolDomain +description: |- + The **Remove-MsolDomain** cmdlet is used to delete a domain from Azure Active Directory. + The domain being deleted must be empty. + There cannot be any users or groups with email addresses in this domain. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: B44214C0-6CFA-4169-8E09-8C4065DFAB2E + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md index 6aabb720..6615ee86 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml new file mode 100644 index 00000000..c632998a --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a single sign-on domain from the domains in Microsoft Online. +module: MSOnline +notes: "" +links: +- text: New-MsolFederatedDomain + href: ./New-MsolFederatedDomain.yml +- text: Update-MsolFederatedDomain + href: ./Update-MsolFederatedDomain.yml +syntaxes: +- >- + Remove-MsolFederatedDomain [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] + + [] +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the command. + + defaultValue: None + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the name of the single sign-on domain to remove. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SupportMultipleDomain + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: None + position: Named + aliases: wi + parameterValueGroup: "" +uid: MSOnline.Remove-MsolFederatedDomain +name: Remove-MsolFederatedDomain +description: |- + The **Remove-MsolFederatedDomain** cmdlet removes the specified single sign-on domain from Microsoft Online and the associated relying party trust settings in Active Directory Federation Services 2.0. + + If the domain specified has objects associated with it, you cannot remove the domain. +metadata: + external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 59811DE6-DD0A-4F11-B16D-842EB397F5EE + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md index 37f144eb..21552fae 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md +++ b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml new file mode 100644 index 00000000..f325e80d --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml @@ -0,0 +1,70 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a security group from a partner tenant. +module: MSOnline +notes: "" +links: +- text: Add-MsolForeignGroupToRole + href: ./Add-MsolForeignGroupToRole.yml +syntaxes: +- >- + Remove-MsolForeignGroupFromRole -ForeignGroupObjectId -ForeignCompanyObjectId + + -RoleObjectId [-TenantId ] [] +parameters: +- type: + name: ForeignCompanyObjectId + isRequired: true + description: |+ + Specifies the object ID of the partner tenant that contains the group to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ForeignGroupObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the group in the partner tenant to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the role from which to remove the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolForeignGroupFromRole +name: Remove-MsolForeignGroupFromRole +description: |- + The **Remove-MsolForeignGroupFromRole** cmdlet removes a security group from a partner tenant for a specified role in this tenant. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 563E6FCE-8B24-4952-A82E-3FA5A7339886 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroup.md b/azureadps-1.0/MSOnline/Remove-MsolGroup.md index 5b0a585e..bddf1a97 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Remove-MsolGroup.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroup.yml b/azureadps-1.0/MSOnline/Remove-MsolGroup.yml new file mode 100644 index 00000000..af59d248 --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolGroup.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a group from Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Get-MsolGroup + href: ./Get-MsolGroup.yml +- text: New-MsolGroup + href: ./New-MsolGroup.yml +- text: Set-MsolGroup + href: ./Set-MsolGroup.yml +syntaxes: +- Remove-MsolGroup -ObjectId [-Force] [-TenantId ] [] +examples: +- title: 'Example 1: Remove a security group' + code: |- + PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup" + PS C:\> Remove-MsolGroup -objectid $GroupId + description: |- + The first command gets the security group that matches the string MyGroup, and then stores it in the $GroupId variable. + The second command removes the group in $GroupId. + summary: "" +parameters: +- type: + name: Force + description: |+ + Indicates that this cmdlet does not prompt you for confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the group to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolGroup +name: Remove-MsolGroup +description: |- + The **Remove-MsolGroup cmdlet** deletes a group from Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: E748C8B0-B3F1-4BF5-8296-C2C2E8C54FB0 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md index 388c5e2b..07aee6d2 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml new file mode 100644 index 00000000..994b2bb4 --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml @@ -0,0 +1,80 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a member from a security group. +module: MSOnline +notes: "" +links: +- text: Add-MsolGroupMember + href: ./Add-MsolGroupMember.yml +- text: Get-MsolGroupMember + href: ./Get-MsolGroupMember.yml +syntaxes: +- >- + Remove-MsolGroupMember -GroupObjectId [-GroupMemberType ] [-GroupMemberObjectId ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Remove a user from a group' + code: |- + PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup" + PS C:\> $UserId = Get-MsolUser -UserPrincipalName "evannarvaez@contoso.com" + PS C:\> Remove-MsoLGroupMember -GroupObjectId $GroupId -GroupMemberType User -GroupmemberObjectId $UserId + description: |- + This example removes the user evannarvaez@contoso.com from the group named MyGroup. + summary: "" +parameters: +- type: + name: GroupMemberObjectId + description: |+ + Specifies the unique object ID of the user or group to remove from the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMemberType + description: |+ + Specifies the type of member to remove from the group. + Valid values are: User and Group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupObjectId + isRequired: true + description: |+ + Specifies the unique ID of the group from which to remove members. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolGroupMember +name: Remove-MsolGroupMember +description: |- + The **Remove-MsolGroupMember** cmdlet is used to remove a member from a security group. + This member can be either a user or a group. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 6771683C-F5D9-48C4-9591-DC6692407ACA + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md index 0a70f7b2..2115e8d0 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml new file mode 100644 index 00000000..8027f8bc --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml @@ -0,0 +1,104 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a member from an administrator role. +module: MSOnline +notes: "" +links: +- text: Add-MsolRoleMember + href: ./Add-MsolRoleMember.yml +- text: Get-MsolRoleMember + href: ./Get-MsolRoleMember.yml +syntaxes: +- >- + Remove-MsolRoleMember -RoleObjectId [-RoleMemberType ] [-RoleMemberObjectId ] + + [-RoleMemberEmailAddress ] [-TenantId ] [] +- >- + Remove-MsolRoleMember [-RoleMemberType ] [-RoleMemberObjectId ] + + [-RoleMemberEmailAddress ] -RoleName [-TenantId ] [] +examples: +- title: 'Example 1: Remove a member from an administrator role' + code: |- + PS C:\> Remove-MsolRoleMember -RoleName "Company Administrator" -RoleMemberType User -RoleMemberEmailAddress "elisadaugherty@contoso.com" + description: |- + This command removes elisadaugherty@contoso.com from the Company Administrator role. + summary: "" +parameters: +- type: + name: RoleMemberEmailAddress + description: |+ + Specifies the member remove add. + Specify either the _RoleMemberEmailAddress_ or _RoleMemberObjectId_ parameter. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberObjectId + description: |+ + Specifies the unique object ID of the member to remove. + Specify either _RoleMemberEmailAddress_ or _RoleMemberObjectId_. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberType + description: |+ + Specifies the type of role of the member to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleName + isRequired: true + description: |+ + Specifies the name of the role from which to remove members. + Specify either the _RoleName_ or _RoleObjectId_ parameter. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + isRequired: true + description: |+ + Specifies the unique ID of the role from which to remove members. + Specify either _RoleName_ or _RoleObjectId_. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolRoleMember +name: Remove-MsolRoleMember +description: |- + The **Remove-MsolRoleMember** cmdlet removes a user from an administrator role. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 54F95D25-05CB-4AC9-A11A-4BF3E734CA4F + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md index 7229bccb..6c009478 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml new file mode 100644 index 00000000..d903eb5b --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml @@ -0,0 +1,98 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user from an administrative unit-scoped role. +module: MSOnline +notes: "" +links: +- text: Add-MsolScopedRoleMember + href: ./Add-MsolScopedRoleMember.yml +- text: Get-MsolAdministrativeUnit + href: ./Get-MsolAdministrativeUnit.yml +- text: Get-MsolRole + href: ./Get-MsolRole.yml +- text: Get-MsolUser + href: ./Get-MsolUser.yml +- text: Get-MsolScopedRoleMember + href: ./Get-MsolScopedRoleMember.yml +syntaxes: +- >- + Remove-MsolScopedRoleMember -RoleObjectId -AdministrativeUnitObjectId + + [-RoleMemberObjectId ] [-RoleMemberUserPrincipalName ] [-TenantId ] [] +examples: +- title: 'Example 1: Remove a member from an administrative unit-scoped role' + code: |- + PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast" + PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator" + PS C:\> $Admin01 = Get-MsolUser -UserPrincipalName "elisadaugherty@contoso.com" + PS C:\> Remove-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId -RoleMemberObjectId $Admin01.ObjectId + description: |- + The example removes elisadaugherty@contoso.com from the User Account Administrator role scoped for the administrative unit named West Coast. + After this example, the user is no longer a member of the role. + summary: "" +parameters: +- type: + name: AdministrativeUnitObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberObjectId + description: |+ + Specifies the unique object ID of the member to remove from the role scoped to the administrative unit. + Specify either the _RoleMemberUserPrincipalName_ or _RoleMemberObjectId_ parameter. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberUserPrincipalName + description: |+ + Specifies the user principal name of the member to remove. + Specify either _RoleMemberUserPrincipalName_ or _RoleMemberObjectId_. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the role from which to remove members. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolScopedRoleMember +name: Remove-MsolScopedRoleMember +description: |- + The **Remove-MsolScopedRoleMember** cmdlet removes a user from an administrative unit-scoped role. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 3F433D19-5A6D-4940-A9B3-4ED3C0C6C485 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md index f3096dcf..ed356042 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml new file mode 100644 index 00000000..9efb2478 --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml @@ -0,0 +1,88 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a service principal from Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Get-MsolServicePrincipal + href: ./Get-MsolServicePrincipal.yml +- text: New-MsolServicePrincipal + href: ./New-MsolServicePrincipal.yml +- text: Set-MsolServicePrincipal + href: ./Set-MsolServicePrincipal.yml +syntaxes: +- Remove-MsolServicePrincipal -ObjectId [-TenantId ] [] +- Remove-MsolServicePrincipal -AppPrincipalId [-TenantId ] [] +- Remove-MsolServicePrincipal -ServicePrincipalName [-TenantId ] [] +examples: +- title: 'Example 1: Remove a service principal' + code: |- + PS C:\> Remove-MsolServicePrincipal -ServicePrincipalName "MyApp/myApp.com" + description: |- + This command removes a service principal by specifying one of its service principal names. + In this example, the service principal associated with the service principal name MyApp/myApp.com is removed. + summary: "" +parameters: +- type: + name: AppPrincipalId + isRequired: true + description: |+ + Specifies the unique application ID of the service principal to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the service principal to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalName + isRequired: true + description: |+ + Specifies the name of the service principal or service principals to remove. + An SPN must use one of the following formats: + + * `appName` + * `appName/hostname` + * a valid URL + + AppName represents the name of the application and hostname represents the URI authority for the application. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolServicePrincipal +name: Remove-MsolServicePrincipal +description: |- + The **Remove-MsolServicePrincipal** cmdlet removes a service principal from Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 87A60137-58ED-473B-9D1E-BB7C0CD8F8A2 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md index c9d2c6c7..4b356a03 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml new file mode 100644 index 00000000..cebe2803 --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml @@ -0,0 +1,108 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a credential key from a service principal. +module: MSOnline +notes: "" +links: +- text: Get-MsolServicePrincipalCredential + href: ./Get-MsolServicePrincipalCredential.yml +- text: New-MsolServicePrincipalCredential + href: ./New-MsolServicePrincipalCredential.yml +syntaxes: +- Remove-MsolServicePrincipalCredential -ObjectId -KeyIds [-TenantId ] [] +- >- + Remove-MsolServicePrincipalCredential -KeyIds -ServicePrincipalName [-TenantId ] + + [] +- >- + Remove-MsolServicePrincipalCredential -KeyIds -AppPrincipalId [-TenantId ] + + [] +examples: +- title: 'Example 1: Remove a credential from a service principal' + code: |- + PS C:\> Remove-MsolServicePrincipalCredential -KeyIds @("aaaaaaaa-0b0b-1c1c-2d2d-333333333333") -ServicePrincipalName "MyApp2/myApp.com" + description: |- + This command removes a credential key from a service principal. + In this example, the key ID aaaaaaaa-0b0b-1c1c-2d2d-333333333333 is removed from the service principal associated with the service principal name MyApp2/myApp.com. + To show a list of key IDs associated with a service principal, use the [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.yml) cmdlet. + summary: "" +parameters: +- type: + name: AppPrincipalId + isRequired: true + description: |+ + Specifies the application ID of the service principal from which to remove the credential. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyIds + isRequired: true + description: |+ + Specifies an array of unique IDs of credential keys to remove. + The key IDs for a service principal can be obtained by using the [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.yml) cmdlet. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the service principal from which to remove the credential. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalName + isRequired: true + description: |+ + Specifies the name of the service principal from which to remove the credential. + An SPN must use one of the following formats: + + * `appName` + * `appName/hostname` + * a valid URL + + AppName represents the name of the application. + Hostname represents the URI authority for the application. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolServicePrincipalCredential +name: Remove-MsolServicePrincipalCredential +description: |- + The **Remove-MsolServicePrincipalCredential** cmdlet removes a credential key from a service principal in the case of a compromise or as part of credential key rollover expiration. + The service principal is identified by supplying either the object ID, application ID, or service principal name (SPN). + The credential to be removed is identified by its key ID. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: AD722FB5-9280-479F-8CDA-2A4572FDCA4F + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolUser.md b/azureadps-1.0/MSOnline/Remove-MsolUser.md index 0cfe3a24..b474081b 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolUser.md +++ b/azureadps-1.0/MSOnline/Remove-MsolUser.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolUser.yml b/azureadps-1.0/MSOnline/Remove-MsolUser.yml new file mode 100644 index 00000000..c849f46e --- /dev/null +++ b/azureadps-1.0/MSOnline/Remove-MsolUser.yml @@ -0,0 +1,112 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user from Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Get-MsolUser + href: ./Get-MsolUser.yml +- text: New-MsolUser + href: ./New-MsolUser.yml +- text: Restore-MsolUser + href: ./Restore-MsolUser.yml +- text: Set-MsolUser + href: ./Set-MsolUser.yml +syntaxes: +- Remove-MsolUser -ObjectId [-RemoveFromRecycleBin] [-Force] [-TenantId ] [] +- >- + Remove-MsolUser [-RemoveFromRecycleBin] [-Force] -UserPrincipalName [-TenantId ] + + [] +examples: +- title: 'Example 1: Remove a user' + code: |- + Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" + description: |- + This command removes the user davidchew@contoso.com from Azure Active Directory. + If the user has any licenses, the cmdlet removes these. + The command prompts you to confirm the operation. + summary: "" +- title: 'Example 2: Remove a user without confirmation' + code: |- + Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" -Force + description: |- + This command removes davidchew@contoso.com from Azure Active Directory. + If the user has any licenses, the cmdlet removes these. + summary: "" +- title: 'Example 3: Remove a user from the Recycle Bin' + code: |- + Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" -RemoveFromRecycleBin + description: |- + This command removes davidchew@contoso.com from the Azure Active Directory recycle bin. + The command prompts you to confirm the operation. + This command permanently removes the user. + summary: "" +parameters: +- type: + name: Force + description: |+ + Indicates that this cmdlet does not prompt you for confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the user to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RemoveFromRecycleBin + description: |+ + Indicates that this cmdlet permanently removes a deleted user from the recycle bin. + This operation which can be applied only to deleted users. + When this operation has been completed, you will not be able to recover the user by using the [Restore-MsolUser](./Restore-MsolUser.yml) cmdlet. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Specifies the user principal name of the user to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Remove-MsolUser +name: Remove-MsolUser +description: |- + The **Remove-MsolUser** cmdlet is used to remove a user from Azure Active Directory. + This cmdlet deletes the user, their licenses, and any other associated data. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: CF0916CC-7239-438D-87F7-BF39B733B77F + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md index b81a084a..12103c8b 100644 --- a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md +++ b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml new file mode 100644 index 00000000..02b3e355 --- /dev/null +++ b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml @@ -0,0 +1,42 @@ +### YamlMime:PowershellCmdlet +summary: |- + Resets the strong authentication method by using a user principal name. +module: MSOnline +notes: "" +syntaxes: +- Reset-MsolStrongAuthenticationMethodByUpn -UserPrincipalName [-TenantId ] [] +parameters: +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Specifies the user principal name for which to reset the strong authentication method. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Reset-MsolStrongAuthenticationMethodByUpn +name: Reset-MsolStrongAuthenticationMethodByUpn +description: |- + The **Reset-MsolStrongAuthenticationMethodByUpn** cmdlet resets the strong authentication method by using a user principal name. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 9591963E-EC38-4F32-B4B9-C27873780C26 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Restore-MsolUser.md b/azureadps-1.0/MSOnline/Restore-MsolUser.md index 834daff4..ad1fa118 100644 --- a/azureadps-1.0/MSOnline/Restore-MsolUser.md +++ b/azureadps-1.0/MSOnline/Restore-MsolUser.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Restore-MsolUser.yml b/azureadps-1.0/MSOnline/Restore-MsolUser.yml new file mode 100644 index 00000000..8676810d --- /dev/null +++ b/azureadps-1.0/MSOnline/Restore-MsolUser.yml @@ -0,0 +1,113 @@ +### YamlMime:PowershellCmdlet +summary: |- + Restores a deleted user. +module: MSOnline +notes: "" +links: +- text: Get-MsolUser + href: ./Get-MsolUser.yml +- text: New-MsolUser + href: ./New-MsolUser.yml +- text: Remove-MsolUser + href: ./Remove-MsolUser.yml +- text: Set-MsolUser + href: ./Set-MsolUser.yml +syntaxes: +- >- + Restore-MsolUser -ObjectId [-AutoReconcileProxyConflicts] [-NewUserPrincipalName ] + + [-TenantId ] [] +- >- + Restore-MsolUser [-AutoReconcileProxyConflicts] [-NewUserPrincipalName ] -UserPrincipalName + + [-TenantId ] [] +examples: +- title: 'Example 1: Restore a user' + code: |- + PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" + description: |- + This command restores the user "davidchew@contoso.com" from the Deleted users container to the Active users container. + summary: "" +- title: 'Example 2: Restore a user and remove conflicts' + code: |- + PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" -AutoReconcileProxyConflicts + description: |- + This command restores the user davidchew@contoso.com from the Deleted users container to the Active users container, removing any conflicting proxy addresses. + Use this option if restore fails due to proxy conflicts. + summary: "" +- title: 'Example 3: Restore a user' + code: |- + PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" -NewUserPrincipalName "davidchew02@contoso.com" + description: |- + This command restores the user davidchew@contoso.com from the Deleted users container to the Active users container as davidchew02@contoso.com. + Use this option if restore fails due to a user principal name conflict. + summary: "" +parameters: +- type: + name: AutoReconcileProxyConflicts + description: |+ + Indicates that any proxy addresses that cause conflicts are removed for the user. + Specify this parameter if one or more of the proxy addresses of the user is also used for another active user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: NewUserPrincipalName + description: |+ + Specifies a new user principal name to use when restoring the user. + Specify this parameter if the original user principal name of the user is in use by another active user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique Object ID of the user to restore. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Specifies the user ID of the user to restore. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Restore-MsolUser +name: Restore-MsolUser +description: |- + The **Restore-MsolUser** cmdlet restores a user that is in the Deleted users view to its original state. + Deleted users remain in the Deleted users view for 30 days. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 74BD0C15-D7F3-40CE-8D53-4C6C8E3BAA5F + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolADFSContext.md b/azureadps-1.0/MSOnline/Set-MsolADFSContext.md index eedef38c..fdbad064 100644 --- a/azureadps-1.0/MSOnline/Set-MsolADFSContext.md +++ b/azureadps-1.0/MSOnline/Set-MsolADFSContext.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolADFSContext.yml b/azureadps-1.0/MSOnline/Set-MsolADFSContext.yml new file mode 100644 index 00000000..303b1d94 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolADFSContext.yml @@ -0,0 +1,61 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the context and credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 server. +module: MSOnline +notes: "" +syntaxes: +- >- + Set-MsolADFSContext [-ADFSUserCredentials ] -Computer [-LogFile ] + + [] +parameters: +- type: + name: ADFSUserCredentials + description: |+ + Specifies the credential object used to establish the administrative session on the Active Directory Federation Services 2.0 server. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Computer + isRequired: true + description: |+ + Specifies computer name of the primary AD FS 2.0 server. + Specify this parameter if the AD FS 2.0 server is used remotely. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogFile + description: |+ + Specifies the log file used to log all single sign-on cmdlet operations for the Windows PowerShell session. + If not specified, the Windows PowerShell module creates a log file in %USERPROFILE%\Documents\MicrosoftOnline. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolADFSContext +name: Set-MsolADFSContext +description: |- + The **Set-MsolADFSContext** cmdlet sets the credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 (AD FS 2.0) server. + This cmdlet must be run before running other single sign-on cmdlets. + Single sign-on is also known as identity federation. + + If you do not specify parameters for this cmdlet, you are prompted for credentials to connect to the different systems. + + If the AD FS 2.0 server is used remotely, you must specify the computer name of the primary AD FS 2.0 server. + + The specified logfile is shared by all single sign-on cmdlets for the session. + A default logfile is created if one is not specified. +metadata: + external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 0BCF8D45-6F60-42BD-81A0-EE3F3709AF7E + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md index 5e12da1e..50df8d0a 100644 --- a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml new file mode 100644 index 00000000..aaf19af0 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates the properties of an administrative unit. +module: MSOnline +notes: "" +links: +- text: Get-MsolAdministrativeUnit + href: ./Get-MsolAdministrativeUnit.yml +- text: New-MsolAdministrativeUnit + href: ./New-MsolAdministrativeUnit.yml +- text: Remove-MsolAdministrativeUnit + href: ./Remove-MsolAdministrativeUnit.yml +syntaxes: +- >- + Set-MsolAdministrativeUnit [-ObjectId ] [-DisplayName ] [-Description ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Modify a description of an administrative unit' + code: |- + PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" + PS C:\> Set-MsolAdministrativeUnit -Description "West Coast region" -ObjectID $AdministrativeUnit.ObjectId + description: |- + The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. + The command stores the administrative unit in the $AdministrativeUnit variable. + + The second command assigns the description value of West Coast region. + The command specifies the administrative unit by using the object ID of $AdministrativeUnit. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the administrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name for the administrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + Specifies the unique ID of the administrative unit to update. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolAdministrativeUnit +name: Set-MsolAdministrativeUnit +description: |- + The **Set-MsolAdministrativeUnit** cmdlet updates the properties of an administrative unit. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 287EDFB6-E2D4-417A-B8B2-29D6EFD9F1E7 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md index fbd23c8f..d4fdd79b 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml new file mode 100644 index 00000000..aa47c1bd --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml @@ -0,0 +1,101 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets an allowed data location for a service type for a company in Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Get-MsolCompanyAllowedDataLocation + href: ./Get-MsolCompanyAllowedDataLocation.yml +syntaxes: +- >- + Set-MsolCompanyAllowedDataLocation -ServiceType -Location [-IsDefault ] + + [-InitialDomain ] [-Overwrite ] [-TenantId ] [] +examples: +- title: 'Example 1: Set an allowed data location' + code: |- + PS C:\> Set-MsolCompanyAllowedDataLocation -ServiceType "MicrosoftCommunicationsOnline" -Location "EUR" + description: |- + This command attempts to set an allowed data location for the **MicrosoftCommunicationsOnline** service type for Europe for a company. + The **MicrosoftCommunicationsOnline** service type is also known as Skype for Business. + summary: "" +parameters: +- type: + name: InitialDomain + description: |+ + Specifies the initial MOERA domain to reserve for SharePoint service provisioning purpose. + In v1, specify a valid DNS domain fully qualified domain name. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDefault + description: |+ + Specifies whether the location is the default allowed data location for the given service type. + There is exactly one default allowed data location per service type. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Location + isRequired: true + description: |+ + Specifies the allowed data location of a service type. + This value must match one of the current supported data locations by the service type. + Otherwise, this cmdlet returns an error. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Overwrite + description: |+ + Indicates whether to overwrite an existing allowed data location if one already exists for the same {ServiceType, Location} pair for the company. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServiceType + isRequired: true + description: |+ + Specifies the service type of the allowed data location to set. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolCompanyAllowedDataLocation +name: Set-MsolCompanyAllowedDataLocation +description: |- + The **Set-MsolCompanyAllowedDataLocation** cmdlet attempts to set an allowed data location or update an existing allowed data location for a service type for a company in v1. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 326AC6B3-327F-4A2C-9018-C969949606A0 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md index cd982320..5a1d2506 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml new file mode 100644 index 00000000..fe6bf0c7 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml @@ -0,0 +1,62 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets company-level contact information. +module: MSOnline +notes: "" +syntaxes: +- >- + Set-MsolCompanyContactInformation [-TechnicalNotificationEmails ] + + [-MarketingNotificationEmails ] [-TenantId ] [] +examples: +- title: 'Example 1: Sets contact email address' + code: |- + PS C:\> Set-MsolCompanyContactInformation -TechnicalNotificationEmail "tech@contoso.com" + description: |- + This command sets contact email address for the company. + summary: "" +parameters: +- type: [] + name: MarketingNotificationEmails + description: |+ + Specifies company-level marketing information contact email address. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: TechnicalNotificationEmails + description: |+ + Specifies company-level technical information contact email address. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolCompanyContactInformation +name: Set-MsolCompanyContactInformation +description: |- + The **Set-MsolCompanyContactInformation** cmdlet sets company-level contact preferences. + This includes email addresses for marketing and technical notifications about Azure Active Directory. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 7B30E5B5-27F3-41C3-9AFE-E2ACB4BAF8BA + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md index ebc60294..cf001417 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml new file mode 100644 index 00000000..9161aa8f --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Enables the multinational feature for a service type for a company with Azure Active Directory. +module: MSOnline +notes: "" +syntaxes: +- >- + Set-MsolCompanyMultiNationalEnabled -ServiceType -Enable [-TenantId ] + + [] +examples: +- title: 'Example 1: Attempt to enable the multinational feature for a service' + code: |- + PS C:\> Set-MsolCompanyMultiNationalEnabled -ServiceType "MicrosoftCommunicationsOnline" -Enable $True + description: |- + This command attempts to enable the multinational feature for the MicrosoftCommunicationsOnline service type for a company. + The Microsoft communications online service type is also known as Skype for Business. + summary: "" +parameters: +- type: + name: Enable + isRequired: true + description: |+ + Indicates whether to enable or disable the multinational feature for a service type for a company. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServiceType + isRequired: true + description: |+ + Specifies the service type for which to enable the multinational feature. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolCompanyMultiNationalEnabled +name: Set-MsolCompanyMultiNationalEnabled +description: |- + The **Set-MsolCompanyMultiNationalEnabled** cmdlet attempts to enable the multinational feature for a service type for a company in v1. + This cmdlet returns an error with the failure reason if the multinational feature for a service type cannot be enabled for a company. + + Disabling or opting out from the multinational feature for a service type is not supported in v1. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 5AA049F5-BA10-437E-BE0C-E7E66CA795E9 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md index 59f66060..2b603b2f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml new file mode 100644 index 00000000..777d3b62 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml @@ -0,0 +1,88 @@ +### YamlMime:PowershellCmdlet +summary: |- + **This cmdlet is not in use by any online service, so please consider it deprecated.** +module: MSOnline +notes: |- + **This cmdlet is not in use by any online service, so please consider it deprecated.**  + For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). +inputs: +- name: [] + description: |- + System.Nullable`1[[System.Guid, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- >- + Set-MsolCompanySecurityComplianceContactInformation [-SecurityComplianceNotificationEmails ] + + [-SecurityComplianceNotificationPhones ] [-TenantId ] [] +examples: +- title: 'Example 1: Set contact information' + code: |- + Set-MsolCompanySecurityComplianceContactInformation -SecurityComplianceNotificationEmails "EvanNarvaez@contoso.com", "ElisaDaugherty@contoso.com" -SecuritComplianceNotificationPhones "555-555-0012","555-555-0199" + description: |- + **This cmdlet is not in use by any online service, so please consider it deprecated.**  + For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). + + This command sets multiple email addresses as company-level security and compliance contacts and respective phone numbers for each contact. + summary: "" +parameters: +- type: [] + name: SecurityComplianceNotificationEmails + description: |+ + Specifies an array of company-level security and compliance contact email addresses. + + **This cmdlet is not in use by any online service, so please consider it deprecated.**  + For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SecurityComplianceNotificationPhones + description: |+ + Specifies an array of company-level security and compliance contact phone numbers. + + **This cmdlet is not in use by any online service, so please consider it deprecated.**  + For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + **This cmdlet is not in use by any online service, so please consider it deprecated.**  + For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolCompanySecurityComplianceContactInformation +name: Set-MsolCompanySecurityComplianceContactInformation +description: |- + **This cmdlet is not in use by any online service, so please consider it deprecated.**  + For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). + + The **Set-MsolCompanySecurityComplianceContactInformation** cmdlet sets company-level security and compliance contact preferences. + These preferences include email addresses and phone numbers of the tenant’s security and compliance contacts. + The contact is used for notification purposes. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 5EFA8894-F622-48D0-97D4-3D673E08FF37 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md index c132a026..07c2634d 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml new file mode 100644 index 00000000..6a3534ad --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml @@ -0,0 +1,145 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets company-level configuration settings. +module: MSOnline +notes: "" +links: +- text: Get-MsolCompanyInformation + href: ./Get-MsolCompanyInformation.yml +syntaxes: +- >- + Set-MsolCompanySettings [-SelfServePasswordResetEnabled ] + + [-UsersPermissionToCreateGroupsEnabled ] [-UsersPermissionToCreateLOBAppsEnabled ] + + [-UsersPermissionToReadOtherUsersEnabled ] [-UsersPermissionToUserConsentToAppEnabled ] + + [-DefaultUsageLocation ] [-AllowAdHocSubscriptions ] [-AllowEmailVerifiedUsers ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Turns on the self-serve password reset feature' + code: |- + PS C:\> Set-MsolCompanySettings -SelfServePasswordResetEnabled $True + description: |- + This command turns on the self-serve password reset feature for all administrators in the company. + summary: "" +parameters: +- type: + name: AllowAdHocSubscriptions + description: |+ + Indicates whether to allow users to sign up for email based subscriptions. + This setting is applied company-wide. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowEmailVerifiedUsers + description: |+ + Indicates whether users can join the tenant by email validation. + To join, the user must have an email address in a domain which matches one of the verified domains in the tenant. + This setting is applied company-wide for all domains in the tenant. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DefaultUsageLocation + description: |+ + When assigning licenses to Microsoft products this value will be applied to the User.UsageLocation attribute if none is present. + If the default value is $Null then the location value for the tenant is used. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SelfServePasswordResetEnabled + description: |+ + Indicates whether to allow the use of the self-service password reset feature for all administrators in the company. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsersPermissionToCreateGroupsEnabled + description: |+ + Indicates whether to allow users to create security groups. + This setting is applied company-wide. Set to $False to disable users' ability to create security groups. + + > [!NOTE] + > For information on how to allow users to create Office 365 groups, please see [Azure Active Directory Cmdlets for Configuring Group Settings](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-accessmanagement-groups-settings-cmdlets) + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsersPermissionToCreateLOBAppsEnabled + description: |+ + Indicates whether to allow users to create new applications. + This setting is applied company-wide. + Set to False to disable users' ability to create new applications for their organization. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsersPermissionToReadOtherUsersEnabled + description: |+ + Indicates whether to allow users to view the profile info of other users in their company. + This setting is applied company-wide. + Set to $False to disable users' ability to use the Azure AD module for Windows PowerShell to access user information for their organization. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsersPermissionToUserConsentToAppEnabled + description: |+ + Indicates whether to allow users to consent to apps that require access to their cloud user data, such as directory user profile or Office 365 mail and OneDrive for business. + This setting is applied company-wide. + Set to $False to disable users' ability to grant consent to applications. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolCompanySettings +name: Set-MsolCompanySettings +description: |- + The **Set-MsolCompanySettings** cmdlet is used to set company-level configuration settings. + Use [Get-MsolCompanyInformation](./Get-MsolCompanyInformation.yml) to read the current values of these settings. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: A41324CE-63FC-4802-8589-344C52732E49 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md index f90caf9c..eb1c1609 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md +++ b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml new file mode 100644 index 00000000..9da1fbd6 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml @@ -0,0 +1,103 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the Azure Active Directory device registration service settings. +module: MSOnline +notes: "" +links: +- text: Get-MsolDeviceRegistrationServicePolicy + href: ./Get-MsolDeviceRegistrationServicePolicy.yml +syntaxes: +- >- + Set-MsolDeviceRegistrationServicePolicy [-AllowedToAzureAdJoin ] [-AllowedToWorkplaceJoin ] + + [-MaximumDevicesPerUser ] [-RequireMultiFactorAuth ] [] +examples: +- title: 'Example 1: Set the maximum number of devices for a user' + code: |- + PS C:\> Set-MsolDeviceRegistrationServicePolicy -MaximumDevicesPerUser 50 + description: |- + This command sets the maximum number of devices a user can have in Azure Active Directory. + summary: "" +- title: 'Example 2: Enforce that a user use a second method of authentication' + code: |- + PS C:\> Set-MsolDeviceRegistrationServicePolicy -RequireMultiFactorAuth $True + description: |- + This command enforces users that are adding devices from the internet first use a second method of authentication. + summary: "" +- title: 'Example 3: Allow all users to workplace join devices' + code: |- + PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin All + description: |- + This command allows all the users to workplace join devices. + summary: "" +- title: 'Example 4: Disallow all users to workplace join devices' + code: |- + PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin None + description: |- + This command disallows any of the users to workplace join devices. + summary: "" +- title: 'Example 5: Allow all users to Azure Active Directory join devices' + code: |- + PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToAzureAdJoin All + description: |- + This command allows all the users to Azure Active Directory join devices. + summary: "" +parameters: +- type: + name: AllowedToAzureAdJoin + description: |+ + Specifies what users or group is allowed to join their devices to Azure Active Directory. + When this value is set to All, all users are allowed to Azure Active Directory join devices. + When this value is set to None, no one is allowed to Azure Active Directory join devices. + When this value is set to Selected, you may specify what users or groups are allowed to Azure Active Directory join devices. + + The acceptable values for this parameter are: + + - All + - None + - Selected + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowedToWorkplaceJoin + description: |+ + Specifies whether user is allowed to join their personal devices to their company. + When set to All, ALL users are allowed to workplace join devices. + When set to None, no one is allowed to workplace join devices. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaximumDevicesPerUser + description: |+ + Specifies the maximum number of devices a user can have in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RequireMultiFactorAuth + description: |+ + Indicates whether users that add devices from the internet must first use a second method of authentication. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolDeviceRegistrationServicePolicy +name: Set-MsolDeviceRegistrationServicePolicy +description: |- + The **Set-MsolDeviceRegistrationServicePolicy** cmdlet sets the Azure Active Directory device registration service settings. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 3DF291FC-2A4E-4493-8C1E-BFE2977B5F15 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md index ab5790db..b7a42a34 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml new file mode 100644 index 00000000..ea4ea1ec --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml @@ -0,0 +1,57 @@ +### YamlMime:PowershellCmdlet +summary: |- + Modifies the directory synchronization settings. +module: MSOnline +notes: "" +links: +- text: Get-MsolDirSyncConfiguration + href: ./Get-MsolDirSyncConfiguration.yml +syntaxes: +- >- + Set-MsolDirSyncConfiguration -AccidentalDeletionThreshold [-Force] [-TenantId ] + + [] +parameters: +- type: + name: AccidentalDeletionThreshold + isRequired: true + description: |+ + Specifies the accidental deletion threshold. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Force + description: |+ + Forces the command to run without asking for user confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolDirSyncConfiguration +name: Set-MsolDirSyncConfiguration +description: |- + The **Set-MsolDirSyncConfiguration** cmdlet modifies the directory synchronization settings. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 66F7F0D7-A464-4E72-971F-73E3DFF04A70 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md index a1b2b3eb..2d6128b2 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml new file mode 100644 index 00000000..f553aa6c --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Turns directory synchronization on or off for a company. +module: MSOnline +notes: "" +syntaxes: +- Set-MsolDirSyncEnabled -EnableDirSync [-Force] [-TenantId ] [] +examples: +- title: 'Example 1: Turn on directory synchronization' + code: |- + PS C:\> Set-MsolDirSyncEnabled -EnableDirsync $True + description: |- + This command turns on directory synchronization for a company. + summary: "" +parameters: +- type: + name: EnableDirSync + isRequired: true + description: |+ + Specifies whether to turn on directory synchronization on for your company. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Force + description: |+ + Forces the command to run without asking for user confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolDirSyncEnabled +name: Set-MsolDirSyncEnabled +description: |- + The **Set-MsolDirSyncEnabled** cmdlet turns directory synchronization on or off for a company. + + >[!IMPORTANT] + >It may take up to 72 hours to complete deactivation once you have disabled DirSync through this cmdlet. The time depends on the number of objects that are in your cloud service subscription account. **You cannot cancel the disable action**. It will need to complete before you can take any other action, including re-enabling of DirSync. If you choose to re-enable DirSync, a full synchronization of your synced objects will happen. This may take a considerable time depending on the number of objects in your Active Directory. + + >[!NOTE] + >If you disable DirSync and you decide to re-enable it, and you have enabled the BlockCloudObjectTakeoverThroughHardMatch feature, OnPrem to cloud object takeover/update for all objects mastered in the Active Directory will be blocked. If this is the case and you want to resume syncing Active Directory mastered objects with Azure AD, set **BlockCloudObjectTakeoverThroughHardMatch** feature to false. You can read more about the DirSync features in [this article](Set-MsolDirSyncFeature.yml). +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 2874711E-96F5-43E8-8D90-332C65A85FB5 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md index 63b0b2f9..b6dbec54 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml new file mode 100644 index 00000000..b77860f4 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets identity synchronization features for a tenant. +module: MSOnline +notes: "" +links: +- text: Get-MsolDirSyncFeatures + href: ./Get-MsolDirSyncFeatures.yml +syntaxes: +- Set-MsolDirSyncFeature -Feature -Enable [-Force] [-TenantId ] [] +examples: +- title: 'Example 1: Enable a feature for the tenant' + code: |- + PS C:\> Set-MsolDirSyncFeature -Feature EnableSoftMatchOnUpn -Enable $True + description: |- + This command enables the SoftMatchOnUpn feature for the tenant. + summary: "" +- title: 'Example 2: Block Soft Matching for the tenant' + code: |- + PS C:\> Set-MsolDirSyncFeature -Feature BlockSoftMatch -Enable $True + description: |- + This command enables the BlockSoftMatch feature for the tenant - effectively blocking the Soft Matching feature in the tenant + summary: "" +- title: 'Example 3: Block Cloud object takeover through Hard Matching for the tenant' + code: |- + PS C:\> Set-MsolDirSyncFeature -Feature BlockCloudObjectTakeoverThroughHardMatch -Enable $True + description: |- + This command enables the BlockCloudObjectTakeoverThroughHardMatch feature for the tenant - effectively blocking the Hard Match object takeover. + summary: "" +parameters: +- type: + name: Enable + isRequired: true + description: |+ + Indicates whether the specified feature will be turned on for the company. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Feature + isRequired: true + description: |+ + Specifies the directory synchronization features to turn on or off. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Force + description: |+ + Forces the command to run without asking for user confirmation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant to perform the operation on. + If you do not specify this parameter the cmdlet will use the ID of the current user. + This parameter is only applicable to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolDirSyncFeature +name: Set-MsolDirSyncFeature +description: "The **Set-MsolDirSyncFeature** cmdlet sets identity synchronization features for a tenant.\r\n\r\nYou can use the following synchronization features with this cmdlet:\r\n\r\n- **EnableSoftMatchOnUpn**: Soft match is the process used to link an object being synced from on-premises for the first time with one that already exists in the cloud. When this feature is enabled, soft match will first be attempted using the standard logic, based on the primary SMTP address. If a match isn't found based on primary SMTP, then a match will be attempted based on UserPrincipalName. Once this feature is enabled, it can't be disabled.\r\n- **PasswordSync**\r\n- **SynchronizeUpnForManagedUsers**: Allows for the synchronization of UserPrincipalName updates from on-premises for managed (non-federated) users that have been assigned a license. These updates will be blocked if this feature isn't enabled. Once this feature is enabled, it can't be disabled.\r\n- **BlockSoftMatch**: When this feature is enabled, it will block the soft match feature. Customers are encouraged to enable this feature and keep it enabled until soft matching is required again for their tenancy. This flag should be enabled again after any soft matching has completed and is no longer needed.\r\n- **BlockCloudObjectTakeoverThroughHardMatch**: When this feature is not enabled, and\r\n\r\n - an object is synced for which an object with a matching source anchor already exists in Azure AD and,\r\n - that object in Azure AD doesn't have DirSyncEnabled set to \"true\", then\r\n \r\n the default behavior would be to hard match the cloud object with the on premises object and set the DirSyncEnabled flag of the Cloud object to \"true\".

\r\n When enabling this feature, the cloud object is no longer matched and the DirSyncEnabled flag isn't set to \"true\". Instead, an error is thrown: Error Code: `InvalidHardMatch`, Error Message: `Another cloud created object with the same source anchor already exists in Azure Active Directory`.\r\n\r\nEnabling some of these features, such as EnableSoftMatchOnUpn and SynchronizationUpnForManagedUsers, is a permanent operation.\r\nYou can't disable these features once they're enabled." +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: E4C5910F-B006-43F5-8765-E1185A9D0BBE + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDomain.md b/azureadps-1.0/MSOnline/Set-MsolDomain.md index 295c0a8e..bd3cb780 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomain.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDomain.yml b/azureadps-1.0/MSOnline/Set-MsolDomain.yml new file mode 100644 index 00000000..60cec20f --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolDomain.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Modifies settings of a domain. +module: MSOnline +notes: "" +links: +- text: Confirm-MsolDomain + href: ./Confirm-MsolDomain.yml +- text: Get-MsolDomain + href: ./Get-MsolDomain.yml +- text: New-MsolDomain + href: ./New-MsolDomain.yml +- text: Remove-MsolDomain + href: ./Remove-MsolDomain.yml +syntaxes: +- Set-MsolDomain [-Name ] [-IsDefault] [-TenantId ] [] +examples: +- title: 'Example 1: Make a domain into the default domain' + code: |- + PS C:\> Set-MsolDomain -Name "contoso.com" -IsDefault + description: |- + This command sets contoso.com as the default domain. + summary: "" +parameters: +- type: + name: IsDefault + description: |+ + Indicates that this cmdlet makes the domain into the default domain. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + description: |+ + Specifies the name of the domain to modify. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolDomain +name: Set-MsolDomain +description: |- + The **Set-MsolDomain** cmdlet modifies settings for a domain. + This cmdlet can change the default domain. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 750DB368-6EC8-45AC-B3E8-A4D53E6284D7 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md index 1c58e8cc..e492dc15 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml new file mode 100644 index 00000000..5a9e5a0e --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml @@ -0,0 +1,223 @@ +### YamlMime:PowershellCmdlet +summary: |- + Changes the authentication type of the domain. +module: MSOnline +notes: "" +links: +- text: Convert-MsolDomainToFederated + href: ./Convert-MsolDomainToFederated.yml +- text: Convert-MsolDomainToStandard + href: ./Convert-MsolDomainToStandard.yml +syntaxes: +- >- + Set-MsolDomainAuthentication -DomainName -Authentication + + [-SigningCertificate ] [-NextSigningCertificate ] [-LogOffUri ] + + [-PassiveLogOnUri ] [-ActiveLogOnUri ] [-IssuerUri ] [-FederationBrandName ] + + [-MetadataExchangeUri ] [-PreferredAuthenticationProtocol ] + + [-SupportsMfa ] [-DefaultInteractiveAuthenticationMethod ] + + [-OpenIdConnectDiscoveryEndpoint ] [-SigningCertificate + + Status ] + + [-PromptLoginBehavior ] [-TenantId ] [] +parameters: +- type: + name: ActiveLogOnUri + description: |+ + Specifies the URL of the end point used by active clients when authenticating with domains set up for single sign-on in Azure Active Directory. + Single sign-on is also known as identity federation. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Authentication + isRequired: true + description: |+ + Specifies the authentication type of the domain. + Valid values are: managed and federated. + All users created on this domain have this authentication type. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DefaultInteractiveAuthenticationMethod + description: |+ + Specifies the default authentication method that should be used when an application requires the user to have interactive login. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name (FQDN) to update. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FederationBrandName + description: |+ + Specifies the name of the string value shown to users when signing in to Azure Active Directory services. + We recommend that customers use something that is familiar to them, like their company name, such as Contoso, Inc. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IssuerUri + description: |+ + Specifies the URI of the domain in the Azure Active Directory identity platform derived from the federation server. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogOffUri + description: |+ + Specifies the URL that clients are redirected to when they sign out of Azure Active Directory services. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MetadataExchangeUri + description: |+ + Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: NextSigningCertificate + description: |+ + Specifies the next token signing certificate that is used to sign tokens when the primary signing certificate expires. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OpenIdConnectDiscoveryEndpoint + description: |+ + Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PassiveLogOnUri + description: |+ + Specifies the URL that web-based clients are directed to when signing in to Azure Active Directory services. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredAuthenticationProtocol + description: |+ + Specifies the preferred authentication protocol. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PromptLoginBehavior + description: |+ + Specifies the prompt log-in behavior. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SigningCertificate + description: |+ + Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SigningCertificateUpdateStatus + description: |+ + Specifies the update status of the signing certificate. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SupportsMfa + description: |+ + Indicates whether the IDP STS supports MFA. + + >[!NOTE] + >We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) to prevent bypassing of Azure MFA. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolDomainAuthentication +name: Set-MsolDomainAuthentication +description: |- + The **Set-MsolDomainAuthentication** cmdlet changes the domain authentication between standard identity and single-sign on. + This cmdlet updates only the settings in Azure Active Directory. + Typically, the [Convert-MsolDomainToStandard](./Convert-MsolDomainToStandard.yml) or [Convert-MsolDomainToFederated](./Convert-MsolDomainToFederated.yml) cmdlet should be used instead. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 7428E3E3-B66F-4EBF-9566-B5B2C9BC5DE1 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md index 0d870cc8..371d5cdc 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml new file mode 100644 index 00000000..033f5104 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml @@ -0,0 +1,218 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates settings for a federated domain. +module: MSOnline +notes: "" +links: +- text: Get-MsolDomainFederationSettings + href: ./Get-MsolDomainFederationSettings.yml +syntaxes: +- >- + Set-MsolDomainFederationSettings -DomainName [-SigningCertificate ] + + [-NextSigningCertificate ] [-LogOffUri ] [-PassiveLogOnUri ] + + [-ActiveLogOnUri ] [-IssuerUri ] [-FederationBrandName ] + + [-MetadataExchangeUri ] [-PreferredAuthenticationProtocol ] + + [-SupportsMfa ] [-DefaultInteractiveAuthenticationMethod ] + + [-OpenIdConnectDiscoveryEndpoint ] [-SigningCertificateUpdateStatus ] + + [-PromptLoginBehavior ] [-TenantId ] [] +examples: +- title: 'Example 1: Set the PromptLoginBehavior' + code: |- + PS C:\> Set-MsolDomainFederationSettings -DomainName -PreferredAuthenticationProtocol -SupportsMfa -PromptLoginBehavior + description: |- + This command updates the `PromptLoginBehavior` to either `TranslateToFreshPasswordAuth`, `NativeSupport`, or `Disabled`. These possible values are described below: + + - **TranslateToFreshPasswordAuth**: means the default Azure AD behavior of translating `prompt=login` to `wauth=https://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password` and `wfresh=0`. + - **NativeSupport**: means that the `prompt=login` parameter will be sent as is to AD FS. + - **Disabled**: means that only wfresh=0 is sent to AD FS + + Use the `Get-MsolDomainFederationSettings -DomainName | Format-List *` to get the values for `PreferredAuthenticationProtocol`, `SupportsMfa`, and `PromptLoginBehavior` for the federated domain. + summary: "" +parameters: +- type: + name: ActiveLogOnUri + description: |+ + Specifies the URL of the end point used by active clients when authenticating with domains set up for single sign-on in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DefaultInteractiveAuthenticationMethod + description: |+ + Specifies the default authentication method that should be used when an application requires the user to have interactive login. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name (FQDN) to update. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FederationBrandName + description: |+ + Specifies the name of the string value shown to users when signing in to Azure Active Directory. + We recommend that you use something that is familiar to users, like your company name, such as Contoso Inc. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IssuerUri + description: |+ + Specifies the URI of the domain in the Azure Active Directory Identity platform derived from the federation server. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogOffUri + description: |+ + Specifies the URL clients are redirected to when they sign out of Azure Active Directory services. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MetadataExchangeUri + description: |+ + Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: NextSigningCertificate + description: |+ + Specifies the next token signing certificate that you use to sign tokens when the primary signing certificate expires. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OpenIdConnectDiscoveryEndpoint + description: |+ + Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PassiveLogOnUri + description: |+ + Specifies the URL that web-based clients are directed to when signing in to Azure Active Directory services. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredAuthenticationProtocol + description: |+ + Specifies the preferred authentication protocol. Valid values are `WsFed` and `Samlp`. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PromptLoginBehavior + description: |+ + Specifies the prompt login behavior. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SigningCertificate + description: |+ + Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SigningCertificateUpdateStatus + description: |+ + Specifies the update status of the signing certificate. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SupportsMfa + description: |+ + Indicates whether the IDP STS supports MFA. + + >[!NOTE] + >To secure your Azure AD resource, it is recommended to require MFA through a [Conditional Access policy](https://docs.microsoft.com/azure/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa), set the domain setting SupportsMfa to $True and [emit the multipleauthn claim](https://docs.microsoft.com/azure/active-directory/authentication/howto-mfa-adfs#secure-azure-ad-resources-using-ad-fs) when a user performs two-step verification successfully. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolDomainFederationSettings +name: Set-MsolDomainFederationSettings +description: |- + The **Set-MsolDomainFederationSettings** cmdlet is used to update the settings of a single sign-on domain. + Single sign-on is also known as identity federation. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 0E9207E0-65AB-4965-B282-C8FE5E13F1E4 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolGroup.md b/azureadps-1.0/MSOnline/Set-MsolGroup.md index 5aadad11..6705825a 100644 --- a/azureadps-1.0/MSOnline/Set-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Set-MsolGroup.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolGroup.yml b/azureadps-1.0/MSOnline/Set-MsolGroup.yml new file mode 100644 index 00000000..176a27b6 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolGroup.yml @@ -0,0 +1,90 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a security group. +module: MSOnline +notes: "" +links: +- text: Get-MsolGroup + href: ./Get-MsolGroup.yml +- text: New-MsolGroup + href: ./New-MsolGroup.yml +- text: Remove-MsolGroup + href: ./Remove-MsolGroup.yml +syntaxes: +- >- + Set-MsolGroup [-ObjectId ] [-DisplayName ] [-Description ] [-ManagedBy ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Modify a group' + code: |- + PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup" + PS C:\> Set-MsolGroup -ObjectId $GroupId -Description "My Group" + description: |- + The first command gets the security group that matches the string MyGroup, and then stores it in the $GroupId variable. + The second command modifies the group in $GroupId. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description of the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name of the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ManagedBy + description: |+ + Specifies the owner of the group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + Specifies the unique object ID of the group to update. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolGroup +name: Set-MsolGroup +description: |- + The **Set-MsolGroup** cmdlet updates the properties of a security group. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 1D23EC9E-30E3-4B23-82E8-6B5C91F523A4 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md index 1af54141..7e25ba66 100644 --- a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml new file mode 100644 index 00000000..5dcb84b9 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml @@ -0,0 +1,128 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets company information for partners. +module: MSOnline +notes: "" +links: +- text: Get-MsolPartnerInformation + href: ./Get-MsolPartnerInformation.yml +syntaxes: +- >- + Set-MsolPartnerInformation [-ObjectId ] [-CompanyType ] [-PartnerCompanyName ] + + [-PartnerSupportTelephones ] [-PartnerSupportEmails ] [-PartnerCommerceUrl ] + + [-PartnerSupportUrl ] [-PartnerHelpUrl ] [-TenantId ] [] +examples: +- title: 'Example 1: Update the help URL' + code: |- + PS C:\> Set-MsolPartnerInformation -PartnerHelpUrl "http://www.help.contoso.com/" + description: |- + This command updates the help URL for this partner. + summary: "" +parameters: +- type: + name: CompanyType + description: |+ + Specifies the partner's company type. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + Specifies the unique object ID of the partner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PartnerCommerceUrl + description: |+ + Specifies the URL for the partner's commerce website. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PartnerCompanyName + description: |+ + Specifies the partner's company name. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PartnerHelpUrl + description: |+ + Specifies the URL for the partner's Help website. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PartnerSupportEmails + description: |+ + Specifies the support email address for the partner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PartnerSupportTelephones + description: |+ + Specifies the support telephone numbers for the partner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PartnerSupportUrl + description: |+ + Specifies the URL for the partner's support website. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolPartnerInformation +name: Set-MsolPartnerInformation +description: |- + The **Set-MsolPartnerInformation** cmdlet is used by partners to set partner-specific properties. + These properties can be viewed by all tenants that the partner has access to. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 089BACA3-BA23-479B-BA92-06280F96AC48 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md index c871039f..717e72cd 100644 --- a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md +++ b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml new file mode 100644 index 00000000..d82cbc51 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates the password policy of a specified domain. +module: MSOnline +notes: "" +links: +- text: Get-MsolPasswordPolicy + href: ./Get-MsolPasswordPolicy.yml +syntaxes: +- >- + Set-MsolPasswordPolicy -DomainName -ValidityPeriod -NotificationDays + + [-TenantId ] [] +examples: +- title: 'Example 1: Update validity period and notification for a domain' + code: |- + PS C:\> Set-MsolPasswordPolicy -ValidityPeriod 60 -NotificationDays 14 -DomainName "contoso.com" + description: |- + This command updates the policy on the domain contoso.com so that users passwords expire after 60 days. + The users receive notification 14 days prior to that expiry. + summary: "" +parameters: +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the fully qualified domain name to which to apply policies. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: NotificationDays + isRequired: true + description: |+ + Specifies the number of days before the password expiration date that triggers when users receive their first notification that their password will soon expire. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ValidityPeriod + isRequired: true + description: |+ + Specifies the length of time that a password is valid before it must be changed. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolPasswordPolicy +name: Set-MsolPasswordPolicy +description: |- + The **Set-MsolPasswordPolicy** cmdlet updates the password policy of a specified domain. + Three settings are required, the first is the root Domain we are targeting, the second is to indicate the length of time that a password remains valid before it must be changed and the third is to indicate the number of days before the password expiration date that will trigger when users will receive their first notification that their password will soon expire. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: D1BC57E1-276A-4DDE-9923-227BCAA59985 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md index f8e5bcd5..e48c52cf 100644 --- a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml new file mode 100644 index 00000000..d4f137d0 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml @@ -0,0 +1,138 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a service principal in Microsoft Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Get-MsolServicePrincipal + href: ./Get-MsolServicePrincipal.yml +- text: New-MsolServicePrincipal + href: ./New-MsolServicePrincipal.yml +- text: New-MsolServicePrincipalAddresses + href: ./New-MsolServicePrincipalAddresses.yml +- text: Remove-MsolServicePrincipal + href: ./Remove-MsolServicePrincipal.yml +syntaxes: +- >- + Set-MsolServicePrincipal [-ObjectId ] [-AppPrincipalId ] [-DisplayName ] + + [-ServicePrincipalNames ] [-AccountEnabled ] [-Addresses ] + + [-TenantId ] [] +examples: +- title: 'Example 1: Change properties on a service principal' + code: |- + PS C:\> $AppId = (Get-MsolServicePrincipal -ServicePrincipalName "MyApp").AppPrincipalId + PS C:\> Set-MsolServicePrincipal -AppPrincipalId $AppId -DisplayName "My Super Application" -ServicePrincipalNames @("MyApp/myapp.com", "MyApp/mysuperapp.com") + description: |- + This command updates properties on the specified service principal. + In this example, it specifies updates to the display name and the SPNs. + This will overwrite any previous settings. + summary: "" +- title: 'Example 2: Change addresses on a service principal' + code: |- + PS C:\> $a = @() + PS C:\> $a = $a + (Get-MsolServicePrincipal -ServicePrincipalName "MyApp").Addresses + PS C:\> $a = $a + (New-MsolServicePrincipalAddresses -Value "myApp1.com") + PS C:\> $a = $a + (New-MsolServicePrincipalAddresses -Value "myApp2.com") + PS C:\> Set-MsolServicePrincipal -AppPrincipalId $AppId -Addresses $a + description: |- + This command updates the addresses of a service principal. + In this example, existing Addresses that were previously created ("myApp1.com", "myApp2.com") using the [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.yml) cmdlet, are associated with the service principal. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + This property is reserved for future use. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Addresses + description: |+ + Specifies the addresses list with which to update and overwrite the existing list. + If you do not specify this parameter, the existing property is not updated. + If you specify an empty list, the existing addresses are cleared. + Use the [New-MsolServicePrincipalAddress](./New-MsolServicePrincipalAddresses.yml) cmdlet to help create the Addresses list object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppPrincipalId + description: |+ + Specifies the unique application ID that is associated with the service principal to update. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of the service principal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + Specifies the unique object ID of the service principal to update. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ServicePrincipalNames + description: |+ + Specifies the list of SPNs with which to update and overwrite the existing. + If you do not specify this parameter, the existing property is not updated. + If you specify an empty list, the existing SPNs are cleared, except for the SPN that contains the **AppId** value of the service principal. + An SPN must use one of the following formats: + + * `appName` + * `appName/hostname` + * a valid URL + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolServicePrincipal +name: Set-MsolServicePrincipal +description: |- + The **Set-MsolServicePrincipal** cmdlet updates a service principal in Microsoft Azure Active Directory. + It can be used to update the display name, enable/disable the service principal, trusted for delegation, the service principal names (SPNs) or the addresses. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 692698D2-D070-449D-B112-1CEB30743A38 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUser.md b/azureadps-1.0/MSOnline/Set-MsolUser.md index cc3b5f22..39ec62f4 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUser.md +++ b/azureadps-1.0/MSOnline/Set-MsolUser.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUser.yml b/azureadps-1.0/MSOnline/Set-MsolUser.yml new file mode 100644 index 00000000..83cfcaf0 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolUser.yml @@ -0,0 +1,410 @@ +### YamlMime:PowershellCmdlet +summary: |- + Modifies a user in Azure Active Directory. +module: MSOnline +notes: "" +links: +- text: Get-MsolUser + href: ./Get-MsolUser.yml +- text: New-MsolUser + href: ./New-MsolUser.yml +- text: Remove-MsolUser + href: ./Remove-MsolUser.yml +- text: Restore-MsolUser + href: ./Restore-MsolUser.yml +- text: Set-MsolUserLicense + href: ./Set-MsolUserLicense.yml +- text: Set-MsolUserPassword + href: ./Set-MsolUserPassword.yml +- text: Set-MsolUserPrincipalName + href: ./Set-MsolUserPrincipalName.yml +syntaxes: +- >- + Set-MsolUser [-ImmutableId ] [-ObjectId ] [-UserPrincipalName ] + + [-BlockCredential ] [-City ] [-Country ] [-Department ] + + [-DisplayName ] [-Fax ] [-FirstName ] [-LastName ] + + [-LastPasswordChangeTimestamp ] [-MobilePhone ] [-Office ] + + [-PasswordNeverExpires ] [-PhoneNumber ] [-PostalCode ] + + [-PreferredDataLocation ] [-PreferredLanguage ] [-SoftDeletionTimestamp ] + + [-State ] [-StreetAddress ] [-StrongPasswordRequired ] [-Title ] + + [-UsageLocation ] [-AlternateEmailAddresses ] + + [-StrongAuthenticationMethods ] [-AlternateMobilePhones ] + + [-StrongAuthenticationRequirements ] + + [-StsRefreshTokensValidFrom ] [-UserType ] [-TenantId ] [] +examples: +- title: 'Example 1: Block credential for a user' + code: |- + PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -BlockCredential $True + description: |- + This command sets block credential to $True for a user, which blocks them from being able to sign in. + This cannot be done for a synced user. + summary: "" +- title: 'Example 2: Update display name' + code: |- + PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -Title "Manager" -Department "Finance" + description: |- + This command updates the display name for the specified user. + summary: "" +- title: 'Example 3: Set the location of a user' + code: |- + PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -UsageLocation "CA" + description: |- + This command sets the location country or region of a user. + The country or region must be a two-letter ISO code. + This can be set for synced users as well as managed users. + summary: "" +- title: 'Example 4: Set the preferred data location' + code: |- + PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -PreferredDataLocation "EUR" + description: |- + This command sets the preferred data location property of a user whose user principal name is davidchew@contoso.com to EUR. + summary: "" +parameters: +- type: [] + name: AlternateEmailAddresses + description: |+ + Specifies alternate email addresses for the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternateMobilePhones + description: |+ + Specifies alternate mobile phone numbers for the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: BlockCredential + description: |+ + Specifies whether the user is not able to log on using their user ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: City + description: |+ + Specifies the city of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Country + description: |+ + Specifies the country or region of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Department + description: |+ + Specifies the department of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Fax + description: |+ + Specifies the fax number of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FirstName + description: |+ + Specifies the first name of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ImmutableId + description: |+ + Specifies the immutable ID of the federated identity of the user. + This should be omitted for users with standard identities. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LastName + description: |+ + Specifies the last name of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LastPasswordChangeTimestamp + description: |+ + Specifies a time when the password was last changed. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MobilePhone + description: |+ + Specifies the mobile phone number of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + Specifies the unique object ID of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Office + description: |+ + Specifies the location of the office of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordNeverExpires + description: |+ + Specifies whether the user password expires periodically. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PhoneNumber + description: |+ + Specifies the phone number of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PostalCode + description: |+ + Specifies the postal code of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredDataLocation + description: |+ + Specifies the preferred data location for the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredLanguage + description: |+ + Specifies the preferred language of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SoftDeletionTimestamp + description: |+ + Specifies a time for soft deletion. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the state or province where the user is located. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StreetAddress + description: |+ + Specifies the street address of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: StrongAuthenticationMethods + description: |+ + Specifies an array of strong authentication methods. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: StrongAuthenticationRequirements + description: |+ + Specifies an array of strong authentication requirements. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StrongPasswordRequired + description: |+ + Specifies whether to require a strong password for the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StsRefreshTokensValidFrom + description: |+ + Specifies a StsRefreshTokensValidFrom value. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Title + description: |+ + Specifies the title of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsageLocation + description: |+ + Specifies the location of the user where services are consumed. + Specify a two-letter country or region code. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + description: |+ + Specifies the user ID of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserType + description: |+ + Specifies the user type. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolUser +name: Set-MsolUser +description: |- + The **Set-MsolUser** cmdlet modifies a user object. + + Use this cmdlet only for updates to basic properties. + Update the licenses, password, and User Principal Name for a user by using the [Set-MsolUserLicense](./Set-MsolUserLicense.yml), [Set-MsolUserPassword](./Set-MsolUserPassword.yml) and [Set-MsolUserPrincipalName](./Set-MsolUserPrincipalName.yml) cmdlets. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: F0BE5738-B797-4F9E-B963-73155997618F + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUserLicense.md b/azureadps-1.0/MSOnline/Set-MsolUserLicense.md index f722bd6f..5a65101d 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserLicense.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserLicense.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUserLicense.yml b/azureadps-1.0/MSOnline/Set-MsolUserLicense.yml new file mode 100644 index 00000000..f9221f75 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolUserLicense.yml @@ -0,0 +1,122 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates the license assignment for a user. + + >[!NOTE] + > The **Set-MsolUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. +module: MSOnline +notes: "" +links: +- text: Set-MsolUserPassword + href: ./Set-MsolUserPassword.yml +- text: Set-MsolUserPrincipalName + href: ./Set-MsolUserPrincipalName.yml +syntaxes: +- >- + Set-MsolUserLicense -ObjectId [-LicenseOptions ] [-AddLicenses ] + + [-RemoveLicenses ] [-TenantId ] [] +- >- + Set-MsolUserLicense [-LicenseOptions ] -UserPrincipalName [-AddLicenses ] + + [-RemoveLicenses ] [-TenantId ] [] +examples: +- title: 'Example 1: Add a license to a user' + code: |- + PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -AddLicenses "Contoso:ENTERPRISEPACK" + description: |- + This command adds the Office 365 for Enterprises license to the user. + summary: "" +- title: 'Example 2: Remove a license from a user' + code: |- + PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -RemoveLicenses "contoso:ENTERPRISEPACK" + description: |- + This command removes the Office 365 for Enterprises license from the user. + This may result in the user's data being removed from each service. + summary: "" +- title: 'Example 3: Replace one license with another' + code: |- + PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -AddLicenses "contoso:DESKLESS" -RemoveLicenses "contoso:ENTERPRISEPACK" + description: |- + This command replaces the Office 365 for Enterprises license with an Office 365 Deskless license. + These changes are made in one single operation. + Therefore, the user does not end up in an intermediate state where the Office 365 for Enterprises license is removed without Office 365 Deskless being added. + summary: "" +parameters: +- type: [] + name: AddLicenses + description: |+ + Specifies an array of licenses to assign to the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: LicenseOptions + description: |+ + Specifies an array of license- or SKU-specific settings. + Used to disable individual services when assigning a license. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the user for which to update licenses. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RemoveLicenses + description: |+ + Specifies an array of licenses to remove from the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Specifies the user principal name of the user to update. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolUserLicense +name: Set-MsolUserLicense +description: |- + The **Set-MsolUserLicense** cmdlet updates the license assignment for a user. + This can include adding a new license, removing a license, updating the license options, or any combination of these actions. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 0A3B58FA-9320-4E23-90AA-A75842492AC9 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPassword.md b/azureadps-1.0/MSOnline/Set-MsolUserPassword.md index 6c29a8d9..453570e4 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserPassword.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserPassword.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPassword.yml b/azureadps-1.0/MSOnline/Set-MsolUserPassword.yml new file mode 100644 index 00000000..b3bff9d2 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolUserPassword.yml @@ -0,0 +1,120 @@ +### YamlMime:PowershellCmdlet +summary: |- + Resets the password for a user. +module: MSOnline +notes: "" +links: +- text: Set-MsolUserLicense + href: ./Set-MsolUserLicense.yml +- text: Set-MsolUserPrincipalName + href: ./Set-MsolUserPrincipalName.yml +syntaxes: +- >- + Set-MsolUserPassword -ObjectId [-NewPassword ] [-ForceChangePassword ] + + [-ForceChangePasswordOnly ] [-TenantId ] [] +- >- + Set-MsolUserPassword [-NewPassword ] [-ForceChangePassword ] + + [-ForceChangePasswordOnly ] -UserPrincipalName [-TenantId ] [] +examples: +- title: 'Example 1: Reset a password with a random password' + code: |- + PS C:\> Set-MsolUserPassword -UserPrincipalName "davidchew@contoso.com" -ForceChangePassword + description: |- + This command resets the password for davidchew@contoso.com. + The cmdlet generates a random password. + The user is required to reset the password on next sign in. + summary: "" +- title: 'Example 2: Reset a password' + code: |- + PS C:\> Set-MsolUserPassword -UserPrincipalName "davidchew@consoso.com" -NewPassword "pa$$word" + description: |- + This command resets the password for davidchew@contoso.com. + The user will be required to reset the password on next sign in. + summary: "" +parameters: +- type: + name: ForceChangePassword + description: |+ + Indicates whether the user must change the password the next time they sign in. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ForceChangePasswordOnly + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: NewPassword + description: |+ + Specifies a new password for the user. + If the user is set to require a strong password, then all of the following rules must be met: + + * The password must contain at least one lowercase letter + * The password must contain at least one uppercase letter + * The password must contain at least one non-alphanumeric character + * The password cannot contain any spaces, tabs, or line breaks + * The length of the password must be 8-16 characters + * The user name cannot be contained in the password + + If you do not specify a password, the cmdlet generates a random password for the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of the user for which to set the password. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Specifies the user principal name of the user for which to set the password. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolUserPassword +name: Set-MsolUserPassword +description: |- + The **Set-MsolUserPassword** cmdlet resets the password of a user. + This cmdlet can only be used for users with standard identities. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: FE736AD3-BE42-47C0-A41A-05E01D1DD7A9 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md index e867a0c7..28559acd 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml new file mode 100644 index 00000000..a1f10563 --- /dev/null +++ b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml @@ -0,0 +1,106 @@ +### YamlMime:PowershellCmdlet +summary: |- + Changes the user ID for a user. +module: MSOnline +notes: "" +links: +- text: Set-MsolUserLicense + href: ./Set-MsolUserLicense.yml +- text: Set-MsolUserPassword + href: ./Set-MsolUserPassword.yml +syntaxes: +- >- + Set-MsolUserPrincipalName -ObjectId -NewUserPrincipalName [-ImmutableId ] + + [-NewPassword ] [-TenantId ] [] +- >- + Set-MsolUserPrincipalName -NewUserPrincipalName [-ImmutableId ] [-NewPassword ] + + -UserPrincipalName [-TenantId ] [] +examples: +- title: 'Example 1: Rename a user' + code: |- + PS C:\> Set-MsolUserPrincipalName -UserPrincipalName "davidc@contoso.com" -NewUserPrincipalName "davidchew@contoso.com" + description: |- + This command renames davidc@contoso.com to davidchew@contoso.com. + summary: "" +parameters: +- type: + name: ImmutableId + description: |+ + Specifies the immutable ID of the user's federated identity. + This is required if moving the user from a standard to a federated identity domain. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: NewPassword + description: |+ + Specifies the new password for the user. + This is required if moving the user from a federated to a standard identity domain. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: NewUserPrincipalName + isRequired: true + description: |+ + Specifies the new user ID of the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique object ID of the user to update. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + description: |+ + Specifies the unique ID of the tenant on which to perform the operation. + The default value is the tenant of the current user. + This parameter applies only to partner users. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + isRequired: true + description: |+ + Specifies the original user ID of the user to update. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: MSOnline.Set-MsolUserPrincipalName +name: Set-MsolUserPrincipalName +description: |- + The **Set-MsolUserPrincipalName** cmdlet changes the User Principal Name, or user ID, of a user. + This cmdlet can be used to move a user between a federated and standard domain, which results in their authentication type changing to that of the target domain. +metadata: + external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: D6A8C6DA-B071-473D-8618-E1618D42024F + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md index aa3cd058..725bd1e1 100644 --- a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md @@ -1,5 +1,4 @@ --- -Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml new file mode 100644 index 00000000..610578a3 --- /dev/null +++ b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml @@ -0,0 +1,70 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates the settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. +module: MSOnline +notes: "" +links: +- text: Get-MSOLFederationProperty + href: ./Get-MSOLFederationProperty.yml +- text: New-MsolFederatedDomain + href: ./New-MsolFederatedDomain.yml +- text: Remove-MsolFederatedDomain + href: ./Remove-MsolFederatedDomain.yml +syntaxes: +- >- + Update-MsolFederatedDomain [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] + + [] +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the command. + + defaultValue: None + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: DomainName + isRequired: true + description: |+ + Specifies the name of the single sign-on domain to update. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SupportMultipleDomain + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: None + position: Named + aliases: wi + parameterValueGroup: "" +uid: MSOnline.Update-MsolFederatedDomain +name: Update-MsolFederatedDomain +description: |- + The **Update-MsolFederatedDomain** cmdlet changes settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. + A single sign-on domain is also known as identity-federated domain. + + It is necessary to run this cmdlet whenever the URLs or certificate information within Active Directory Federation Services 2.0 change due to configuration changes or through regular maintenance of the certificates, such as when a certificate is about to expire. + This cmdlet should also be run when changes occur in Microsoft Online. + To confirm that the information in the two systems is correct, the [Get-MSOLFederationProperty](./Get-MSOLFederationProperty.yml) cmdlet can be used to retrieve the settings. +metadata: + external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml + online version: "" + schema: 2.0.0 + ms.assetid: 3433FAB9-DA26-483D-BE3C-406FD0C0F746 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/index.yml b/azureadps-1.0/MSOnline/index.yml new file mode 100644 index 00000000..1afc066f --- /dev/null +++ b/azureadps-1.0/MSOnline/index.yml @@ -0,0 +1,117 @@ +### YamlMime:PowershellModule +children: +- title: MSOnline + cmdlets: + - MSOnline.Add-MsolAdministrativeUnitMember + - MSOnline.Add-MsolForeignGroupToRole + - MSOnline.Add-MsolGroupMember + - MSOnline.Add-MsolRoleMember + - MSOnline.Add-MsolScopedRoleMember + - MSOnline.Confirm-MsolDomain + - MSOnline.Confirm-MsolEmailVerifiedDomain + - MSOnline.Connect-MsolService + - MSOnline.Convert-MsolDomainToFederated + - MSOnline.Convert-MsolDomainToStandard + - MSOnline.Convert-MsolFederatedUser + - MSOnline.Disable-MsolDevice + - MSOnline.Enable-MsolDevice + - MSOnline.Get-MsolAccountSku + - MSOnline.Get-MsolAdministrativeUnit + - MSOnline.Get-MsolAdministrativeUnitMember + - MSOnline.Get-MsolCompanyAllowedDataLocation + - MSOnline.Get-MsolCompanyInformation + - MSOnline.Get-MsolContact + - MSOnline.Get-MsolDevice + - MSOnline.Get-MsolDeviceRegistrationServicePolicy + - MSOnline.Get-MsolDirSyncConfiguration + - MSOnline.Get-MsolDirSyncFeatures + - MSOnline.Get-MsolDirSyncProvisioningError + - MSOnline.Get-MsolDomain + - MSOnline.Get-MsolDomainFederationSettings + - MSOnline.Get-MsolDomainVerificationDns + - MSOnline.Get-MsolFederationProperty + - MSOnline.Get-MsolGroup + - MSOnline.Get-MsolGroupMember + - MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors + - MSOnline.Get-MsolPartnerContract + - MSOnline.Get-MsolPartnerInformation + - MSOnline.Get-MsolPasswordPolicy + - MSOnline.Get-MsolRole + - MSOnline.Get-MsolRoleMember + - MSOnline.Get-MsolScopedRoleMember + - MSOnline.Get-MsolServicePrincipal + - MSOnline.Get-MsolServicePrincipalCredential + - MSOnline.Get-MsolSubscription + - MSOnline.Get-MsolUser + - MSOnline.Get-MsolUserByStrongAuthentication + - MSOnline.Get-MsolUserRole + - MSOnline.New-MsolAdministrativeUnit + - MSOnline.New-MsolDomain + - MSOnline.New-MsolFederatedDomain + - MSOnline.New-MsolGroup + - MSOnline.New-MsolLicenseOptions + - MSOnline.New-MsolServicePrincipal + - MSOnline.New-MsolServicePrincipalAddresses + - MSOnline.New-MsolServicePrincipalCredential + - MSOnline.New-MsolUser + - MSOnline.New-MsolWellKnownGroup + - MSOnline.Redo-MsolProvisionContact + - MSOnline.Redo-MsolProvisionGroup + - MSOnline.Redo-MsolProvisionUser + - MSOnline.Remove-MsolAdministrativeUnit + - MSOnline.Remove-MsolAdministrativeUnitMember + - MSOnline.Remove-MsolApplicationPassword + - MSOnline.Remove-MsolContact + - MSOnline.Remove-MsolDevice + - MSOnline.Remove-MsolDomain + - MSOnline.Remove-MsolFederatedDomain + - MSOnline.Remove-MsolForeignGroupFromRole + - MSOnline.Remove-MsolGroup + - MSOnline.Remove-MsolGroupMember + - MSOnline.Remove-MsolRoleMember + - MSOnline.Remove-MsolScopedRoleMember + - MSOnline.Remove-MsolServicePrincipal + - MSOnline.Remove-MsolServicePrincipalCredential + - MSOnline.Remove-MsolUser + - MSOnline.Reset-MsolStrongAuthenticationMethodByUpn + - MSOnline.Restore-MsolUser + - MSOnline.Set-MsolADFSContext + - MSOnline.Set-MsolAdministrativeUnit + - MSOnline.Set-MsolCompanyAllowedDataLocation + - MSOnline.Set-MsolCompanyContactInformation + - MSOnline.Set-MsolCompanyMultiNationalEnabled + - MSOnline.Set-MsolCompanySecurityComplianceContactInformation + - MSOnline.Set-MsolCompanySettings + - MSOnline.Set-MsolDeviceRegistrationServicePolicy + - MSOnline.Set-MsolDirSyncConfiguration + - MSOnline.Set-MsolDirSyncEnabled + - MSOnline.Set-MsolDirSyncFeature + - MSOnline.Set-MsolDomain + - MSOnline.Set-MsolDomainAuthentication + - MSOnline.Set-MsolDomainFederationSettings + - MSOnline.Set-MsolGroup + - MSOnline.Set-MsolPartnerInformation + - MSOnline.Set-MsolPasswordPolicy + - MSOnline.Set-MsolServicePrincipal + - MSOnline.Set-MsolUser + - MSOnline.Set-MsolUserLicense + - MSOnline.Set-MsolUserPassword + - MSOnline.Set-MsolUserPrincipalName + - MSOnline.Update-MsolFederatedDomain +uid: MSOnline +name: MSOnline +description: |- + Note: this is the older MSOnline V1 PowerShell module for Azure Active Directory. Customers are encouraged to use the newer Azure Active Directory V2 PowerShell module instead of this module. For more information about the V2 module please see [Azure Active Directory V2 PowerShell](/powershell/azure/active-directory/overview?view=azureadps-2.0&preserve_view=true). + + For more detail info on installation of the AzureAD cmdlets please see: [Azure ActiveDirectory (MSOnline)](/powershell/azure/active-directory/overview?view=azureadps-1.0&preserve_view=true). + + This topic displays help topics for the Azure Active Directory MSOnline module. +metadata: + Module Name: MSOnline + Module Guid: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX + Download Help Link: '{{Please enter FwLink manually}}' + Help Version: '{{Please enter version of help manually (X.X.X.X) format}}' + Locale: en-US + ms.assetid: BB86A603-6CD9-4299-89B8-30A2B4A011A0 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/toc.yml b/azureadps-1.0/toc.yml new file mode 100644 index 00000000..71c41244 --- /dev/null +++ b/azureadps-1.0/toc.yml @@ -0,0 +1,200 @@ +items: +- name: Reference + items: + - name: MSOnline + href: MSOnline/index.yml#msonline + items: + - name: Add-MsolAdministrativeUnitMember + uid: MSOnline.Add-MsolAdministrativeUnitMember + - name: Add-MsolForeignGroupToRole + uid: MSOnline.Add-MsolForeignGroupToRole + - name: Add-MsolGroupMember + uid: MSOnline.Add-MsolGroupMember + - name: Add-MsolRoleMember + uid: MSOnline.Add-MsolRoleMember + - name: Add-MsolScopedRoleMember + uid: MSOnline.Add-MsolScopedRoleMember + - name: Confirm-MsolDomain + uid: MSOnline.Confirm-MsolDomain + - name: Confirm-MsolEmailVerifiedDomain + uid: MSOnline.Confirm-MsolEmailVerifiedDomain + - name: Connect-MsolService + uid: MSOnline.Connect-MsolService + - name: Convert-MsolDomainToFederated + uid: MSOnline.Convert-MsolDomainToFederated + - name: Convert-MsolDomainToStandard + uid: MSOnline.Convert-MsolDomainToStandard + - name: Convert-MsolFederatedUser + uid: MSOnline.Convert-MsolFederatedUser + - name: Disable-MsolDevice + uid: MSOnline.Disable-MsolDevice + - name: Enable-MsolDevice + uid: MSOnline.Enable-MsolDevice + - name: Get-MsolAccountSku + uid: MSOnline.Get-MsolAccountSku + - name: Get-MsolAdministrativeUnit + uid: MSOnline.Get-MsolAdministrativeUnit + - name: Get-MsolAdministrativeUnitMember + uid: MSOnline.Get-MsolAdministrativeUnitMember + - name: Get-MsolCompanyAllowedDataLocation + uid: MSOnline.Get-MsolCompanyAllowedDataLocation + - name: Get-MsolCompanyInformation + uid: MSOnline.Get-MsolCompanyInformation + - name: Get-MsolContact + uid: MSOnline.Get-MsolContact + - name: Get-MsolDevice + uid: MSOnline.Get-MsolDevice + - name: Get-MsolDeviceRegistrationServicePolicy + uid: MSOnline.Get-MsolDeviceRegistrationServicePolicy + - name: Get-MsolDirSyncConfiguration + uid: MSOnline.Get-MsolDirSyncConfiguration + - name: Get-MsolDirSyncFeatures + uid: MSOnline.Get-MsolDirSyncFeatures + - name: Get-MsolDirSyncProvisioningError + uid: MSOnline.Get-MsolDirSyncProvisioningError + - name: Get-MsolDomain + uid: MSOnline.Get-MsolDomain + - name: Get-MsolDomainFederationSettings + uid: MSOnline.Get-MsolDomainFederationSettings + - name: Get-MsolDomainVerificationDns + uid: MSOnline.Get-MsolDomainVerificationDns + - name: Get-MsolFederationProperty + uid: MSOnline.Get-MsolFederationProperty + - name: Get-MsolGroup + uid: MSOnline.Get-MsolGroup + - name: Get-MsolGroupMember + uid: MSOnline.Get-MsolGroupMember + - name: Get-MsolHasObjectsWithDirSyncProvisioningErrors + uid: MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors + - name: Get-MsolPartnerContract + uid: MSOnline.Get-MsolPartnerContract + - name: Get-MsolPartnerInformation + uid: MSOnline.Get-MsolPartnerInformation + - name: Get-MsolPasswordPolicy + uid: MSOnline.Get-MsolPasswordPolicy + - name: Get-MsolRole + uid: MSOnline.Get-MsolRole + - name: Get-MsolRoleMember + uid: MSOnline.Get-MsolRoleMember + - name: Get-MsolScopedRoleMember + uid: MSOnline.Get-MsolScopedRoleMember + - name: Get-MsolServicePrincipal + uid: MSOnline.Get-MsolServicePrincipal + - name: Get-MsolServicePrincipalCredential + uid: MSOnline.Get-MsolServicePrincipalCredential + - name: Get-MsolSubscription + uid: MSOnline.Get-MsolSubscription + - name: Get-MsolUser + uid: MSOnline.Get-MsolUser + - name: Get-MsolUserByStrongAuthentication + uid: MSOnline.Get-MsolUserByStrongAuthentication + - name: Get-MsolUserRole + uid: MSOnline.Get-MsolUserRole + - name: New-MsolAdministrativeUnit + uid: MSOnline.New-MsolAdministrativeUnit + - name: New-MsolDomain + uid: MSOnline.New-MsolDomain + - name: New-MsolFederatedDomain + uid: MSOnline.New-MsolFederatedDomain + - name: New-MsolGroup + uid: MSOnline.New-MsolGroup + - name: New-MsolLicenseOptions + uid: MSOnline.New-MsolLicenseOptions + - name: New-MsolServicePrincipal + uid: MSOnline.New-MsolServicePrincipal + - name: New-MsolServicePrincipalAddresses + uid: MSOnline.New-MsolServicePrincipalAddresses + - name: New-MsolServicePrincipalCredential + uid: MSOnline.New-MsolServicePrincipalCredential + - name: New-MsolUser + uid: MSOnline.New-MsolUser + - name: New-MsolWellKnownGroup + uid: MSOnline.New-MsolWellKnownGroup + - name: Redo-MsolProvisionContact + uid: MSOnline.Redo-MsolProvisionContact + - name: Redo-MsolProvisionGroup + uid: MSOnline.Redo-MsolProvisionGroup + - name: Redo-MsolProvisionUser + uid: MSOnline.Redo-MsolProvisionUser + - name: Remove-MsolAdministrativeUnit + uid: MSOnline.Remove-MsolAdministrativeUnit + - name: Remove-MsolAdministrativeUnitMember + uid: MSOnline.Remove-MsolAdministrativeUnitMember + - name: Remove-MsolApplicationPassword + uid: MSOnline.Remove-MsolApplicationPassword + - name: Remove-MsolContact + uid: MSOnline.Remove-MsolContact + - name: Remove-MsolDevice + uid: MSOnline.Remove-MsolDevice + - name: Remove-MsolDomain + uid: MSOnline.Remove-MsolDomain + - name: Remove-MsolFederatedDomain + uid: MSOnline.Remove-MsolFederatedDomain + - name: Remove-MsolForeignGroupFromRole + uid: MSOnline.Remove-MsolForeignGroupFromRole + - name: Remove-MsolGroup + uid: MSOnline.Remove-MsolGroup + - name: Remove-MsolGroupMember + uid: MSOnline.Remove-MsolGroupMember + - name: Remove-MsolRoleMember + uid: MSOnline.Remove-MsolRoleMember + - name: Remove-MsolScopedRoleMember + uid: MSOnline.Remove-MsolScopedRoleMember + - name: Remove-MsolServicePrincipal + uid: MSOnline.Remove-MsolServicePrincipal + - name: Remove-MsolServicePrincipalCredential + uid: MSOnline.Remove-MsolServicePrincipalCredential + - name: Remove-MsolUser + uid: MSOnline.Remove-MsolUser + - name: Reset-MsolStrongAuthenticationMethodByUpn + uid: MSOnline.Reset-MsolStrongAuthenticationMethodByUpn + - name: Restore-MsolUser + uid: MSOnline.Restore-MsolUser + - name: Set-MsolADFSContext + uid: MSOnline.Set-MsolADFSContext + - name: Set-MsolAdministrativeUnit + uid: MSOnline.Set-MsolAdministrativeUnit + - name: Set-MsolCompanyAllowedDataLocation + uid: MSOnline.Set-MsolCompanyAllowedDataLocation + - name: Set-MsolCompanyContactInformation + uid: MSOnline.Set-MsolCompanyContactInformation + - name: Set-MsolCompanyMultiNationalEnabled + uid: MSOnline.Set-MsolCompanyMultiNationalEnabled + - name: Set-MsolCompanySecurityComplianceContactInformation + uid: MSOnline.Set-MsolCompanySecurityComplianceContactInformation + - name: Set-MsolCompanySettings + uid: MSOnline.Set-MsolCompanySettings + - name: Set-MsolDeviceRegistrationServicePolicy + uid: MSOnline.Set-MsolDeviceRegistrationServicePolicy + - name: Set-MsolDirSyncConfiguration + uid: MSOnline.Set-MsolDirSyncConfiguration + - name: Set-MsolDirSyncEnabled + uid: MSOnline.Set-MsolDirSyncEnabled + - name: Set-MsolDirSyncFeature + uid: MSOnline.Set-MsolDirSyncFeature + - name: Set-MsolDomain + uid: MSOnline.Set-MsolDomain + - name: Set-MsolDomainAuthentication + uid: MSOnline.Set-MsolDomainAuthentication + - name: Set-MsolDomainFederationSettings + uid: MSOnline.Set-MsolDomainFederationSettings + - name: Set-MsolGroup + uid: MSOnline.Set-MsolGroup + - name: Set-MsolPartnerInformation + uid: MSOnline.Set-MsolPartnerInformation + - name: Set-MsolPasswordPolicy + uid: MSOnline.Set-MsolPasswordPolicy + - name: Set-MsolServicePrincipal + uid: MSOnline.Set-MsolServicePrincipal + - name: Set-MsolUser + uid: MSOnline.Set-MsolUser + - name: Set-MsolUserLicense + uid: MSOnline.Set-MsolUserLicense + - name: Set-MsolUserPassword + uid: MSOnline.Set-MsolUserPassword + - name: Set-MsolUserPrincipalName + uid: MSOnline.Set-MsolUserPrincipalName + - name: Update-MsolFederatedDomain + uid: MSOnline.Update-MsolFederatedDomain +metadata: + universal_conceptual_toc: /powershell/azure/active-directory/toc.json diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml new file mode 100644 index 00000000..1f81879f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an administrative unit member. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADAdministrativeUnitMember + href: ./Get-AzureADAdministrativeUnitMember.yml +- text: Remove-AzureADAdministrativeUnitMember + href: ./Remove-AzureADAdministrativeUnitMember.yml +syntaxes: +- >- + Add-AzureADAdministrativeUnitMember -ObjectId -RefObjectId + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + * Continue + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an Active Directory administrative unit. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADAdministrativeUnitMember +name: Add-AzureADAdministrativeUnitMember +description: |- + The **Add-AzureADAdministrativeUnitMember** cmdlet adds an Active Directory administrative unit member. +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: C2254A89-1700-4321-99FD-529E481705A3 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml new file mode 100644 index 00000000..62ba0786 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an owner to an application. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplicationOwner + href: ./Get-AzureADApplicationOwner.yml +- text: Remove-AzureADApplicationOwner + href: ./Remove-AzureADApplicationOwner.yml +syntaxes: +- >- + Add-AzureADApplicationOwner -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add an owner to an application' + code: |- + PS C:\>Add-AzureADApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + This command adds an owner to an application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + * Continue + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Active Directory object to assign as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADApplicationOwner +name: Add-AzureADApplicationOwner +description: |- + The **Add-AzureADApplicationOwner** cmdlet adds an owner to an Azure Active Directory application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 27EA6A45-9227-4E87-AC85-0A6C4B2AE620 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml new file mode 100644 index 00000000..77221cb1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + **The Add-AzureADApplicationPolicy cmdlet is not available at this time**. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplicationPolicy + href: ./Get-AzureADApplicationPolicy.yml +- text: Remove-AzureADApplicationPolicy + href: ./Remove-AzureADApplicationPolicy.yml +syntaxes: +- >- + Add-AzureADApplicationPolicy -Id -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add an application policy' + code: |- + PS C:\>Add-AzureADApplicationPolicy -ObjectId -RefObjectId + description: |- + This command adds an application policy. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The ID of the application for which you need to set the policy + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + * Continue + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADApplicationPolicy +name: Add-AzureADApplicationPolicy +description: |- + The **Add-AzureADApplicationPolicy** cmdlet adds an Azure Active Directory application policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 1E76B8D2-A7DF-49EE-8E22-6BFEE24A8B7F + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml new file mode 100644 index 00000000..9735b606 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a registered owner for a device. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDeviceRegisteredOwner + href: ./Get-AzureADDeviceRegisteredOwner.yml +- text: Remove-AzureADDeviceRegisteredOwner + href: ./Remove-AzureADDeviceRegisteredOwner.yml +syntaxes: +- Add-AzureADDeviceRegisteredOwner -ObjectId -RefObjectId [] +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Active Directory object to add. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADDeviceRegisteredOwner +name: Add-AzureADDeviceRegisteredOwner +description: |- + The **Add-AzureADDeviceRegisteredOwner** cmdlet adds a registered owner for an Azure Active Directory device. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 31B92E0F-E46C-4371-8AC9-6C2B497C979B + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml new file mode 100644 index 00000000..5adde65f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml @@ -0,0 +1,61 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a registered user for a device. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDevice + href: ./Get-AzureADDevice.yml +- text: Get-AzureADDeviceRegisteredUser + href: ./Get-AzureADDeviceRegisteredUser.yml +- text: Get-AzureADUser + href: ./Get-AzureADUser.yml +- text: Remove-AzureADDeviceRegisteredUser + href: ./Remove-AzureADDeviceRegisteredUser.yml +syntaxes: +- Add-AzureADDeviceRegisteredUser -ObjectId -RefObjectId [] +examples: +- title: 'Example 1: Add a user as a registered user' + code: |- + PS C:\> $User = Get-AzureADUser -Top 1 + PS C:\> $Device = Get-AzureADDevice -Top 1 + PS C:\> Add-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId -RefObjectId $User.ObjectId + description: |- + The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. + + The second command gets a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $Device variable. + + The final command adds the user in $User as the registered user for the device in $Device. + Both parameters use the **ObjectId** property of specified object. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADDeviceRegisteredUser +name: Add-AzureADDeviceRegisteredUser +description: |- + The **Add-AzureADDeviceRegisteredUser** cmdlet adds a registered user for an Azure Active Directory device. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 2CFAF4EB-D639-4B11-8A1F-6D011BBE4ACA + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml new file mode 100644 index 00000000..34f542fc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a member to a directory role. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDirectoryRoleMember + href: ./Get-AzureADDirectoryRoleMember.yml +- text: Remove-AzureADDirectoryRoleMember + href: ./Remove-AzureADDirectoryRoleMember.yml +syntaxes: +- >- + Add-AzureADDirectoryRoleMember -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a member to an Active Directory role' + code: |- + PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + This command adds a member to an Active Directory role. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a directory role in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Azure Active Directory object to assign as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADDirectoryRoleMember +name: Add-AzureADDirectoryRoleMember +description: |- + The **Add-AzureADDirectoryRoleMember** cmdlet adds a member to an Azure Active Directory role. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 652D7268-D620-4A4C-AAF7-E5D553FE5F09 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupMember.md b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml new file mode 100644 index 00000000..28722dad --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a member to a group. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADGroupMember + href: ./Get-AzureADGroupMember.yml +- text: Remove-AzureADGroupMember + href: ./Remove-AzureADGroupMember.yml +syntaxes: +- >- + Add-AzureADGroupMember -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a member to a group' + code: |- + PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command adds a member to a group. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Active Directory object that will be assigned as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADGroupMember +name: Add-AzureADGroupMember +description: |- + The **Add-AzureADGroupMember** cmdlet adds a member to a group. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: F5FFA4CF-0672-4645-8646-70153A01CB9C + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml new file mode 100644 index 00000000..9311aa91 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an owner to a group. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADGroupOwner + href: ./Get-AzureADGroupOwner.yml +- text: Remove-AzureADGroupOwner + href: ./Remove-AzureADGroupOwner.yml +syntaxes: +- >- + Add-AzureADGroupOwner -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add an owner to a group' + code: |- + PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command adds an owner to a group. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Azure Active Directory object that will be assigned as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADGroupOwner +name: Add-AzureADGroupOwner +description: |- + The **Add-AzureADGroupOwner** cmdlet adds an owner to an Azure Active Directory group. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 3A7A5F22-B002-41F0-BA4C-91262FA3D462 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml new file mode 100644 index 00000000..d87287f8 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml @@ -0,0 +1,46 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an administrative unit member. +module: AzureADPreview +notes: "" +syntaxes: +- Add-AzureADMSAdministrativeUnitMember -Id -RefObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an Active Directory administrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADMSAdministrativeUnitMember +name: Add-AzureADMSAdministrativeUnitMember +description: |- + The Add-AzureADMSAdministrativeUnitMember cmdlet adds an Active Directory administrative unit member. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml new file mode 100644 index 00000000..a0a10502 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an owner for an application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Add-AzureADMSApplicationOwner -ObjectId -RefObjectId [] +examples: +- title: 'Example 1: Add an owner to an application' + code: |- + PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + This command adds an owner to an application. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + The unique identifier of the specific Azure Active Directory object that will be assigned as owner/manager/member + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADMSApplicationOwner +name: Add-AzureADMSApplicationOwner +description: |- + Adds an owner for an application object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml new file mode 100644 index 00000000..dee2b76e --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Allows an admin to add a group to the cloud authentication roll-out policy in Azure AD. + Users in this group will start authenticating to the cloud per policy. +module: AzureADPreview +notes: "" +syntaxes: +- Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id -RefObjectId [] +examples: +- title: 'Example 1: Adds a group to the cloud authentication roll-out policy in Azure AD.' + code: |- + PS C:\> Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command adds a group to the cloud authentication roll-out policy in Azure AD. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the cloud authentication roll-out policy in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + The unique identifier of the specific Azure AD object that will be assigned to the cloud authentication roll-out policy in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADMSFeatureRolloutPolicyDirectoryObject +name: Add-AzureADMSFeatureRolloutPolicyDirectoryObject +description: |- + An admin will use this cmdlet to add a group to the cloud authentication roll-out policy. + Users in these groups will start authenticating against the cloud per policy (e.g. + with Seamless Single Sign-On or not, or whether Passthrough auth or not). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml new file mode 100644 index 00000000..4434b360 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml @@ -0,0 +1,51 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a group to a lifecycle policy +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Add-AzureADMSLifecyclePolicyGroup -Id -GroupId [] +examples: +- title: Example 1 + code: |- + PS C:\>Add-AzureADMSLifecyclePolicyGroup -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -groupId "cffd97bd-6b91-4c4e-b553-6918a320211c" + description: |- + This command adds a group to the lifecycle policy. + summary: "" +parameters: +- type: + name: GroupId + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the lifecycle policy object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADMSLifecyclePolicyGroup +name: Add-AzureADMSLifecyclePolicyGroup +description: |- + The Add-AzureADMSLifecyclePolicyGroup cmdlet adds a group to a lifecycle policy in Azure Active Directory +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSPrivilegedResource.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADMSPrivilegedResource.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml new file mode 100644 index 00000000..4e90d5f2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml @@ -0,0 +1,50 @@ +### YamlMime:PowershellCmdlet +summary: |- + Use this API to add a new azure AD MS privileged resource. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Add-AzureADMSPrivilegedResource -ProviderId [-ExternalId ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Add-AzureADMSPrivilegedResource -ProviderId AzureResources -ExternalId "/subscriptions/aaaa0a0a-bb1b-cc2c-dd3d-eeeeee4e4e4e" + description: |- + Register a new Resource + summary: "" +parameters: +- type: + name: ExternalId + description: |+ + The unique identifier of the specific resource Id + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADMSPrivilegedResource +name: Add-AzureADMSPrivilegedResource +description: |- + Use this API to add a new azure AD MS privileged resource. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml new file mode 100644 index 00000000..c37b7c42 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml @@ -0,0 +1,70 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a scoped role membership to an administrative unit. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Add-AzureADMSScopedRoleMembership -Id [-AdministrativeUnitId ] [-RoleId ] + + [-RoleMemberInfo ] [] +examples: +- title: Example 1 + code: |- + $User = Get-AzureADUser -SearchString "The user that will be an admin on this unit" + $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -Eq -Value "User Account Administrator" + $Unit = Get-AzureADMSAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value "The display name of the unit" + $RoleMember = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRolememberinfo.RoleMemberInfo + $RoleMember.Id = $User.ObjectID + Add-AzureADMSScopedRoleMembership -Id $Unit.Id -RoleId $Role.ObjectId -RoleMemberInfo $RoleMember + description: |- + This cmdlet returns the Scoped role membership object. + summary: "" +parameters: +- type: + name: AdministrativeUnitId + description: |+ + {{ Fill AdministrativeUnitId Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an admininstrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleId + description: |+ + {{ Fill RoleId Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberInfo + description: |+ + Specifies a RoleMemberInfo object. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADMSScopedRoleMembership +name: Add-AzureADMSScopedRoleMembership +description: |- + The Add-AzureADMSScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml new file mode 100644 index 00000000..9cc71053 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Add a classification for a delegated permission. +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId + + -Classification -PermissionId -PermissionName [] +examples: +- title: 'Example 1: Create Delegated Permission Classification' + code: |- + PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" + + Classification : Low + Id : 5XBeIKarUkypdm0tRsSAQwE + PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 + PermissionName : Sites.Read.All + description: |- + This command creates a delegated permission classification for the given permission on the service principal. + summary: "" +parameters: +- type: + name: Classification + isRequired: true + description: |+ + The classification for a delegated permission. + This parameter can take one of the following values: + + * "Low" - Specifies a classification for a permission as low impact. + * "Medium" - Specifies a classification for a permission as medium impact. + * "High" - Specifies a classification for a permission as high impact. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionId + isRequired: true + description: |+ + The id for a delegated permission. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionName + isRequired: true + description: |+ + The name for a delegated permission. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalId + isRequired: true + description: |+ + The unique identifier of a service principal object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADMSServicePrincipalDelegatedPermissionClassification +name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification +description: |- + The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet creates a delegated permission classification for the given permission on service principal. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md b/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml new file mode 100644 index 00000000..9b59e6c6 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a predefined value for a custom security attribute definition. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -CustomSecurityAttributeDefinitionId + + -Id -IsActive [] +examples: +- title: Example + code: |- + Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -CustomSecurityAttributeDefinitionId Engineering_Project -Id "Alpine" -IsActive $true + description: |- + Add a predefined value: + + - Attribute set: `Engineering` + - Attribute: `Project` + - Predefined value: `Alpine` + summary: "" +parameters: +- type: + name: CustomSecurityAttributeDefinitionId + isRequired: true + description: |+ + The unique identifier for a custom security attribute definition in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an object in Azure AD. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsActive + isRequired: true + description: |+ + Indicates whether the predefined value is active or deactivated. If set to false, this predefined value cannot be assigned to any additional supported directory objects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues +name: Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues +description: |- + Adds a predefined value for a Azure Active Directory (Azure AD) custom security attribute definition. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml new file mode 100644 index 00000000..83669016 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml @@ -0,0 +1,74 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a scoped role membership to an administrative unit. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADScopedRoleMembership + href: ./Get-AzureADScopedRoleMembership.yml +- text: Remove-AzureADScopedRoleMembership + href: ./Remove-AzureADScopedRoleMembership.yml +syntaxes: +- >- + Add-AzureADScopedRoleMembership -ObjectId [-AdministrativeUnitObjectId ] + + [-RoleObjectId ] [-RoleMemberInfo ] [] +examples: +- title: Example 1 + code: |- + $User = Get-AzureADUser -SearchString "The user that will be an admin on this unit" + $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -EQ -Value "User Account Administrator" + $Unit = Get-AzureADAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value " + name: AdministrativeUnitObjectId + description: |+ + Specifies the ID of an administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberInfo + description: |+ + Specifies a **RoleMemberInfo** object. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleObjectId + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADScopedRoleMembership +name: Add-AzureADScopedRoleMembership +description: |- + The Add-AzureADScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: B505822C-4BAA-4EC5-BB0A-128C093930C6 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml new file mode 100644 index 00000000..bdc31631 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml @@ -0,0 +1,92 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an owner to a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +- text: Get-AzureADServicePrincipalOwner + href: ./Get-AzureADServicePrincipalOwner.yml +- text: Get-AzureADUser + href: ./Get-AzureADUser.yml +- text: Remove-AzureADServicePrincipalOwner + href: ./Remove-AzureADServicePrincipalOwner.yml +syntaxes: +- >- + Add-AzureADServicePrincipalOwner -ObjectId -RefObjectId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a user as an owner to a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> $OwnerId = (Get-AzureADUser -Top 1).ObjectId + PS C:\> Add-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId -RefObjectId -$OwnerId + description: |- + The first command gets the object ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet, and then stores it in the $ServicePrincipalId variable. + + The second command gets the object ID a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $OwnerId variable. + + The final command adds the user specified by $OwnerId an owner to a service principal specified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Active Directory object to assign as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADServicePrincipalOwner +name: Add-AzureADServicePrincipalOwner +description: |- + The **Add-AzureADServicePrincipalOwner** cmdlet adds an owner to a service principal in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 22D71474-34F5-4646-BB68-A929B211D283 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml new file mode 100644 index 00000000..aa9949d9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a service principal policy. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipalPolicy + href: ./Get-AzureADServicePrincipalPolicy.yml +- text: Remove-AzureADServicePrincipalPolicy + href: ./Remove-AzureADServicePrincipalPolicy.yml +syntaxes: +- >- + Add-AzureADServicePrincipalPolicy -Id -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a service principal policy' + code: |- + PS C:\>Add-AzureADServicePrincipalPolicy -Id -RefObjectId + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The ID of the Service Principal for which you need to set the policy + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the object Id of the policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Add-AzureADServicePrincipalPolicy +name: Add-AzureADServicePrincipalPolicy +description: |- + The **Add-AzureADServicePrincipalPolicy** cmdlet adds a service principal policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: C6B7A2E6-1C8E-4E8E-AF21-24999DF81310 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md b/azureadps-2.0-preview/AzureAD/AzureADPreview.md similarity index 99% rename from azureadps-2.0-preview/AzureADPreview/AzureADPreview.md rename to azureadps-2.0-preview/AzureAD/AzureADPreview.md index 7e7f4f44..7e83d82b 100644 --- a/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md +++ b/azureadps-2.0-preview/AzureAD/AzureADPreview.md @@ -1,11 +1,12 @@ --- Module Name: AzureADPreview Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 +Download Help Link: {{Please enter FwLink manually}} +Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US --- # AzureADPreview Module - ## Description >[!IMPORTANT] @@ -22,7 +23,6 @@ PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Fr These are the cmdlets in the Azure Active Directory PowerShell for Graph Preview module. ## AzureADPreview Cmdlets - ### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) Adds an administrative unit member. diff --git a/azureadps-2.0-preview/AzureADPreview/Close-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Close-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml new file mode 100644 index 00000000..358f59c0 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + Cancel a AzureADMSPrivilegedRoleAssignmentRequest +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Close-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Close-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Id 14eda86f-b650-4ccf-802f-33842c1f1d2c + description: |- + Cancel a request for AzureResources provider + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the specific role assignment request + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Close-AzureADMSPrivilegedRoleAssignmentRequest +name: Close-AzureADMSPrivilegedRoleAssignmentRequest +description: |- + Cancel a AzureADMSPrivilegedRoleAssignmentRequest +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Confirm-AzureADDomain.md b/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Confirm-AzureADDomain.md rename to azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml new file mode 100644 index 00000000..e870050c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Validate the ownership of a domain. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDomain + href: ./Get-AzureADDomain.yml +- text: New-AzureADDomain + href: ./New-AzureADDomain.yml +- text: Remove-AzureADDomain + href: ./Remove-AzureADDomain.yml +- text: Set-AzureADDomain + href: ./Set-AzureADDomain.yml +syntaxes: +- >- + Confirm-AzureADDomain -Name [-CrossCloudVerificationCode ] + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: CrossCloudVerificationCode + description: |+ + {{ Fill CrossCloudVerificationCode Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + Specifies the name of the domain. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Confirm-AzureADDomain +name: Confirm-AzureADDomain +description: |- + The **Confirm-AzureADDomain** cmdlet validates the ownership of an Azure Active Directory domain. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 120268ED-E28B-434B-8EC2-313D3C3517B9 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Connect-AzureAD.md b/azureadps-2.0-preview/AzureAD/Connect-AzureAD.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Connect-AzureAD.md rename to azureadps-2.0-preview/AzureAD/Connect-AzureAD.md diff --git a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml b/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml new file mode 100644 index 00000000..fd6d5196 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml @@ -0,0 +1,264 @@ +### YamlMime:PowershellCmdlet +summary: |- + Connects with an authenticated account to use Active Directory cmdlet requests. +module: AzureADPreview +notes: "" +links: +- text: Disconnect-AzureAD + href: ./Disconnect-AzureAD.yml +syntaxes: +- >- + Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] [-Credential ] + + [-AccountId ] [-LogLevel ] [-LogFilePath ] [-InformationAction ] + + [-InformationVariable ] [-WhatIf] [-Confirm] [] +- >- + Connect-AzureAD [-AzureEnvironmentName ] -TenantId -CertificateThumbprint + + -ApplicationId [-LogLevel ] [-LogFilePath ] [-InformationAction ] + + [-InformationVariable ] [-WhatIf] [-Confirm] [] +- >- + Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] -AadAccessToken + + [-MsAccessToken ] -AccountId [-LogLevel ] [-LogFilePath ] + + [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] + + [] +examples: +- title: 'Example 1: Connect a PowerShell session to a tenant' + code: |- + PS C:\> Connect-AzureAD -Confirm + description: |- + This command connects the current PowerShell session to an Azure Active Directory tenant. + The command prompts you for a username and password for the tenant you want to connect to. + The *Confirm* parameter prompts you for confirmation. + + If multi-factor authentication is enabled for your credentials, you must log in using the interactive option or use service principal authentication. + summary: "" +- title: 'Example 2: Connect a session using a variable' + code: |- + PS C:\> $Credential = Get-Credential + PS C:\> Connect-AzureAD -Credential $Credential + description: |- + The first command gets the user credentials, and then stores them in the $Credential variable. + + The second command connects the current PowerShell session using the credentials in $Credential. + + This account authenticates with Azure Active Directory using organizational ID credentials. + You cannot use multi-factor authentication or Microsoft account credentials to run Azure Active Directory cmdlets with this account. + summary: "" +- title: 'Example 3: Connect a session as a service principal' + code: |- + # Login to Azure AD PowerShell With Admin Account + Connect-AzureAD + + # Create the self signed cert + $currentDate = Get-Date + $endDate = $currentDate.AddYears(1) + $notAfter = $endDate.AddYears(1) + $pwd = "" + $thumb = (New-SelfSignedCertificate -CertStoreLocation cert:\localmachine\my -DnsName com.foo.bar -KeyExportPolicy Exportable -Provider "Microsoft Enhanced RSA and AES Cryptographic Provider" -NotAfter $notAfter).Thumbprint + $pwd = ConvertTo-SecureString -String $pwd -Force -AsPlainText + Export-PfxCertificate -cert "cert:\localmachine\my\$thumb" -FilePath c:\temp\examplecert.pfx -Password $pwd + + # Load the certificate + $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate("C:\temp\examplecert.pfx", $pwd) + $keyValue = [System.Convert]::ToBase64String($cert.GetRawCertData()) + + + # Create the Azure Active Directory Application + $application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://test123/" + New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyIdentifier "Test123" -StartDate $currentDate -EndDate $endDate -Type AsymmetricX509Cert -Usage Verify -Value $keyValue + + # Create the Service Principal and connect it to the Application + $sp=New-AzureADServicePrincipal -AppId $application.AppId + + # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) + Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId + + # Get Tenant Detail + $tenant=Get-AzureADTenantDetail + # Now you can login to Azure PowerShell with your Service Principal and Certificate + Connect-AzureAD -TenantId $tenant.ObjectId -ApplicationId $sp.AppId -CertificateThumbprint $thumb + description: |- + This command authenticates the user to Azure Active Directory as a service principal. + summary: "" +parameters: +- type: + name: AadAccessToken + isRequired: true + description: |+ + Specifies a Azure Active Directory Graph access token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AccountId + isRequired: true + description: |+ + Specifies the ID of an account. You must specify the UPN of the user when authenticating with a user access token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ApplicationId + isRequired: true + description: |+ + Specifies the application ID of the service principal. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AzureEnvironmentName + description: |+ + Specifies the name of the Azure environment. The acceptable values for this parameter are: + + - AzureCloud + - AzureChinaCloud + - AzureUSGovernment + - AzureGermanyCloud + + The default value is AzureCloud. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CertificateThumbprint + isRequired: true + description: |+ + Specifies the certificate thumbprint of a digital public key X.509 certificate of a user account that has permission to perform this action. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the cmdlet. + + defaultValue: "False" + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: Credential + description: |+ + Specifies a **PSCredential** object. + For more information about the **PSCredential** object, type Get-Help Get-Credential. + + The **PSCredential** object provides the user ID and password for organizational ID credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: LogFilePath + description: |+ + The path where the log file for this PowerShell session is written to. Provide a value here if you need to deviate from the default PowerShell log file location. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogLevel + description: |+ + Specifies the log level. The acceptable values for this parameter are: + + - Info + - Error + - Warning + - None + + The default value is Info. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MsAccessToken + description: |+ + Specifies a Microsoft Graph access token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + isRequired: true + description: |+ + Specifies the ID of a tenant. + + If you do not specify this parameter, the account is authenticated with the home tenant. + + You must specify the *TenantId* parameter to authenticate as a service principal or when using Microsoft account. + + defaultValue: None + position: Named + aliases: Domain, TenantDomain + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + + defaultValue: "False" + position: Named + aliases: wi + parameterValueGroup: "" +uid: AzureADPreview.Connect-AzureAD +name: Connect-AzureAD +description: |- + The **Connect-AzureAD** cmdlet connects an authenticated account to use for Azure Active Directory cmdlet requests. + + You can use this authenticated account only with Azure Active Directory cmdlets. +metadata: + external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: A5EF9C25-E0D9-432F-A528-81534A01F444 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Disconnect-AzureAD.md b/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Disconnect-AzureAD.md rename to azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md diff --git a/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml b/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml new file mode 100644 index 00000000..91fad918 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml @@ -0,0 +1,78 @@ +### YamlMime:PowershellCmdlet +summary: |- + Disconnects the current session from an Azure Active Directory tenant. +module: AzureADPreview +notes: "" +links: +- text: Connect-AzureAD + href: ./Connect-AzureAD.yml +syntaxes: +- >- + Disconnect-AzureAD [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] + + [] +examples: +- title: 'Example 1: Disconnect your session from a tenant' + code: |- + PS C:\> Disconnect-AzureAD + description: |- + This command disconnects your session from a tenant. + summary: "" +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the cmdlet.Prompts you for confirmation before running the cmdlet. + + defaultValue: "False" + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run.Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: "False" + position: Named + aliases: wi + parameterValueGroup: "" +uid: AzureADPreview.Disconnect-AzureAD +name: Disconnect-AzureAD +description: |- + The **Disconnect-AzureAD** cmdlet disconnects the current session from an Azure Active Directory tenant. +metadata: + external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 1EC5BEED-D45D-4938-B279-795075D05542 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Enable-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Enable-AzureADDirectoryRole.md rename to azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md diff --git a/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml b/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml new file mode 100644 index 00000000..ad8e13d0 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml @@ -0,0 +1,89 @@ +### YamlMime:PowershellCmdlet +summary: |- + Activates an existing directory role in Azure Active Directory. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDirectoryRole + href: ./Get-AzureADDirectoryRole.yml +- text: Get-AzureADDirectoryRoleTemplate + href: ./Get-AzureADDirectoryRoleTemplate.yml +syntaxes: +- >- + Enable-AzureADDirectoryRole [-InformationAction ] [-InformationVariable ] + + [-RoleTemplateId ] [] +examples: +- title: 'Example 1: Enable a directory role' + code: |- + # Retrieve the Template Role object for the Guest Inviter role + $InviterRole = Get-AzureADDirectoryRoleTemplate | Where-Object {$_.DisplayName -eq "Guest Inviter"} + + # Inspect the $Inviter variable to make sure we found the correct template role + $InviterRole + + ObjectId DisplayName Description + -------- ----------- ----------- + 95e79109-95c0-4d8e-aee3-d01accf2d47b Guest Inviter Guest Inviter has access to invite guest users. + + # Enable the Inviter Role + Enable-AzureADDirectoryRole -RoleTemplateId $InviterRole.ObjectId + + ObjectId DisplayName Description + -------- ----------- ----------- + 03618579-3c16-4765-9539-86d9163ee3d9 Guest Inviter Guest Inviter has access to invite guest users. + description: |- + The first command gets an inviter role that has the display name Guest Inviter by using the [Get-AzureADDirectoryRoleTemplate](./Get-AzureADDirectoryRoleTemplate.yml) cmdlet. + The command stores Guest Inviter in the $InviterRole variable. + + The second command displays the contents of $InviterRole. + + The final command enables the directory role in $InviterRole. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: RoleTemplateId + description: |+ + The ID of the Role template to enable + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Enable-AzureADDirectoryRole +name: Enable-AzureADDirectoryRole +description: |- + The **Enable-AzureADDirectoryRole** cmdlet activates an existing directory role in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 3719960D-7A77-414E-A20C-812B527F27AB + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml new file mode 100644 index 00000000..dd888bb6 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml @@ -0,0 +1,71 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an administrative unit. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADAdministrativeUnit + href: ./New-AzureADAdministrativeUnit.yml +- text: Remove-AzureADAdministrativeUnit + href: ./Remove-AzureADAdministrativeUnit.yml +- text: Set-AzureADAdministrativeUnit + href: ./Set-AzureADAdministrativeUnit.yml +syntaxes: +- Get-AzureADAdministrativeUnit [-All ] [-Top ] [-Filter ] [] +- Get-AzureADAdministrativeUnit -ObjectId [-All ] [] +parameters: +- type: + name: All + description: |+ + If true, return all administrative units. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter filters which objects are returned. + + For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADAdministrativeUnit +name: Get-AzureADAdministrativeUnit +description: |- + The **Get-AzureADAdministrativeUnit** cmdlet gets an Azure Active Directory administrative unit. +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 46154156-B7D4-40DE-8EC9-760E44110C76 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml new file mode 100644 index 00000000..41fde8c0 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a member of an administrative unit. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADAdministrativeUnitMember + href: ./Add-AzureADAdministrativeUnitMember.yml +- text: Remove-AzureADAdministrativeUnitMember + href: ./Remove-AzureADAdministrativeUnitMember.yml +syntaxes: +- >- + Get-AzureADAdministrativeUnitMember -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + * Continue + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADAdministrativeUnitMember +name: Get-AzureADAdministrativeUnitMember +description: |- + The **Get-AzureADAdministrativeUnitMember** cmdlet gets a member of an Active Directory administrative unit. +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: C05871A7-998C-48AC-BCEB-4CD916E86767 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplication.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplication.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml new file mode 100644 index 00000000..039b2008 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml @@ -0,0 +1,109 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an application. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADApplication + href: ./New-AzureADApplication.yml +- text: Remove-AzureADApplication + href: ./Remove-AzureADApplication.yml +- text: Set-AzureADApplication + href: ./Set-AzureADApplication.yml +syntaxes: +- Get-AzureADApplication [-All ] [-Top ] [-Filter ] [] +- Get-AzureADApplication [-SearchString ] [-All ] [] +- Get-AzureADApplication -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get an application by display name' + code: |- + PS C:\>Get-AzureADApplication -Filter "DisplayName eq 'TestName'" + + ObjectId AppId DisplayName + -------- ----- ----------- + bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 TestName + description: |- + This command gets an application by its display name. + summary: "" +- title: 'Example 2: Get an application by ID' + code: |- + PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" + description: |- + This command gets an application by its ID. + + Output: + + ObjectId AppId DisplayName + -------- ----- ----------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 MyNewApp + summary: "" +- title: Retrieve an application by identifierUris + code: |- + Get-AzureADApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all applications. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplication +name: Get-AzureADApplication +description: |- + The **Get-AzureADApplication** cmdlet gets an Azure Active Directory application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: FC0F8815-DEEC-4672-81A1-68A1095E5543 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml new file mode 100644 index 00000000..3e876852 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets application extension properties. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADApplicationExtensionProperty + href: ./New-AzureADApplicationExtensionProperty.yml +- text: Remove-AzureADApplicationExtensionProperty + href: ./Remove-AzureADApplicationExtensionProperty.yml +syntaxes: +- >- + Get-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get extension properties' + code: |- + PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId Name TargetObjects + -------- ---- ------------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + description: |- + This command gets the extension properties for the specified application in Azure Active Directory. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationExtensionProperty +name: Get-AzureADApplicationExtensionProperty +description: |- + The **Get-AzureADApplicationExtensionProperty** cmdlet gets application extension properties in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 174EC629-F240-47FD-B603-87F4419ACD14 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml new file mode 100644 index 00000000..9a485e68 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the key credentials for an application. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADApplicationKeyCredential + href: ./New-AzureADApplicationKeyCredential.yml +- text: Remove-AzureADApplicationKeyCredential + href: ./Remove-AzureADApplicationKeyCredential.yml +syntaxes: +- >- + Get-AzureADApplicationKeyCredential -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get key credentials' + code: |- + PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command gets the key credentials for the specified application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique ID of an application in Azure Active Directory for which to get key credentials + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationKeyCredential +name: Get-AzureADApplicationKeyCredential +description: |- + The **Get-AzureADApplicationKeyCredential** cmdlet gets the key credentials for an application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 306B2B21-9B1C-4388-B3D6-419CDE02C75C + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationLogo.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml new file mode 100644 index 00000000..286f8be7 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml @@ -0,0 +1,93 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieve the logo of an application +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Boolean +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADApplicationLogo -ObjectId [-FilePath ] [-FileName ] [-View ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + + Tag : + PhysicalDimension : {Width=279, Height=390} + Size : {Width=279, Height=390} + Width : 279 + Height : 390 + HorizontalResolution : 96 + VerticalResolution : 96 + Flags : 77840 + RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] + PixelFormat : Format24bppRgb + Palette : System.Drawing.Imaging.ColorPalette + FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} + PropertyIdList : {274, 305, 306, 36867...} + PropertyItems : {274, 305, 306, 36867...} + description: |- + This example shows how to retrieve the application logo for an application that is specified through the Object ID parameter + summary: "" +parameters: +- type: + name: FileName + description: |+ + If provided, the application logo is copied to the file who's name is provided in this parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FilePath + description: |+ + If provided, the application logo is copied with a random filename to the file path that is specified in this parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The ObjectID of the application for which the logo is to be retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: View + description: |+ + If set to $true, the application's logo is displayed in a new window on the screen. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationLogo +name: Get-AzureADApplicationLogo +description: |- + This cmdlet retrieves the logo that is set for an application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml new file mode 100644 index 00000000..8325bf49 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the owner of an application. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADApplicationOwner + href: ./Add-AzureADApplicationOwner.yml +- text: Remove-AzureADApplicationOwner + href: ./Remove-AzureADApplicationOwner.yml +syntaxes: +- Get-AzureADApplicationOwner -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the owner of an application' + code: |- + PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User + description: |- + This command gets the owner of an application. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all owners. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationOwner +name: Get-AzureADApplicationOwner +description: |- + The **Get-AzureADApplicationOwner** cmdlet get an owner of an Azure Active Directory application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 45C6B663-1AD4-4ED3-81BB-D2B79C67BC47 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml new file mode 100644 index 00000000..f6966118 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the password credential for an application. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Get-AzureADApplicationPasswordCredential -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1:' + code: |- + PS C:\>New-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + CustomKeyIdentifier : + EndDate : 9/28/2017 3:57:10 PM + KeyId : + StartDate : 9/28/2016 3:57:10 PM + Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= + description: "" + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The objectID of the application for which to get the password credential + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationPasswordCredential +name: Get-AzureADApplicationPasswordCredential +description: |- + The **Get-AzureADApplicationPasswordCredential** cmdlet gets the password credentials for an Azure Active Directory application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 5F3B0266-B5CD-4CAB-B22D-BDEA4C78E3B1 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml new file mode 100644 index 00000000..58d776f9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an application policy. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADApplicationPolicy + href: ./Add-AzureADApplicationPolicy.yml +- text: Remove-AzureADApplicationPolicy + href: ./Remove-AzureADApplicationPolicy.yml +syntaxes: +- >- + Get-AzureADApplicationPolicy -Id [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get an application policy' + code: |- + PS C:\>Get-AzureADApplicationPolicy -Id "" + description: |- + This command gets the specified application policy. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The ID of the application for which you need to retrieve the policy + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationPolicy +name: Get-AzureADApplicationPolicy +description: |- + The **Get-AzureADApplicationPolicy** cmdlet gets an Azure Active Directory application policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 20303C1F-EB5F-4326-B522-2241D736ED4E + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml new file mode 100644 index 00000000..a0ba15ff --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml @@ -0,0 +1,57 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationProxyApplication -ObjectId [] +examples: +- title: Example 1 + code: "PS C:\\> Get-AzureADApplicationProxyApplication -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf\r\n\r\nExternalAuthenticationType : AadPreAuthentication\r\nApplicationServerTimeout : Default\r\nExternalUrl : https://travel.cycles.adventure-works.com/\r\nInternalUrl : https://awcyclesapps.adventure-works.com:3000/\r\nIsTranslateHostHeaderEnabled : False\r\nIsTranslateLinksInBodyEnabled : False\r\nIsOnPremPublishingEnabled : True\r\nVerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject {\r\n Thumbprint: [XXXXX]\r\n SubjectName: [XXXXX]\r\n Issuer: \r\n IssueDate: 11/9/2017 5:54:29\r\n ExpiryDate: 11/9/2019 5:54:29\r\n }\r\n \r\nVerifiedCustomDomainKeyCredential : \r\nVerifiedCustomDomainPasswordCredential : \r\nSingleSignOnSettings :" + description: "" + summary: "" +- title: Example 2 + code: |- + foreach ($a in (Get-AzureADApplication -All:$true)) + { + try + { + $p = Get-AzureADApplicationProxyApplication -ObjectId $a.ObjectId + [pscustomobject]@{ObjectID=$a.ObjectId; DisplayName=$a.DisplayName; ExternalUrl=$p.ExternalUrl; InternalUrl=$p.InternalUrl} + } + catch + { + continue + } + } + description: "" + summary: |+ + Use the following script to get the list of Azure AD Application Proxy applications registered in your tenant: + +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + This is the unique application Id of the application. This can be found using the Get-AzureADApplication command. You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationProxyApplication +name: Get-AzureADApplicationProxyApplication +description: |- + The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml new file mode 100644 index 00000000..823ef78d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -0,0 +1,44 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False + description: "" + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + ObjectId is the Id of the application. This can be found using the Get-AzureADApplication command. You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationProxyApplicationConnectorGroup +name: Get-AzureADApplicationProxyApplicationConnectorGroup +description: |- + The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for the specified application. The application must be configured for Application Proxy in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnector.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnector.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml new file mode 100644 index 00000000..8d24cb4e --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml @@ -0,0 +1,100 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationProxyConnector [-All ] [-Top ] [-Filter ] [] +- Get-AzureADApplicationProxyConnector [-SearchString ] [-All ] [] +- Get-AzureADApplicationProxyConnector -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyConnector + + Id MachineName ExternalIp Status + -- ----------- ---------- ------ + 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active + 834c5dd6-f2e8-47ae-973a-9fc769289b3d AWCyclesAD.adventure-works.com 52.165.149.131 active + description: |- + Example 1: Retrieve all connectors + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADApplicationProxyConnector -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 + + Id MachineName ExternalIp Status + -- ----------- ---------- ------ + 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active + description: |- + Example 2: Retrieve information for a specific connector + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all users. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the specific connector. You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector details. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationProxyConnector +name: Get-AzureADApplicationProxyConnector +description: |- + The Get-AzureADApplicationProxyApplicationConnector cmdlet retrieves the details for a given connector. If no connectorId is specified, it retrieves all the connectors assigned to the tenant. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml new file mode 100644 index 00000000..524b1fbe --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml @@ -0,0 +1,104 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADApplicationProxyConnectorGroup [-All ] [-Top ] [-Filter ] + + [] +- Get-AzureADApplicationProxyConnectorGroup [-SearchString ] [-All ] [] +- Get-AzureADApplicationProxyConnectorGroup -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyConnectorGroup + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + 1a0bc41a-8663-4da3-934c-214640663a33 Default applicationProxy True + 68348ab6-4cc5-4c8c-a0f0-7a43db2f4ff6 Guest Applications applicationProxy False + a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False + description: |- + Example 1: Retrieve all connector groups + summary: "" +- title: Example 2 + code: |- + PS C:\Users\nanaeh\Desktop\Microsoft.Open.AzureAD.Module.Preview> Get-AzureADApplicationProxyConnectorGroup -Id a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False + description: |- + Example 2: Retrieve a specific connector groups + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all users. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the specific connector group. You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector group details. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies the search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroup +name: Get-AzureADApplicationProxyConnectorGroup +description: |- + The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of the specified connector group. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroupMembers.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroupMembers.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml new file mode 100644 index 00000000..c03b7bdc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADApplicationProxyConnectorGroupMembers -Id [-All ] [-Top ] + + [-Filter ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyConnectorGroupMembers -Id ba07e273-6b9e-4567-afe4-efddac32509d + + Id MachineName ExternalIp Status + -- ----------- ---------- ------ + 969eddd2-ad11-47ca-92ba-4442b9901edf vm-test-010 13.93.84.164 active + ea4a4b91-aace-4e8b-b81a-b2f6429a477e test-vm-conn1 52.18.9.115 active + description: |- + The output of this command, showing all the connectors in the group. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all users. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the Connector group. This can be found by running the Get-AzureADApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroupMembers +name: Get-AzureADApplicationProxyConnectorGroupMembers +description: |- + The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorMemberOf.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorMemberOf.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml new file mode 100644 index 00000000..030e41cd --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml @@ -0,0 +1,44 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationProxyConnectorMemberOf -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyConnectorMemberOf -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the connector. You can find this by running Get-AzureADApplicationProxyConnector. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationProxyConnectorMemberOf +name: Get-AzureADApplicationProxyConnectorMemberOf +description: |- + The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. If no group has been assigned to the connector, by default it will be in 'Default'. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationServiceEndpoint.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationServiceEndpoint.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml new file mode 100644 index 00000000..67668666 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieve the service endpoint of an application +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationServiceEndpoint -ObjectId [-All ] [-Top ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + Retrieves the Service EndPoint of the application that is specified through the Object ID parameter + summary: "" +parameters: +- type: + name: All + description: |+ + Return all service endpoints + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of the application for which the service endpoint is retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + specifies the maximum number of results that are returned. the default is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationServiceEndpoint +name: Get-AzureADApplicationServiceEndpoint +description: |- + This cmdlet retrieves the service endpoint(s) of an application. The service endpoint entity contains service discovery information. The serviceEndpoints property of the Application entitie is of type ServiceEndpoint. Other services can use the information stored in the ServiceEndpoint entity to find this service and its addressable endpoints. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInDetailedSummary.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInDetailedSummary.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml new file mode 100644 index 00000000..dcb27d9a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml @@ -0,0 +1,54 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get detailed sign in summaries +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationSignInDetailedSummary [-Top ] [-Filter ] [] +examples: +- title: 'Example 1: Get sign in detailed summary by application and date' + code: |- + PS C:\>Get-AzureADApplicationSignInDetailedSummary -Filter "appDisplayName eq 'Azure Portal' AND aggregatedEventDateTime gt 2019-05-01 AND aggregatedEventDateTime lt 2019-06-01" + description: |- + This command gets all sign ins to Azure Portal for the month of May. + summary: "" +- title: 'Example 2: Get certain sign in failures' + code: |- + PS C:\>Get-AzureADApplicationSignInDetailedSummary -Filter "status/errorCode eq 0 50089" + description: |- + This command gets all sign ins that failed with 50089 code for "FailureReason: Flow token expired". + summary: "" +parameters: +- type: + name: Filter + description: |+ + The oData v3.0 filter statement. + Controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationSignInDetailedSummary +name: Get-AzureADApplicationSignInDetailedSummary +description: |- + The Get-AzureADApplicationSignInDetailedSummary cmdlet gets Azure Active Directory sign ins, grouped by application, date, and sign in status. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInSummary.md b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInSummary.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml new file mode 100644 index 00000000..5dc73e21 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get signin summary by last number of days +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationSignInSummary -Days [-Top ] [-Filter ] [] +examples: +- title: 'Example 1: Get sign in summary by application for the last week' + code: |- + PS C:\>Get-AzureADApplicationSignInSummary -Days 7 -Filter "appDisplayName eq 'Graph Explorer'" + description: |- + This command gets a summary of all sign ins to Graph Explorer for the last 7 days. + summary: "" +- title: 'Example 2: Get sign in summaries for the last month' + code: |- + PS C:\>Get-AzureADApplicationSignInSummary -Days 30 + description: |- + This command gets summaries for all sign ins from the past 30 days. + summary: "" +parameters: +- type: + name: Days + isRequired: true + description: |+ + Number of past days summary will contain. + Valid values are 7 and 30 + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + {{ Fill Filter Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + {{ Fill Top Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADApplicationSignInSummary +name: Get-AzureADApplicationSignInSummary +description: |- + The Get-AzureADApplicationSignInSummary cmdlet gets sign in summaries for the last 7 or 30 days. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditDirectoryLogs.md b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditDirectoryLogs.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml new file mode 100644 index 00000000..ecd9b5b1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml @@ -0,0 +1,78 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get directory audit logs +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADAuditDirectoryLogs [-All ] [-Top ] [-Filter ] [] +examples: +- title: 'Example 1: Get audit logs after a certain date' + code: |- + PS C:\>Get-AzureADAuditDirectoryLogs -Filter "activityDateTime gt 2019-03-20" + description: |- + This command gets all audit logs on or after 3/20/2019 + summary: "" +- title: 'Example 2: Get audit logs initiated by a user or application' + code: |- + PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/userPrincipalName eq 'JNiyomugabo@Contoso.com'" + PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/displayName eq 'Jean Niyomugabo'" + PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/appId eq 'de8bc8b5-d9f9-48b1-a8ad-b748da725064'" + PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/displayName eq 'myApp'" + description: |- + These commands are different ways to get all audit logs for a certain user or application + summary: "" +- title: 'Example 3: Get audit logs containing a given target resource' + code: |- + PS C:\>Get-AzureADAuditDirectoryLogs -Filter "targetResources/any(tr:tr/displayName eq 'Active Directory Example')" + PS C:\>Get-AzureADAuditDirectoryLogs -Filter "targetResources/any(tr:tr/type eq 'ServicePrincipal')" + description: |- + These commands show how to get audit logs by target resource display name or type + summary: "" +- title: 'Example 4: Get all audit logs with a given result' + code: |- + PS C:\>Get-AzureADAuditDirectoryLogs -Filter "result eq 'success'" + PS C:\>Get-AzureADAuditDirectoryLogs -Filter "result eq 'failure'" -All $true + description: |- + These commands show how to get audit logs by result + summary: "" +parameters: +- type: + name: All + description: |+ + Boolean to express that return all results from the server for the specific query + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + The oData v3.0 filter statement. + Controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADAuditDirectoryLogs +name: Get-AzureADAuditDirectoryLogs +description: |- + The Get-AzureADAuditDirectoryLogs cmdlet gets an Azure Active Directory audit log. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0Get diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditSignInLogs.md b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditSignInLogs.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml new file mode 100644 index 00000000..021e1d60 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get audit logs of sign ins. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADAuditSignInLogs [-All ] [-Top ] [-Filter ] [] +examples: +- title: 'Example 1: Get sign in logs after a certain date' + code: |- + PS C:\>Get-AzureADAuditSignInLogs -Filter "createdDateTime gt 2019-03-20" + description: |- + This command gets all sign in logs on or after 3/20/2019 + summary: "" +- title: 'Example 2: Get sign in logs for a user or application' + code: |- + PS C:\>Get-AzureADAuditSignInLogs -Filter "startsWith(userPrincipalName,'JNiyomugabo@Contoso.com')" + PS C:\>Get-AzureADAuditSignInLogs -Filter "userDisplayName eq 'Jean Niyomugabo '" + PS C:\>Get-AzureADAuditSignInLogs -Filter "appId eq 'de8bc8b5-d9f9-48b1-a8ad-b748da725064'" + PS C:\>Get-AzureADAuditSignInLogs -Filter "appDisplayName eq 'myApp'" + description: |- + These commands are different ways to get all sign in logs for a certain user or application + summary: "" +- title: 'Example 3: Get sign in logs from a certain location' + code: |- + PS C:\>Get-AzureADAuditSignInLogs -Filter "location/city eq 'Redmond' and location/state eq 'Washington' and location/countryOrRegion eq 'US'" + description: |- + This command shows how to get audit logs by location + summary: "" +- title: 'Example 4: Get all sign in logs with a given status' + code: |- + PS C:\>Get-AzureADAuditSignInLogs -Filter "status/errorCode eq 0" -All $true + PS C:\>Get-AzureADAuditSignInLogs -Filter "status/errorCode ne 0" + description: |- + These commands show how to get sign in logs for successes (eq 0) and failures (ne 0) + summary: "" +parameters: +- type: + name: All + description: |+ + Boolean to express that return all results from the server for the specific query + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + The oData v3.0 filter statement. + Controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADAuditSignInLogs +name: Get-AzureADAuditSignInLogs +description: |- + The Get-AzureADAuditSignInLogs cmdlet gets an Azure Active Directory sign in log. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADContact.md b/azureadps-2.0-preview/AzureAD/Get-AzureADContact.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADContact.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADContact.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml new file mode 100644 index 00000000..045cd1b0 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a contact from Azure Active Directory. +module: AzureADPreview +notes: "" +links: +- text: Remove-AzureADContact + href: ./Remove-AzureADContact.yml +syntaxes: +- Get-AzureADContact [-All ] [-Top ] [-Filter ] [] +- Get-AzureADContact -ObjectId [-All ] [] +examples: +- title: Example 1 Retrieve all contact objects in the directory + code: |- + PS C:\> Get-AzureADContact + + ObjectId Mail DisplayName + -------- ---- ----------- + b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact + description: |- + This command retrieves all contact objects in the directory. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all contacts. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contact in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADContact +name: Get-AzureADContact +description: |- + The **Get-AzureADContact** cmdlet gets a contact from Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 393B2C82-CB87-4892-872E-6E6285DFF955 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactDirectReport.md b/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADContactDirectReport.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml new file mode 100644 index 00000000..551f3433 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get the direct reports for a contact. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADContact + href: ./Get-AzureADContact.yml +syntaxes: +- Get-AzureADContactDirectReport -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the direct reports of a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Get-AzureADContactDirectReport -ObjectId $Contact.ObjectId + description: |- + The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. + + The second command gets the direct reports for $Contact. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all direct reports. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contact in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADContactDirectReport +name: Get-AzureADContactDirectReport +description: |- + The **Get-AzureADContactDirectReport** cmdlet gets the direct reports for a contact. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 041BAC4C-2588-471C-9358-BC9199B37503 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactManager.md b/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADContactManager.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml new file mode 100644 index 00000000..94ea37d9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the manager of a contact. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADContact + href: ./Get-AzureADContact.yml +- text: Remove-AzureADContactManager + href: ./Remove-AzureADContactManager.yml +syntaxes: +- >- + Get-AzureADContactManager -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the manager of a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Get-AzureADContactManager -ObjectId $Contact.ObjectId + description: |- + The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. + + The second command gets the manager for $Contact. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contact in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADContactManager +name: Get-AzureADContactManager +description: |- + The **Get-AzureADContactManager** cmdlet gets the manager of a contact in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 45AD85CB-E30B-412B-945E-64187DD0E9BA + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactMembership.md b/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADContactMembership.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml new file mode 100644 index 00000000..1e47af0b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get a contact membership. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADContact + href: ./Get-AzureADContact.yml +syntaxes: +- Get-AzureADContactMembership -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the memberships of a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Get-AzureADContactMembership -ObjectId $Contact.ObjectId + + ObjectId ObjectType + -------- ---------- + 0015df25-808e-4715-9c24-a6929c25c201 Group + description: |- + The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. + + The second command gets the memberships for $Contact. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all memberships. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contact in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADContactMembership +name: Get-AzureADContactMembership +description: |- + The **Get-AzureADContactMembership** cmdlet gets a contact membership in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: DB181096-FF93-4C1E-9E08-884E8162DAB7 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactThumbnailPhoto.md b/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADContactThumbnailPhoto.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml new file mode 100644 index 00000000..117797e6 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml @@ -0,0 +1,92 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the thumbnail photo of a contact +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Boolean +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADContactThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] + + [] +examples: +- title: Example 1 + code: |- + Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + Tag : + PhysicalDimension : {Width=279, Height=390} + Size : {Width=279, Height=390} + Width : 279 + Height : 390 + HorizontalResolution : 96 + VerticalResolution : 96 + Flags : 77840 + RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] + PixelFormat : Format24bppRgb + Palette : System.Drawing.Imaging.ColorPalette + FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} + PropertyIdList : {274, 305, 306, 36867...} + PropertyItems : {274, 305, 306, 36867...} + description: |- + This example retrieves the thumbnail photo of the contact object specified with the object ID parameter + summary: "" +parameters: +- type: + name: FileName + description: |+ + When provided, the cmdlet will write a copy of the thumbnail photo to this filename + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FilePath + description: |+ + When provided, the cmdlet will write a copy of the thumbnail photo to this file path using a random filename + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The object ID of the contact for which the thumbnail photo is retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: View + description: |+ + If this parameter value is set to $True, display the retrieved thumbnail photo in a new window + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADContactThumbnailPhoto +name: Get-AzureADContactThumbnailPhoto +description: |- + Retrieves the thumbnail photo of a contact +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADContract.md b/azureadps-2.0-preview/AzureAD/Get-AzureADContract.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADContract.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADContract.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml new file mode 100644 index 00000000..01d84bfa --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml @@ -0,0 +1,80 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a contract. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADContract [-All ] [-Top ] [-Filter ] [] +- Get-AzureADContract -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get all contracts in the directory' + code: |- + Get-AzureADContract + description: |- + This command gets all contracts in the directory. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all contracts. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contract. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADContract +name: Get-AzureADContract +description: |- + The **Get-AzureADContract** cmdlet gets a contract from Azure Active Directory. This cmdlet returns a contract object for each contract that is selected by the request. The contract object contains the following attributes: + + +contractType - Type of the contract. Possible values are: + ++ "SyndicationPartner", which indicates a partner that exclusively resells and manages O365 and Intune for this customer. They resell and support their customers. + ++ "BreadthPartner", which indicates that the partner has the ability to provide administrative support for this customer. However the partner is not allowed to resell to the customer. + ++ "ResellerPartner", which indicates a partner that is similar to a syndication partner, except that it doesn't have exclusive access to a tenant. In the syndication case the customer cannot buy additional direct subscriptions from Microsoft or from other partners. + + customerContextId - The unique identifier for the customer tenant referenced by this partnership. Corresponds to the objectId property of the customer tenant's TenantDetail object. + + defaultDomainName - A copy of the customer tenant's default domain name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's default domain name changes. + + deletionTimestamp - This property is not valid for contracts and always returns null. + + displayName - A copy of the customer tenant's display name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's display name changes. + + objectType - A string that identifies the object type. The value is always "Contract". + + objectId - The unique identifier for the partnership. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 5751DBA5-57F8-47C6-954D-9D4B026CE662 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADCurrentSessionInfo.md b/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADCurrentSessionInfo.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml new file mode 100644 index 00000000..ffd35e8a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet will return the current session state +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADCurrentSessionInfo [-WhatIf] [-Confirm] [] +examples: +- title: Example 1 + code: |- + Get-AzureADCurrentSessionInfo + + Account Environment TenantId + ------- ----------- -------- + Karen@drumkit.onmicrosoft.com AzureCloud 85b5ff1e-0402-400c-9e3c-0f9e965325d1 + description: "" + summary: "" +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the cmdlet. + + defaultValue: None + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: None + position: Named + aliases: wi + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADCurrentSessionInfo +name: Get-AzureADCurrentSessionInfo +description: |- + This cmdlet will return the current session state +metadata: + external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml new file mode 100644 index 00000000..27c4aead --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml @@ -0,0 +1,89 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the list of previously deleted applications +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDeletedApplication [-All ] [-Top ] [-Filter ] [] +- Get-AzureADDeletedApplication [-SearchString ] [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADApplication + + ObjectId AppId DisplayName + -------- ----- ----------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI + bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 WingTips + cccccccc-2222-3333-4444-dddddddddddd 22223333-cccc-4444-dddd-5555eeee6666 AzurePopulator + + + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + PS C:\WINDOWS\system32> Get-AzureADDeletedApplication + + ObjectId AppId DisplayName + -------- ----- ----------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI + description: |- + This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all deleted applications. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Retrieve only those deleted applications that satisfy the filter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Retrieve only those applications that satisfy the -SearchString value + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The maximum number of applications returned by this cmdlet. the default value is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDeletedApplication +name: Get-AzureADDeletedApplication +description: |- + Retrieves the list of previously deleted applications +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDevice.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDevice.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml new file mode 100644 index 00000000..9db745dc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml @@ -0,0 +1,104 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a device from Active Directory. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADDevice + href: ./New-AzureADDevice.yml +- text: Remove-AzureADDevice + href: ./Remove-AzureADDevice.yml +- text: Set-AzureADDevice + href: ./Set-AzureADDevice.yml +syntaxes: +- Get-AzureADDevice [-All ] [-Top ] [-Filter ] [] +- Get-AzureADDevice [-SearchString ] [-All ] [] +- Get-AzureADDevice -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get a device by ID' + code: |- + PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId DeviceId DisplayName + -------- -------- ----------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + description: |- + This command gets the specified device. + summary: "" +- title: 'Example 2: Get all devices' + code: |- + PS C:\>Get-AzureADDevice + + ObjectId DeviceId DisplayName + -------- -------- ----------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + bbbbbbbb-1111-2222-3333-cccccccccccc7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device + cccccccc-2222-3333-4444-dddddddddddd 293872f6-c006-4e6a-8629-07847c5ab078 New Device + description: |- + This command gets all available devices. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all devices. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies the oData v3.0 filter statement. This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a device in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDevice +name: Get-AzureADDevice +description: |- + The **Get-AzureADDevice** cmdlet gets a device from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: E5E17FE9-67C1-463F-BC06-B3B6883D99AE + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceConfiguration.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceConfiguration.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml new file mode 100644 index 00000000..84a2f64c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml @@ -0,0 +1,40 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet retrieves the device configuration object +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDeviceConfiguration [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl + + + DeletionTimeStamp : + ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + ObjectType : DeviceConfiguration + PublicIssuerCertificates : {} + CloudPublicIssuerCertificates : {} + RegistrationQuota : 20 + MaximumRegistrationInactivityPeriod : 90 + description: |- + This example shows the formatted list for the device configuration record that is retrieved by the cmdlet + summary: "" +uid: AzureADPreview.Get-AzureADDeviceConfiguration +name: Get-AzureADDeviceConfiguration +description: |- + This cmdlet retrieves the device configuration object +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml new file mode 100644 index 00000000..8778664c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the registered owner of a device. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADDeviceRegisteredOwner + href: ./Add-AzureADDeviceRegisteredOwner.yml +- text: Get-AzureADDevice + href: ./Get-AzureADDevice.yml +- text: Remove-AzureADDeviceRegisteredOwner + href: ./Remove-AzureADDeviceRegisteredOwner.yml +syntaxes: +- Get-AzureADDeviceRegisteredOwner -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the registered owner of a device' + code: |- + PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId + PS C:\> Get-AzureADDeviceRegisteredOwner -ObjectId $DevId + description: |- + The first command gets the object ID of a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $DevId variable. + + The second command gets the registered owner of the device in $DevId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all registered owners. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDeviceRegisteredOwner +name: Get-AzureADDeviceRegisteredOwner +description: |- + The **Get-AzureADDeviceRegisteredOwner** cmdlet gets the registered owner of a device in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: F2D051A2-8915-459D-8083-2D5800C53A86 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml new file mode 100644 index 00000000..2b08af4a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a registered user. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADDeviceRegisteredUser + href: ./Add-AzureADDeviceRegisteredUser.yml +- text: Remove-AzureADDeviceRegisteredUser + href: ./Remove-AzureADDeviceRegisteredUser.yml +syntaxes: +- Get-AzureADDeviceRegisteredUser -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the registered users of a device' + code: |- + PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId + PS C:\> Get-AzureADDeviceRegisteredUser -ObjectId $DevId + description: |- + The first command gets the object ID of a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $DevId variable. + + The second command gets the registered users of the device in $DevId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all registered users. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDeviceRegisteredUser +name: Get-AzureADDeviceRegisteredUser +description: |- + The **Get-AzureADDeviceRegisteredUser** cmdlet gets a registered user for an Azure Active Directory device. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 944E709A-0F66-485C-86E4-1CB4C998C71D + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRole.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml new file mode 100644 index 00000000..8b83cf1f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml @@ -0,0 +1,98 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a directory role. +module: AzureADPreview +notes: "" +links: +- text: Enable-AzureADDirectoryRole + href: ./Enable-AzureADDirectoryRole.yml +syntaxes: +- >- + Get-AzureADDirectoryRole [-Filter ] [-InformationAction ] + + [-InformationVariable ] [] +- >- + Get-AzureADDirectoryRole -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get a directory role by ID' + code: |- + PS C:\>Get-AzureADDirectoryRole -ObjectId "87166072-c682-42c6-8d6b-68c8fb88a868" + + ObjectId DisplayName Description + -------- ----------- ----------- + 87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. + description: "" + summary: "" +- title: 'Example 2: Get all directory roles' + code: |- + PS C:\>Get-AzureADDirectoryRole + + ObjectId DisplayName Description + -------- ----------- ----------- + 87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. + 67efd1ad-1046-4fb8-bb57-1d2e4f66c74e Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. + description: "" + summary: "" +parameters: +- type: + name: Filter + description: |+ + {{ Fill Filter Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a directory role in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDirectoryRole +name: Get-AzureADDirectoryRole +description: |- + The **Get-AzureADDirectoryRole** cmdlet gets a directory role from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: CAA240EC-E380-4CDB-A1CC-56BBD28DFB82 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml new file mode 100644 index 00000000..aa8e3c02 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets members of a directory role. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADDirectoryRoleMember + href: ./Add-AzureADDirectoryRoleMember.yml +- text: Remove-AzureADDirectoryRoleMember + href: ./Remove-AzureADDirectoryRoleMember.yml +syntaxes: +- >- + Get-AzureADDirectoryRoleMember -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get members by role ID' + code: |- + PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User + bbbbbbbb-1111-2222-3333-cccccccccccc User + cccccccc-2222-3333-4444-dddddddddddd User + description: |- + This command gets the members of the specified role. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a directory role in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDirectoryRoleMember +name: Get-AzureADDirectoryRoleMember +description: |- + The **Get-AzureADDirectoryRoleMember** cmdlet gets the members of a directory role in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: DD253761-F1BB-4EF1-B0CB-586C0040DECE + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleTemplate.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleTemplate.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml new file mode 100644 index 00000000..ed10c68d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml @@ -0,0 +1,91 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets directory role templates. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Get-AzureADDirectoryRoleTemplate [-InformationAction ] [-InformationVariable ] + + [] +examples: +- title: 'Example 1: Get role templates' + code: |- + PS C:\>Get-AzureADDirectoryRoleTemplate + + ObjectId DisplayName Description + -------- ----------- ----------- + 729827e3-9c14-49f7-bb1b-9608f156bbb8 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. + f023fd81-a637-4b56-95fd-791ac0226033 Service Support Administrator Service Support Administrator has access to perform common support tasks. + b0f54661-2d74-4c50-afa3-1ec803f12efe Billing Administrator Billing Administrator has access to perform common billing related tasks. + b5468a13-3945-4a40-b0b1-5d78c2676bbf Mailbox Administrator Allows access and management of users mailboxes. + 4ba39ca4-527c-499a-b93d-d9b492c50246 Partner Tier1 Support Allows ability to perform tier1 support tasks. + e00e864a-17c5-4a4b-9c06-f5b95a8d5bd8 Partner Tier2 Support Allows ability to perform tier2 support tasks. + 88d8e3e3-8f55-4a1e-953a-9b9898b8876b Directory Readers Allows access to various read only tasks in the directory. + 29232cdf-9323-42fd-ade2-1d097af3e4de Exchange Service Administrator Exchange Service Administrator. + 75941009-915a-4869-abe7-691bff18279e Lync Service Administrator Lync Service Administrator. + fe930be7-5e62-47db-91af-98c3a49a38b1 User Account Administrator User Account Administrator has access to perform common user management related tasks. + 9360feb5-f418-4baa-8175-e2a00bac4301 Directory Writers Allows access read tasks and a subset of write tasks in the directory. + 62e90394-69f5-4237-9190-012177145e10 Company Administrator Company Administrator role has full access to perform any operation in the company scope. + a0b1b346-4d3e-4e8b-98f8-753987be4970 User Every user is implicitly considered to be a member of the User Role. + d65e02d2-0214-4674-8e5d-766fb330e2c0 Email Verified User Creator Allows creation of new email verified users. + eb1d8c34-acf5-460d-8424-c1f1a6fbdb85 AdHoc License Administrator Allows access manage AdHoc license. + f28a1f50-f6e7-4571-818b-6a12f2af6b6c SharePoint Service Administrator SharePoint Service Administrator. + d405c6df-0af8-4e3b-95e4-4d06e542189e Device Users Device Users + 9f06204d-73c1-4d4c-880a-6edb90606fd8 Device Administrators Device Administrators + 9c094953-4995-41c8-84c8-3ebb9b32c93f Device Join Device Join + c34f683f-4d5a-4403-affd-6615e00e3a7f Workplace Device Join Workplace Device Join + 17315797-102d-40b4-93e0-432062caca18 Compliance Administrator Compliance administrator. + d29b2b05-8046-44ba-8758-1e26182fcf32 Directory Synchronization Accounts Directory Synchronization Accounts + 2b499bcd-da44-4968-8aec-78e1674fa64d Device Managers Allows access to read and edit device properties. + 9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3 Application Administrator Application Administrator role has access to perform common application management related tasks. + cf1c38e5-3621-4004-a7cb-879624dced7c Application Developer Application Developer role has ability to create single-tenant applications. + 5d6b6bb7-de71-4623-b4af-96380a352509 Security Reader Security Reader allows ability to read security information and reports. + 194ae4cb-b126-40b2-bd5b-6091b380977d Security Administrator Security Administrator allows ability to read and manage security configuration and reports. + e8611ab8-c189-46e8-94e1-60213ab1f814 Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. + 3a2c62db-5318-420d-8d74-23affee5d9d5 Intune Service Administrator Intune Service Administrator has full access in the Intune Service. + 158c047a-c907-4556-b7ef-446551a6b5f7 Application Proxy Service Administrator Application Proxy Service Administrator has full access in the Application Proxy Service. + 5c4f9dcd-47dc-4cf7-8c9a-9e4207cbfc91 Customer LockBox Access Approver Customer LockBox Access Approver has approval access to user data requests. + 44367163-eba1-44c3-98af-f5787879f96a CRM Service Administrator CRM Service Administrator has full access in the CRM Service. + a9ea8996-122f-4c74-9520-8edcd192826c Power BI Service Administrator Full access in the Power BI Service. + description: |- + This command gets the role templates in Azure AD. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDirectoryRoleTemplate +name: Get-AzureADDirectoryRoleTemplate +description: |- + The **Get-AzureADDirectoryRoleTemplate** cmdlet gets directory role templates in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 186B4EE1-A85A-45C0-B480-ABB4FBEF9AE0 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml new file mode 100644 index 00000000..6fd8c3e3 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml @@ -0,0 +1,59 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a directory setting. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADDirectorySetting + href: ./New-AzureADDirectorySetting.yml +- text: Remove-AzureADDirectorySetting + href: ./Remove-AzureADDirectorySetting.yml +- text: Set-AzureADDirectorySetting + href: ./Set-AzureADDirectorySetting.yml +syntaxes: +- Get-AzureADDirectorySetting [-All ] [-Top ] [] +- Get-AzureADDirectorySetting -Id [-All ] [] +parameters: +- type: + name: All + description: |+ + If true, return all directory settings. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a directory in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDirectorySetting +name: Get-AzureADDirectorySetting +description: |- + The Get-AzureADDirectorySetting cmdlet gets a directory setting from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: FF1EF8E7-1372-42D8-966C-19FBE9603F5B + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySettingTemplate.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySettingTemplate.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml new file mode 100644 index 00000000..c1106a17 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a directory setting template. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Get-AzureADDirectorySettingTemplate [-InformationAction ] [-InformationVariable ] + + [] +- >- + Get-AzureADDirectorySettingTemplate -Id [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: Id + isRequired: true + description: |+ + The ID of the settings template you want to retrieve + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDirectorySettingTemplate +name: Get-AzureADDirectorySettingTemplate +description: |- + The **Get-AzureADDirectorySettingTemplate** cmdlet gets a directory setting template from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: BBFC4A72-1D35-4E9F-9B8A-F558E4D0E150 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomain.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDomain.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml new file mode 100644 index 00000000..59e93140 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml @@ -0,0 +1,70 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a domain. +module: AzureADPreview +notes: "" +links: +- text: Confirm-AzureADDomain + href: ./Confirm-AzureADDomain.yml +- text: New-AzureADDomain + href: ./New-AzureADDomain.yml +- text: Remove-AzureADDomain + href: ./Remove-AzureADDomain.yml +- text: Set-AzureADDomain + href: ./Set-AzureADDomain.yml +syntaxes: +- Get-AzureADDomain [-InformationAction ] [-InformationVariable ] [] +- >- + Get-AzureADDomain -Name [-InformationAction ] [-InformationVariable ] + + [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + Specifies the name of a domain. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDomain +name: Get-AzureADDomain +description: |- + The **Get-AzureADDomain** cmdlet gets a domain in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 04497A4E-E281-4FB5-98D5-102039F15692 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainNameReference.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainNameReference.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml new file mode 100644 index 00000000..1e46f8fe --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml @@ -0,0 +1,43 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet retrieves the objects that are referenced by a given domain name +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDomainNameReference -Name [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADDomainNameReference -Name drumkit.onmicrosoft.com + description: |- + This example shows how to retrieve the domain name reference objects for a domain that is specified through the -Name parameter + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + The name of the domain name for which the referenced objects are retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDomainNameReference +name: Get-AzureADDomainNameReference +description: |- + This cmdlet retrieves the objects that are referenced by a given domain name +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainServiceConfigurationRecord.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainServiceConfigurationRecord.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml new file mode 100644 index 00000000..ff5e2d8d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml @@ -0,0 +1,54 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDomainServiceConfigurationRecord -Name [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADDomainServiceConfigurationRecord -name drumkit.onmicrosoft.com + + DnsRecordId Label SupportedService Ttl + ----------- ----- ---------------- --- + 2b672ab0-0bee-476f-b334-be436f2449bd drumkit.onmicrosoft.com Email 3600 + 62bea837-a0d7-4466-b6d9-ff6bd1db8671 drumkit.onmicrosoft.com Email 3600 + eea5ce9e-8deb-4ab7-a114-13ed6215774f autodiscover.drumkit.onmicrosoft.com Email 3600 + 2f9deed0-42e3-4f6d-ae82-495a7fde4da5 _sip._tls.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 + e9046b54-7d0d-422f-9e50-c731b2a8cbd5 sip.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 + a2a182ac-0b69-44c3-96c6-5d6bbbe9ee99 lyncdiscover.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 + b457cd8d-e1bb-4ea9-ae65-cb31c551e27a _sipfederationtls._tcp.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 + description: |- + This example shows how to retrieve the Domain service configuration records for a domain with the given name + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + The name of the domain for which the domain service configuration records are to be retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDomainServiceConfigurationRecord +name: Get-AzureADDomainServiceConfigurationRecord +description: |- + Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. + After you have successfully verified the ownership of a domain and you have indicated what services you plan to use with the domain, you can request Azure AD to return you a set of DNS records which you need to add to the zone file of the domain so that the services can work properly with your domain. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainVerificationDnsRecord.md b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainVerificationDnsRecord.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml new file mode 100644 index 00000000..4b0f5dac --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieve the domain verification DNS record for a domain +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDomainVerificationDnsRecord -Name [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADDomainVerificationDnsRecord -Name drumkit.onmicrosoft.com + + DnsRecordId Label SupportedService Ttl + ----------- ----- ---------------- --- + aceff52c-06a5-447f-ac5f-256ad243cc5c drumkit.onmicrosoft.com Email 3600 + 5fbde38c-0865-497f-82b1-126f596bcee9 drumkit.onmicrosoft.com Email 3600 + description: |- + This example shows how to retrieve the domain verification DNS records for the given domain name + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + The domain name for which the domain verification DNS records are to be retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADDomainVerificationDnsRecord +name: Get-AzureADDomainVerificationDnsRecord +description: |- + Gets the domain's verification records from the verificationDnsRecords navigation property. + You can't use the domain with your Azure AD tenant until you have successfully verified that you own the domain. To verify the ownership of the domain, you need to first retrieve a set of domain verification records which you need to add to the zone file of the domain. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADExtensionProperty.md b/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADExtensionProperty.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml new file mode 100644 index 00000000..ec0d9237 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml @@ -0,0 +1,45 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets extension properties registered with Azure AD. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADExtensionProperty [-IsSyncedFromOnPremises ] [] +examples: +- title: 'Example 1: Get extension properties synced from on-premises Azure AD' + code: |- + PS C:\> Get-AzureADExtensionProperty -IsSyncedFromOnPremises $True + + ObjectId Name TargetObjects + -------- ---- ------------- + b3c7b2c2-bb9a-4e30-a9fc-46adbe8c0899 extension_6e151e1a9cf44f8689a410023ac39235_weather {User} + 05af194f-1068-4539-83c9-06e03a1a1f44 extension_6e151e1a9cf44f8689a410023ac39235_extension_location {User} + 9bf6f631-e6a6-41d1-b0a3-777f2acea2d1 extension_ed192e9284d44baf997d1e190a81f28e_extension_4A3UwDDC {User} + description: |- + This command gets extension properties that have been synced from on-premises Azure AD. + summary: "" +parameters: +- type: + name: IsSyncedFromOnPremises + description: |+ + Specifies whether this cmdlet gets extension properties that are synced or not synced. + - $True. Get extension properties that are synced from the on-premises Azure AD. + - $False. Get extension properties that are not synced from the on-premises Azure AD. + - No value. Get all extension properties. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADExtensionProperty +name: Get-AzureADExtensionProperty +description: |- + The **Get-AzureADExtensionProperty** cmdlet gets a collection that contains the extension properties registered with Azure Active Directory (Azure AD) through Azure AD Connect. + You can get extension properties that are synced with on-premises Azure AD, those that are not synced with on-premises Azure AD, or both types. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml new file mode 100644 index 00000000..9ea27b88 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get an externalDomainFederation by external domain name. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADExternalDomainFederation [-All ] [-Top ] [-Filter ] [] +- Get-AzureADExternalDomainFederation -ExternalDomainName [-All ] [] +examples: +- title: 'Example 1: Gets an external domain federation setting for a given external domain.' + code: |- + Get-AzureADExternalFederationDomain -ExternalDomainName "test.com" + description: |- + This command gets an external domain federation setting. + summary: "" +parameters: +- type: + name: All + description: |+ + Boolean to express that return all results from the server for the specific query + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ExternalDomainName + isRequired: true + description: |+ + The unique identifer of an externalDomainFederation in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + The oData v3.0 filter statement. + Controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADExternalDomainFederation +name: Get-AzureADExternalDomainFederation +description: "" +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroup.md b/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADGroup.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml new file mode 100644 index 00000000..8ce35d4b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml @@ -0,0 +1,129 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a group. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADGroup + href: ./New-AzureADGroup.yml +- text: Remove-AzureADGroup + href: ./Remove-AzureADGroup.yml +- text: Set-AzureADGroup + href: ./Set-AzureADGroup.yml +syntaxes: +- Get-AzureADGroup [-All ] [-Top ] [-Filter ] [] +- Get-AzureADGroup [-SearchString ] [-All ] [] +- Get-AzureADGroup -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get all groups' + code: |- + PS C:\>Get-AzureADGroup + + ObjectId DisplayName Description + -------- ----------- ----------- + 00628948-b509-4362-aa73-380c4dbd2a44 ADSyncBrowse + 02d91535-6c02-42bc-8ede-c57189320cc0 NewGroup2 + 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users + 0dc8d2b2-d907-42e8-8558-0add236a8408 ADSyncOperators + 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Temporary users team (Dynamic group) + 10d81ac5-1993-434b-b74c-1dcc4fd534ea HappyThanksgiving + 1e94a453-2727-47f6-b59e-d86df3494312 European teams + 23af9bad-83c5-4f03-a4e4-363bd892fc56 South-West Sales team + 269f90d5-93dc-4c0a-8f22-bf23da4e0c3a All FTE employees + 2b559810-b5de-41a8-913f-c45a55adfc25 Exchange Trusted Subsystem This group contains Exchange servers that run Exchange cmdlets on behalf of users via the management service. + Its members ... + 31f1ff6c-d48c-4f8a-b2e1-abca7fd399df Intune Administrators Intune Device Administrators + 364e009b-fbe4-4aef-b230-2e9e8f2fe636 ADSyncPasswordSet + 3d3f7196-3ec8-4076-a232-1ca30b655d1a WinRMRemoteWMIUsers__ Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Man... + 3df5d8b7-8af4-4536-90d6-cde4c878e252 ADSyncOperators + 4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. + 47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. + This group should not be deleted. + description: "" + summary: "" +- title: 'Example 2: Get groups that contain a search string' + code: |- + PS C:\>Get-AzureADGroup -SearchString "All" + + ObjectId DisplayName Description + -------- ----------- ----------- + 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users + description: |- + This command gets the groups that start with the text All in their display names. + summary: "" +- title: 'Example 3: Get groups filtering on an attribute' + code: |- + PS C:\>Get-AzureADGroup -Filter "startswith(Displayname,'Exchange')" + + ObjectId DisplayName Description + -------- ----------- ----------- + 4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. + 47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. + description: |- + This command gets the groups where the Displayname attribute starts with "Exchange". + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all groups. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of a group in Azure Active Directory (ObjectId) + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADGroup +name: Get-AzureADGroup +description: |- + The **Get-AzureADGroup** cmdlet gets a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: E008C14D-91DE-4CD4-BB76-6D037BB747DB + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml new file mode 100644 index 00000000..c097157d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a group application role assignment. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADGroup + href: ./Get-AzureADGroup.yml +- text: New-AzureADGroupAppRoleAssignment + href: ./New-AzureADGroupAppRoleAssignment.yml +- text: Remove-AzureADGroupAppRoleAssignment + href: ./Remove-AzureADGroupAppRoleAssignment.yml +syntaxes: +- Get-AzureADGroupAppRoleAssignment -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve application role assignments of a group' + code: |- + $GroupId = (Get-AzureADGroup -Top 1).ObjectId + Get-AzureADGroupAppRoleAssignment -ObjectId $GroupId + description: |- + The first command gets the object ID of a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet. + The command stores the ID in the $GroupId variable. + + The second command gets the application role assignments of the group in $GroupId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all application role assignments. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADGroupAppRoleAssignment +name: Get-AzureADGroupAppRoleAssignment +description: |- + The **Get-AzureADGroupAppRoleAssignment** cmdlet gets a group application role assignment in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: BE5F502D-BDD9-4D72-8F9A-BAFA0463EE41 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupMember.md b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml new file mode 100644 index 00000000..f38b3bb9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a member of a group. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADGroupMember + href: ./Add-AzureADGroupMember.yml +- text: Remove-AzureADGroupMember + href: ./Remove-AzureADGroupMember.yml +syntaxes: +- Get-AzureADGroupMember -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get a group member by ID' + code: |- + PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all group members. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADGroupMember +name: Get-AzureADGroupMember +description: |- + The **Get-AzureADGroupMember** cmdlet gets a member of a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 8212C7A5-3AA7-4E28-9F0C-D0C97F8AC08E + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml new file mode 100644 index 00000000..ffc6aa4e --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an owner of a group. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADGroupOwner + href: ./Add-AzureADGroupOwner.yml +- text: Remove-AzureADGroupOwner + href: ./Remove-AzureADGroupOwner.yml +syntaxes: +- Get-AzureADGroupOwner -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get a group owner by ID' + code: |- + PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User + description: |- + This command gets the specified group owner. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all group owners. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADGroupOwner +name: Get-AzureADGroupOwner +description: |- + The **Get-AzureADGroupOwner** cmdlet gets an owner of a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 626B58EC-3CBB-452B-BE80-0A70B01E4555 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml new file mode 100644 index 00000000..d8259405 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml @@ -0,0 +1,70 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an administrative unit. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADMSAdministrativeUnit [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSAdministrativeUnit -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all administrative units. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter filters which objects are returned. + + For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSAdministrativeUnit +name: Get-AzureADMSAdministrativeUnit +description: |- + The Get-AzureADMSAdministrativeUnit cmdlet gets an Azure Active Directory administrative unit. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml new file mode 100644 index 00000000..963b5add --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a member of an administrative unit. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Get-AzureADMSAdministrativeUnitMember -Id [-All ] [-Top ] + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 Get an administrative unit member by ID + code: |- + PS C:\> Get-AzureADMSAdministrativeUnitMember -Id "ef08b536-9d0a-4f8f-bda5-8b9cd01a9159" + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all administrative unit members. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: * Continue + + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSAdministrativeUnitMember +name: Get-AzureADMSAdministrativeUnitMember +description: |- + The Get-AzureADMSAdministrativeUnitMember cmdlet gets a member of an Active Directory administrative unit. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml new file mode 100644 index 00000000..8bebab95 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml @@ -0,0 +1,469 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the list of applications within the organization. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSApplication [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSApplication [-SearchString ] [-All ] [] +- Get-AzureADMSApplication -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get an application by display name' + code: |- + PS C:\>Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" + + Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a + OdataType : + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] + } + + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 + AppRoles : {} + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + DeletedDateTime : + DisplayName : My App + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClientApplication : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + LogoutUrl: + Oauth2AllowImplicitFlow: + RedirectUris: System.Collections.Generic.List`1[System.String] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + description: |- + This command gets an application by its display name. + summary: "" +- title: 'Example 2: Get an application by ID' + code: |- + PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" + description: |- + This command gets an application by its ID. + + Output: + + Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a + OdataType : + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + } + + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 + AppRoles : {} + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + DeletedDateTime : + DisplayName : My App + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClientApplication : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + LogoutUrl: + Oauth2AllowImplicitFlow: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + summary: "" +- title: 'Example 3: Retrieve an application by identifierUris' + code: |- + Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" + description: "" + summary: "" +- title: 'Example 4: Get an application by object ID' + code: |- + PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + This command gets an application by its object ID. + + Output: + + Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 + OdataType : + AddIns : {} + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + ResourceSpecificApplicationPermissions: + } + + AppId : 22223333-cccc-4444-dddd-5555eeee6666 + ApplicationTemplateId : + AppRoles : {} + GroupMembershipClaims : + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + CreatedDateTime : + DeletedDateTime : + DisplayName : my app + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + } + + PublisherDomain : + RequiredResourceAccess : {} + SignInAudience : AzureADMyOrg + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + HomePageUrl: + LogoutUrl: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: True + EnableAccessTokenIssuance: False + } + + } + summary: "" +- title: 'Example 5: Get the first 2 applications' + code: |- + PS C:\>Get-AzureADMSApplication -Top 2 + description: |- + This command gets the first 2 applications + + Output: + + Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd + OdataType : + AddIns : {} + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + ResourceSpecificApplicationPermissions: + } + + AppId : 33334444-dddd-5555-eeee-6666ffff7777 + ApplicationTemplateId : + AppRoles : {} + GroupMembershipClaims : + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + CreatedDateTime : + DeletedDateTime : + DisplayName : My App + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + } + + PublisherDomain : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + HomePageUrl: + LogoutUrl: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + + + Id : 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 + OdataType : + AddIns : {} + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + ResourceSpecificApplicationPermissions: + } + + AppId : 44445555-eeee-6666-ffff-7777aaaa8888 + ApplicationTemplateId : + AppRoles : {} + GroupMembershipClaims : + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + CreatedDateTime : + DeletedDateTime : + DisplayName : My App + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + } + + PublisherDomain : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + HomePageUrl: + LogoutUrl: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + summary: "" +- title: 'Example 6: Retrieve a list of all applications' + code: |- + PS C:\>Get-AzureADMSApplication -All $true + description: "" + summary: "" +- title: 'Example 5: Retrieve a list of all applications which have a display name that contains "asdfl"' + code: |- + PS C:\>Get-AzureADMSApplication -SearchString asdfl + description: |- + This command gets a list of applications which have the specified display name + + Output: + + Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 + OdataType : + AddIns : {} + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + ResourceSpecificApplicationPermissions: + } + + AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 + ApplicationTemplateId : + AppRoles : {} + GroupMembershipClaims : + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + CreatedDateTime : 10/24/2019 6:27:25 AM + DeletedDateTime : + DisplayName : asdflkj + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + } + + PublisherDomain : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + HomePageUrl: + LogoutUrl: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all applications. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Retrieve only those applications that satisfy the -SearchString value + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSApplication +name: Get-AzureADMSApplication +description: |- + Retrieves the list of applications within the organization. + With an ObjectId argument, it can retrieve the properties of the application object associated with the ObjectId. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml new file mode 100644 index 00000000..7f8080f3 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml @@ -0,0 +1,45 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the list of extension properties on an application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSApplicationExtensionProperty -ObjectId [] +examples: +- title: 'Example 1: Get extension properties' + code: |- + PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId Name TargetObjects + -------- ---- ------------- + 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + description: |- + This command gets the extension properties for the specified application in Azure Active Directory. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSApplicationExtensionProperty +name: Get-AzureADMSApplicationExtensionProperty +description: |- + Retrieves the list of extension properties on an application object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml new file mode 100644 index 00000000..e14661c3 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the list of owners for an application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSApplicationOwner [-ObjectId ] [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the owner of an application' + code: |- + PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 + + ObjectId ObjectType + -------- ---------- + c13dd34a-492b-4561-b171-40fcce2916c5 User + description: |- + This command gets the owner of an application. + summary: "" +- title: 'Example 1: Get the owners of an application' + code: |- + PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true + + ObjectId ObjectType + -------- ---------- + c13dd34a-492b-4561-b171-40fcce2916c5 User + description: |- + This command gets the owners of an application. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all owners. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + Specifies the ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSApplicationOwner +name: Get-AzureADMSApplicationOwner +description: |- + Retrieves the list of owners for an application object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationTemplate.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationTemplate.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml new file mode 100644 index 00000000..4de5051d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml @@ -0,0 +1,45 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieve a list of applicationTemplate objects +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSApplicationTemplate [] +- Get-AzureADMSApplicationTemplate -Id [] +examples: +- title: 1. Gets a list of application template objects + code: |- + PS C:\> $all_templates = Get-AzureADMSApplicationTemplate + description: |- + This command gets all the application template objects + summary: "" +- title: 2. Gets an application template object + code: |- + PS C:\> $template = Get-AzureADMSApplicationTemplate -Id e8b7b394-057d-4203-a93a-1879c28ece38 + description: |- + This command gets an application template object for the given id + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an application template + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSApplicationTemplate +name: Get-AzureADMSApplicationTemplate +description: |- + This cmdlet allows users to get a list of all the application templates or a specific application template. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAttributeSet.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml new file mode 100644 index 00000000..371f8e4f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml @@ -0,0 +1,50 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a list of attribute sets. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSAttributeSet [] +- Get-AzureADMSAttributeSet -Id [] +examples: +- title: Example 1 + code: |- + Get-AzureADMSAttributeSet + description: |- + Get all attribute sets. + summary: "" +- title: Example 2 + code: |- + Get-AzureADMSAttributeSet -Id "Engineering" + description: |- + Get an attribute set. + + - Attribute set: `Engineering` + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an Azure AD attribute set object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSAttributeSet +name: Get-AzureADMSAttributeSet +description: |- + Gets a list of Azure Active Directory (Azure AD) attribute sets. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml new file mode 100644 index 00000000..270ab541 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml @@ -0,0 +1,35 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an authorization policy. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADMSAuthorizationPolicy [] +- Get-AzureADMSAuthorizationPolicy -Id [] +examples: +- title: 'Example 1: Get an authorization policy by ID' + code: |- + PS C:\>Get-AzureADMSAuthorizationPolicy -Id "authorizationPolicy" + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the unique identifier of the authorization policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSAuthorizationPolicy +name: Get-AzureADMSAuthorizationPolicy +description: |- + The Get-AzureADMSAuthorizationPolicy cmdlet gets an Azure Active Directory authorization policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml new file mode 100644 index 00000000..a1359585 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an Azure Active Directory conditional access policy. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADMSConditionalAccessPolicy [] +- Get-AzureADMSConditionalAccessPolicy -PolicyId [] +examples: +- title: 'Example 1: Retrieves a list of all conditional access policies in Azure AD.' + code: |- + PS C:\> Get-AzureADMSConditionalAccessPolicy + + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : Demo app for documentation + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Disabled + description: |- + This command retrieves a list of all conditional access policies in Azure AD. + summary: "" +- title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' + code: |- + PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" + + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : Demo app for documentation + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Disabled + description: |- + This command retrieves a conditional access policy in Azure AD. + summary: "" +parameters: +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the ID of a conditional access policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSConditionalAccessPolicy +name: Get-AzureADMSConditionalAccessPolicy +description: |- + This cmdlet allows an admin to get the Azure Active Directory conditional access policy. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinition.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml new file mode 100644 index 00000000..956951cf --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml @@ -0,0 +1,51 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a list of custom security attribute definitions. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSCustomSecurityAttributeDefinition [] +- Get-AzureADMSCustomSecurityAttributeDefinition -Id [] +examples: +- title: Example 1 + code: |- + Get-AzureADMSCustomSecurityAttributeDefinition + description: |- + Get all custom security attribute definitions. + summary: "" +- title: Example 2 + code: |- + Get-AzureADMSCustomSecurityAttributeDefinition -Id "Engineering_ProjectDate" + description: |- + Get a custom security attribute definition. + + - Attribute set: `Engineering` + - Attribute: `ProjectDate` + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an Azure AD custom security attribute definition object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinition +name: Get-AzureADMSCustomSecurityAttributeDefinition +description: |- + Gets a list of Azure Active Directory (Azure AD) custom security attribute definitions. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml new file mode 100644 index 00000000..b90454d9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml @@ -0,0 +1,85 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the predefined value for a custom security attribute definition. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId + + [-Filter ] [] +- >- + Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId + + -Id [] +examples: +- title: Example 1 + code: |- + Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" + description: |- + Get all predefined values. + + - Attribute set: `Engineering` + - Attribute: `Project` + summary: "" +- title: Example 2 + code: |- + Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" -Id "Alpine" + description: |- + Get a predefined value. + + - Attribute set: `Engineering` + - Attribute: `Project` + - Predefined value: `Alpine` + summary: "" +parameters: +- type: + name: CustomSecurityAttributeDefinitionId + isRequired: true + description: |+ + The unique identifier of a custom security attribute definition in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + Details on querying with oData can be found here. + http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of a predefined value in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue +name: Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue +description: |- + Gets the predefined value for an Azure Active Directory (Azure AD) custom security attribute definition. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml new file mode 100644 index 00000000..b8d22150 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml @@ -0,0 +1,43 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to retrieve a soft deleted directory object from the directory +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSDeletedDirectoryObject -Id [] +examples: +- title: Example 1 + code: |- + Get-AzureADMSDeletedDirectoryObject -Id 85b5ff1e-0402-400c-9e3c-0f9e965325d1 + description: |- + This example shows how to retrieve the deleted directory object with id = 85b5ff1e-0402-400c-9e3c-0f9e965325d1 from the directory + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the directory object to retrieve + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSDeletedDirectoryObject +name: Get-AzureADMSDeletedDirectoryObject +description: |- + This cmdlet is used to retrieve a soft deleted directory object from the directory. Note that soft delete for groups is currently only implemented for Unified Groups (a.k.a. Office 365 Groups). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedGroup.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedGroup.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml new file mode 100644 index 00000000..cfc81d60 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml @@ -0,0 +1,88 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to retrieve the soft deleted groups in a directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSDeletedGroup [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSDeletedGroup [-SearchString ] [-All ] [] +- Get-AzureADMSDeletedGroup -Id [-All ] [] +examples: +- title: Example 1 + code: |- + Get-AzureAdMSDeletedGroup + description: |- + This cmdlet will retrieve all recoverable deleted groups in the directory. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all group members. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the deleted group to be retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSDeletedGroup +name: Get-AzureADMSDeletedGroup +description: |- + This cmdlet is used to retrieve the soft deleted groups in a directory. When a group is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. After 30 days the group is permanently deleted and can no longer be recovered. Note that soft delete is currently only implemented for Unified Groups (a.k.a. Office 365 Groups). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml new file mode 100644 index 00000000..559fc7c2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml @@ -0,0 +1,98 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the policy for cloud authentication roll-out in Azure Active Directory. +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSFeatureRolloutPolicy [-Filter ] [] +- Get-AzureADMSFeatureRolloutPolicy [-SearchString ] [] +- Get-AzureADMSFeatureRolloutPolicy -Id [] +examples: +- title: 'Example 1: Retrieves a list of all cloud authentication roll-out in Azure AD.' + code: |- + PS C:\> Get-AzureADMSFeatureRolloutPolicy + + Feature : PassthroughAuthentication + Id : 7ca3e599-e8cc-4d31-9ed6-19dd4f88e833 + DisplayName : Passthrough Authentication Rollout Policy + Description : + IsEnabled : True + IsAppliedToOrganization : False + AppliesTo : + description: |- + This command retrieves a list of all cloud authentication roll-out policies in Azure AD. + summary: "" +- title: 'Example 2: Retrieves cloud authentication roll-out in Azure AD with given Id.' + code: |- + PS C:\> Get-AzureADMSFeatureRolloutPolicy -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" + + Feature : PassthroughAuthentication + Id : a03b6d9e-6654-46e6-8d0a-8ed83c675ca9 + DisplayName : Passthrough Authentication Rollout Policy + Description : + IsEnabled : True + IsAppliedToOrganization : False + AppliesTo : + description: |- + This command retrieves the policy for cloud authentication roll-out policy in Azure AD. + summary: "" +- title: 'Example 3: Retrieves cloud authentication roll-out in Azure AD with given Search String.' + code: |- + PS C:\> Get-AzureADMSFeatureRolloutPolicy -SearchString "Default PasswordHashSync Rollout Policy" + + Feature : PasswordHashSync + Id : a03b6d9e-6654-46e6-8d0a-8ed83c675ca9 + DisplayName : Default PasswordHashSync Rollout Policy + Description : Default PasswordHashSync Rollout Policy + IsEnabled : True + IsAppliedToOrganization : False + AppliesTo : + description: |- + This command retrieves the policy for cloud authentication roll-out policy in Azure AD. + summary: "" +parameters: +- type: + name: Filter + description: |+ + The oData v3.0 filter statement. + Controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the cloud authentication roll-out policy in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSFeatureRolloutPolicy +name: Get-AzureADMSFeatureRolloutPolicy +description: |- + This cmdlet allows an admin to get the policy for cloud authentication rollout (users moving from federation to cloud auth) in Azure AD. + This policy is in the form of one or two FeatureRolloutPolicy objects holding groups that are assigned for cloud auth (Pass-through auth or Password hash-sync) and groups that are assigned for Seamless Single Sign-On (feature on top of PTA or PHS). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml new file mode 100644 index 00000000..f8889004 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml @@ -0,0 +1,184 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets information about groups in Azure AD. +module: AzureADPreview +notes: |- + This cmdlet is currently in Public Preview. + While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. + We recommend that you do not use this cmdlet in a production environment. +inputs: +- name: + description: |- + System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] +outputs: +- name: + description: "" +links: +- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' + href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ +syntaxes: +- Get-AzureADMSGroup [-All ] [-Top ] [-Select ] [-Filter ] [] +- Get-AzureADMSGroup [-SearchString ] [-All ] [] +- Get-AzureADMSGroup -Id [-All ] [-Select ] [] +examples: +- title: 'Example 1: Get all groups' + code: |- + PS C:\> Get-AzureADMSGroup + + Id : d539a25e-2db2-482a-9dcb-2a0b27fe4f27 + Description : + OnPremisesSyncEnabled : + DisplayName : + ADSyncOperators + OnPremisesLastSyncDateTime : + Mail : + MailEnabled : False + MailNickname : ADSyncOperators + OnPremisesSecurityIdentifier : S-1-5-21-2695029449-1154706203-1063139792-1243 + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {} + MembershipRule : + MembershipRuleProcessingState : + + + Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b + Description : + OnPremisesSyncEnabled : + DisplayName : Project Icarus + OnPremisesLastSyncDateTime : + Mail : + MailEnabled : False + MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 + OnPremisesSecurityIdentifier : + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {DynamicMembership} + MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) + MembershipRuleProcessingState : On + description: |- + This command gets all groups in Azure AD. + summary: "" +- title: 'Example 2: Get a specific group by using an ID' + code: |- + PS C:\> Get-AzureADMSGroup -Id "d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b" + + Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b + Description : + OnPremisesSyncEnabled : + DisplayName : Project Icarus + OnPremisesLastSyncDateTime : + Mail : + MailEnabled : False + MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 + OnPremisesSecurityIdentifier : + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {DynamicMembership} + MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) + MembershipRuleProcessingState : On + description: |- + This command gets information for the group that has the specified ID. + summary: "" +- title: 'Example 3: Get AssignedLabels and DisplayName property values for all groups' + code: |- + PS C:\> Get-AzureADMSGroup -Select "AssignedLabels,DisplayName" + + AssignedLabels : [{LabelId: "00000000-0000-0000-0000-000000000000", DisplayName: "Confidential"}] + DisplayName : Project Icarus 1 + + AssignedLabels : [{LabelId: "00000000-0000-0000-0000-000000000000", DisplayName: "Confidential"}] + DisplayName : Project Icarus 2 + description: |- + This command gets AssignedLabels and DisplayName property values for all groups. + + AssignedLabels group property could be retrieved only by Select parameter. + summary: "" +- title: 'Example 4: Get AssignedLabels and DisplayName property values for a group' + code: |- + PS C:\> Get-AzureADMSGroup -Id "11111111-1111-1111-1111-111111111111" -Select "AssignedLabels,DisplayName" + + AssignedLabels : [{LabelId: "00000000-0000-0000-0000-000000000000", DisplayName: "Confidential"}] + DisplayName : Project Icarus 1 + description: |- + This command gets AssignedLabels and DisplayName property values for a specific group. + + AssignedLabels group property could be retrieved only by Select parameter. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all groups. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter string to match a set of groups. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the group that this cmdlet gets. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + This cmdlet gets groups that have DisplayName or Description attributes that match the search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Select + description: |+ + Specifies a list of group properties to retrieve. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records that this cmldet gets. + The default value is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSGroup +name: Get-AzureADMSGroup +description: |- + The Get-AzureADMSGroup cmdlet gets information about groups in Azure Active Directory (Azure AD). + To get a group, specify the Id parameter. + Specify the SearchString or Filter parameter to find particular groups. + If you specify no parameters, this cmdlet gets all groups. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml new file mode 100644 index 00000000..79bd5da4 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml @@ -0,0 +1,43 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSGroupLifecyclePolicy [] +- Get-AzureADMSGroupLifecyclePolicy -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSGroupLifecyclePolicy + description: |- + This command retrieves the group expiration settings configured for the tenant + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSGroupLifecyclePolicy +name: Get-AzureADMSGroupLifecyclePolicy +description: |- + The Get-AzureADMSGroupLifecyclePolicy command retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupPermissionGrant.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupPermissionGrant.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml new file mode 100644 index 00000000..b9eb2263 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves a list of permission grants that have been consented for this group. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSGroupPermissionGrant -Id [] +examples: +- title: 'Example 1: List existing permission grants for the group. .' + code: |- + List exisiting permission grants for the group. + + Get-AzureADMSGroupPermissionGrant -Id "4823e767eca44858aed244154009b764" + + Id : vsMaSY2k_E7761KhRqpx7OGFvAwvdZnJM1s7Iqkt4PU + ClientId : 00001111-aaaa-2222-bbbb-3333cccc4444 + ClientAppId : 11112222-bbbb-3333-cccc-4444dddd5555 + ResourceAppId : 00000003-0000-0000-c000-000000000000 + PermissionType : Application + Permission : Member.Read.Group + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSGroupPermissionGrant +name: Get-AzureADMSGroupPermissionGrant +description: |- + Retrieves a list of permission grants that have been consented for this group. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml new file mode 100644 index 00000000..8104d31f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to retrieve the configured identity providers in the directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSIdentityProvider [] +- Get-AzureADMSIdentityProvider -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSIdentityProvider + description: |- + This example retrieves the list of all configured identity providers and their properties. + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSIdentityProvider -Id LinkedIn-OAUTH + description: |- + This example retrieves the properties for the identity provider specified. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier for an identity provider. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSIdentityProvider +name: Get-AzureADMSIdentityProvider +description: |- + This cmdlet is used to retrieve the identity providers that have been configured in the directory. + These identity providers can be used to allow users to sign up for or sign into applications secured by Azure AD B2C. + + Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. + For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. + The Gmail user will use their Google account credentials to authenticate and access the documents. + + The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml new file mode 100644 index 00000000..a696dd4a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the lifecycle policy object to which a group belongs. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSLifecyclePolicyGroup -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSLifecyclePolicyGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c + description: |- + This command retrieves the lifecycle policy object to which a group belongs. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSLifecyclePolicyGroup +name: Get-AzureADMSLifecyclePolicyGroup +description: |- + The Get-AzureADMSLifecyclePolicyGroup retrieves the lifecycle policy object to which a group belongs. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml new file mode 100644 index 00000000..a912d6ff --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an Azure Active Directory named location policy. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADMSNamedLocationPolicy [] +- Get-AzureADMSNamedLocationPolicy -PolicyId [] +examples: +- title: 'Example 1: Retrieves a list of all named location policies in Azure AD.' + code: |- + PS C:\> Get-AzureADMSNamedLocationPolicy + + OdataType : #microsoft.graph.ipNamedLocation + Id : 06e4ff15-ca6b-4843-9c34-3fdd1ce8f739 + DisplayName : IPv4 named location + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + IsTrusted : false + IpRanges : { + class IpRange { + CidrAddress: 6.5.4.3/32 + } + } + description: |- + This command retrieves a list of all named location policies in Azure AD. + summary: "" +- title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' + code: |- + PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf + + OdataType : #microsoft.graph.countryNamedLocation + Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf + DisplayName : Country named location + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + CountriesAndRegions : [ + "US", + "CA" + ] + IncludeUnknownCountriesAndRegions : false + description: |- + This command retrieves a named location policy in Azure AD. + summary: "" +parameters: +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the ID of a named location policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSNamedLocationPolicy +name: Get-AzureADMSNamedLocationPolicy +description: |- + This cmdlet allows an admin to get the Azure Active Directory named location policy. + Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml new file mode 100644 index 00000000..2e370e91 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml @@ -0,0 +1,54 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the password SSO credentials +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOObjectId + + [] +examples: +- title: Get password single-sign-on credentials + code: |- + PS C:\> $get_creds_output = Get-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + This command gets the password sso credentials for the given ObjectId and PasswordSSOObjectId. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordSSOObjectId + isRequired: true + description: |+ + User or group id + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSPasswordSingleSignOnCredential +name: Get-AzureADMSPasswordSingleSignOnCredential +description: |- + This cmdlet enables users to read their Password Single-sign-on credentials for an application which they are part of. + Admin could read the group credentials as well. + Note that the password field will be hidden for security purpose. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml new file mode 100644 index 00000000..341af2b1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml @@ -0,0 +1,80 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get an Azure Active Directory permission grant condition set by id. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType [] +- >- + Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id + + [] +examples: +- title: 'Example 1: Get all permission grant condition sets that are included in the permission grant policy' + code: |- + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" + description: "" + summary: "" +- title: 'Example 2: Get all permission grant condition sets that are excluded in the permission grant policy' + code: |- + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" + description: "" + summary: "" +- title: 'Example 3: Get a permission grant condition set' + code: |- + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" + description: "" + summary: "" +parameters: +- type: + name: ConditionSetType + isRequired: true + description: |+ + The value indicates whether the condition sets are included in the policy or excluded. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant condition set object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant policy object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSPermissionGrantConditionSet +name: Get-AzureADMSPermissionGrantConditionSet +description: |- + Get an Azure Active Directory permission grant condition set object by id. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml new file mode 100644 index 00000000..b09274a3 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml @@ -0,0 +1,35 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a permission grant policy. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADMSPermissionGrantPolicy [] +- Get-AzureADMSPermissionGrantPolicy -Id [] +examples: +- title: 'Example 1: Get a permission grant policy by ID' + code: |- + PS C:\> Get-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the unique identifier of the permission grant policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSPermissionGrantPolicy +name: Get-AzureADMSPermissionGrantPolicy +description: |- + The Get-AzureADMSPermissionGrantPolicy cmdlet gets an Azure Active Directory permission grant policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedResource.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedResource.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml new file mode 100644 index 00000000..6cb415d8 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get azure AD MS privileged resource +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSPrivilegedResource -ProviderId [-Top ] [-Filter ] [] +- Get-AzureADMSPrivilegedResource -ProviderId -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSPrivilegedResource -ProviderId AzureResources -Id 3f5887ed-dd6e-4821-8bde-c813ec508cf9 + description: |- + Get a resource for AzureResource provider with Id + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSPrivilegedResource -ProviderId AzureResources + description: |- + Get all resources for AzureResource provider + summary: "" +parameters: +- type: + name: Filter + description: |+ + The filter for Odata query + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the specific resource + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The top result count + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSPrivilegedResource +name: Get-AzureADMSPrivilegedResource +description: |- + Get azure AD MS privileged resource +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml new file mode 100644 index 00000000..acdbb6fc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml @@ -0,0 +1,98 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get role assignments for a specific provider and resource +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: [[]] + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADMSPrivilegedRoleAssignment -ProviderId -ResourceId [-Top ] + + [-Filter ] [] +- >- + Get-AzureADMSPrivilegedRoleAssignment -ProviderId -ResourceId -Id + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 + description: |- + Get all role assignments for a specific provider and resource + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 + description: |- + Get a role assignment for a specific provider and resource + summary: "" +parameters: +- type: + name: Filter + description: |+ + The Odata filter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the specific role assignment + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + isRequired: true + description: |+ + The unique identifier of the specific resource + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The top count + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignment +name: Get-AzureADMSPrivilegedRoleAssignment +description: |- + Get role assignments for a specific provider and resource +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml new file mode 100644 index 00000000..d9992b22 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml @@ -0,0 +1,84 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get role assignment request for a specific resource +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: [[]] + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId [-Top ] [-Filter ] + + [] +- Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" + description: |- + Get all role assigment requests for a specific provider and resource + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Id 247438d7-fc8d-4354-a737-4898a4019a95 + description: |- + Get a role assigment requests for a specific provider and Id + summary: "" +parameters: +- type: + name: Filter + description: |+ + The Odata query + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the specific role assignment request + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The top count + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignmentRequest +name: Get-AzureADMSPrivilegedRoleAssignmentRequest +description: |- + Get role assignment request for a specific resource +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleDefinition.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleDefinition.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml new file mode 100644 index 00000000..ddd63308 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml @@ -0,0 +1,96 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get role definitions +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADMSPrivilegedRoleDefinition -ProviderId -ResourceId [-Top ] + + [-Filter ] [] +- >- + Get-AzureADMSPrivilegedRoleDefinition -ProviderId -ResourceId -Id + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Top 10 + description: |- + Get role definitions for a specific provider and resource + summary: "" +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 + description: |- + Get a role definitions for a specific provider, resource and Id + summary: "" +parameters: +- type: + name: Filter + description: |+ + {{ Fill Filter Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The id of a role definition + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + isRequired: true + description: |+ + The unique identifier of the specific resource + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + {{ Fill Top Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSPrivilegedRoleDefinition +name: Get-AzureADMSPrivilegedRoleDefinition +description: |- + Get role definitions +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleSetting.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml new file mode 100644 index 00000000..0b567fca --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get role settings +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: [[]] + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSPrivilegedRoleSetting -ProviderId [-Top ] [-Filter ] [] +- Get-AzureADMSPrivilegedRoleSetting -ProviderId -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" + description: |- + Get role settings for a specific provider and resource + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id 4b95b664-7434-48e6-8dec-34caf4d8c3bd + description: |- + Get a role setting for a specific provider and Id + summary: "" +parameters: +- type: + name: Filter + description: |+ + The filter of Odata + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the specific role setting + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The top count + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSPrivilegedRoleSetting +name: Get-AzureADMSPrivilegedRoleSetting +description: |- + Get role settings +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md similarity index 96% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md index 60f1290b..bd373bbc 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md @@ -1,157 +1,157 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Get-AzureADMSRoleAssignment - -## SYNOPSIS -Gets information about role assignments in Azure AD. - -## SYNTAX - -### GetQuery (Default) -``` -Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] -``` - -### GetVague -``` -Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] -``` - -### GetById -``` -Get-AzureADMSRoleAssignment -Id [-All ] [] -``` - -## DESCRIPTION -The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). -To get a role assignment, specify the Id parameter. -Specify the SearchString or Filter parameter to find particular role assignment. - -## EXAMPLES - -### Example 1 -``` -PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" - -RoleDefinitionId PrincipalId ResourceScope Id ----------------- ----------- ------------- -- -62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 -``` - -### Example 2 -``` -PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" - -RoleDefinitionId PrincipalId ResourceScope Id ----------------- ----------- ------------- -- -89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 -eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 - -``` - -## PARAMETERS - -### -All -If true, return all role assignments. -If false, return the number of objects specified by the Top parameter - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Filter -Specifies an oData v3.0 filter string to match a set of role assignments. - -```yaml -Type: String -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Id -Specifies the ID of the role assignment that this cmdlet gets. - -```yaml -Type: String -Parameter Sets: GetById -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -SearchString -Specifies a search string. - -```yaml -Type: String -Parameter Sets: GetVague -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Top -Specifies the maximum number of records that this cmldet gets. -The default value is 100. - -```yaml -Type: Int32 -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String -System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[New-AzureADMSRoleAssignment]() - -[Remove-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleAssignment + +## SYNOPSIS +Gets information about role assignments in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleAssignment -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). +To get a role assignment, specify the Id parameter. +Specify the SearchString or Filter parameter to find particular role assignment. + +## EXAMPLES + +### Example 1 +``` +PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 +``` + +### Example 2 +``` +PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 +eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 + +``` + +## PARAMETERS + +### -All +If true, return all role assignments. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role assignments. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of the role assignment that this cmdlet gets. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. +The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String +System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[New-AzureADMSRoleAssignment]() + +[Remove-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml new file mode 100644 index 00000000..9a2e65ee --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml @@ -0,0 +1,104 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets information about role assignments in Azure AD. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] +- Get-AzureADMSRoleAssignment -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" + + RoleDefinitionId PrincipalId ResourceScope Id + ---------------- ----------- ------------- -- + 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 + description: "" + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" + + RoleDefinitionId PrincipalId ResourceScope Id + ---------------- ----------- ------------- -- + 89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 + eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all role assignments. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter string to match a set of role assignments. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the role assignment that this cmdlet gets. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records that this cmldet gets. + The default value is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSRoleAssignment +name: Get-AzureADMSRoleAssignment +description: |- + The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). + To get a role assignment, specify the Id parameter. + Specify the SearchString or Filter parameter to find particular role assignment. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md similarity index 96% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md index cd496f6e..8b36b7fb 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md @@ -1,226 +1,226 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Get-AzureADMSRoleDefinition - -## SYNOPSIS -Gets information about role definitions in Azure AD. - -## SYNTAX - -### GetQuery (Default) -``` -Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] -``` - -### GetVague -``` -Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] -``` - -### GetById -``` -Get-AzureADMSRoleDefinition -Id [-All ] [] -``` - -## DESCRIPTION -The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). -To get a role definition, specify the Id parameter. -Specify the SearchString or Filter parameter to find particular role definition. - -## EXAMPLES - -### Example 1 -``` -PS C:\> Get-AzureADMSRoleDefinition - -Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 -OdataType : -Description : SampleRoleDefinition1. -DisplayName : SampleRoleDef -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -### Example 2 -``` -PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec - -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -### Example 3 -``` -PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" - -Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 -OdataType : -Description : SampleRoleDefinition1. -DisplayName : SampleRoleDef -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -## PARAMETERS - -### -All -If true, return all role definitions. -If false, return the number of objects specified by the Top parameter - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Filter -Specifies an oData v3.0 filter string to match a set of role definitions. - -```yaml -Type: String -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Id -Specifies the ID of the role definition that this cmdlet gets. - -```yaml -Type: String -Parameter Sets: GetById -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -SearchString -Specifies a search string. - -```yaml -Type: String -Parameter Sets: GetVague -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Top -Specifies the maximum number of records that this cmldet gets. -The default value is 100. - -```yaml -Type: Int32 -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String -System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[New-AzureADMSRoleDefinition]() - -[Set-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleDefinition + +## SYNOPSIS +Gets information about role definitions in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleDefinition -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). +To get a role definition, specify the Id parameter. +Specify the SearchString or Filter parameter to find particular role definition. + +## EXAMPLES + +### Example 1 +``` +PS C:\> Get-AzureADMSRoleDefinition + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 2 +``` +PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec + +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 3 +``` +PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +## PARAMETERS + +### -All +If true, return all role definitions. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role definitions. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of the role definition that this cmdlet gets. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. +The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String +System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[New-AzureADMSRoleDefinition]() + +[Set-AzureADMSRoleDefinition]() + +[Remove-AzureADMSRoleDefinition]() diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml new file mode 100644 index 00000000..5561f635 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml @@ -0,0 +1,172 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets information about role definitions in Azure AD. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] +- Get-AzureADMSRoleDefinition -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSRoleDefinition + + Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 + OdataType : + Description : SampleRoleDefinition1. + DisplayName : SampleRoleDef + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + Id : 1a327991-10cb-4266-877a-998fb4df78ec + OdataType : + Description : + DisplayName : SampleRoleDefinition2. + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 + Version : + description: "" + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec + + Id : 1a327991-10cb-4266-877a-998fb4df78ec + OdataType : + Description : + DisplayName : SampleRoleDefinition2. + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 + Version : + description: "" + summary: "" +- title: Example 3 + code: |- + PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" + + Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 + OdataType : + Description : SampleRoleDefinition1. + DisplayName : SampleRoleDef + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + Id : 1a327991-10cb-4266-877a-998fb4df78ec + OdataType : + Description : + DisplayName : SampleRoleDefinition2. + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 + Version : + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all role definitions. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter string to match a set of role definitions. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the role definition that this cmdlet gets. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records that this cmldet gets. + The default value is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSRoleDefinition +name: Get-AzureADMSRoleDefinition +description: |- + The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). + To get a role definition, specify the Id parameter. + Specify the SearchString or Filter parameter to find particular role definition. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml new file mode 100644 index 00000000..14afd081 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a scoped role membership from an administrative unit. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADMSScopedRoleMembership -Id [-ScopedRoleMembershipId ] [] +examples: +- title: Example 1 Get Scoped Role Administrator + code: |- + PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" -ScopedRoleMembershipId "356b7173-5a6e-49dc-88ec-b677a9093709" + description: "" + summary: "" +- title: Example 2 List scoped administrators for AU. + code: |- + PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ScopedRoleMembershipId + description: |+ + Specifies the ID of a scoped role membership. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSScopedRoleMembership +name: Get-AzureADMSScopedRoleMembership +description: |- + The Get-AzureADMSScopedRoleMembership cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipal.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipal.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml new file mode 100644 index 00000000..9088cbc2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml @@ -0,0 +1,149 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a service principal. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: [[]] + description: "" +- name: [[]] + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADMSServicePrincipal [-All ] [-Top ] [-Filter ] [-Select ] + + [] +- Get-AzureADMSServicePrincipal [-SearchString ] [-All ] [] +- Get-AzureADMSServicePrincipal -Id [-All ] [-Select ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSServicePrincipal + + Id : 055aa618-7c74-40ee-b278-75545562c3d6 + ObjectId : + DeletionTimestamp : + AccountEnabled : true + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 + AppDisplayName : App Name + ApplicationTemplateId : + AppRoleAssignmentRequired : False + CustomSecurityAttributes : + DisplayName : App Name + ErrorUrl : + LogoutUrl : + Homepage : + IsManagementRestricted : + SamlMetadataUrl : + MicrosoftFirstParty : + PublisherName : Microsoft Services + PreferredTokenSigningKeyThumbprint : + ReplyUrls : {} + ServicePrincipalNames : {00001111-aaaa-2222-bbbb-3333cccc4444} + Tags : {} + KeyCredentials : {} + PasswordCredentials : {} + description: |- + Get all service principals from the directory. + summary: "" +- title: Example 2 + code: |- + PS C:\> $sp = Get-AzureADMSServicePrincipal -Id 4a7c15df-ac88-44f3-84c6-fd0812701f29 + description: |- + Get a service principal by ID. + summary: "" +- title: Example 3 + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADMSServicePrincipal -Top 1).Id + PS C:\> Get-AzureADMSServicePrincipal $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the Get-AzureADMSServicePrincipal cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the service principal identified by $ServicePrincipalId. + summary: "" +- title: Example 4 + code: |- + PS C:\> Get-AzureADMSServicePrincipal -Select CustomSecurityAttributes + Get-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -Select "CustomSecurityAttributes, Id" + description: |- + List custom security attribute assignments for an application (service principal). + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all serviceprincipal objects. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Select + description: |+ + Specifies the properties to be returned on the object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSServicePrincipal +name: Get-AzureADMSServicePrincipal +description: |- + The Get-AzureADMSServicePrincipal cmdlet gets a service principal in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml new file mode 100644 index 00000000..7ccb5d94 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -0,0 +1,99 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retreive the delegated permission classification objects on a service principal. +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId [-Filter ] + + [] +- >- + Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id + + [] +examples: +- title: 'Example 1: Get a list of delegated permission classifications' + code: |- + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" + + Classification : Low + Id : 5XBeIKarUkypdm0tRsSAQwE + PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 + PermissionName : Sites.Read.All + + Classification : Low + Id : ntbaFJsJyUKBC9ACmB_uwQE + PermissionId : 14dad69e-099b-42c9-810b-d002981feec1 + PermissionName : profile + description: |- + This command retrieves all delegated permission classifications from the service principal. + summary: "" +- title: 'Example 2: Get a delegated permission classifications' + code: |- + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" + + Classification : Low + Id : 5XBeIKarUkypdm0tRsSAQwE + PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 + PermissionName : Sites.Read.All + description: |- + This command retrieves the delegated permission classification by Id from the service principal. + summary: "" +- title: 'Example 3: Get a delegated permission classification with filter' + code: |- + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" + + Classification : Low + Id : 5XBeIKarUkypdm0tRsSAQwE + PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 + PermissionName : Sites.Read.All + description: |- + This command retrieves the filtered delegated permission classifications from the service principal. + summary: "" +parameters: +- type: + name: Filter + description: |+ + The oData v3.0 filter statement. + Controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of a delegated permission classification object id. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalId + isRequired: true + description: |+ + The unique identifier of a service principal object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSServicePrincipalDelegatedPermissionClassification +name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification +description: |- + The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrieves the delegated permission classifications from a service principal. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml new file mode 100644 index 00000000..815e1cd1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to retrieve the created trust framework policies (custom policies) in the directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSTrustFrameworkPolicy [] +- Get-AzureADMSTrustFrameworkPolicy -Id [-OutputFilePath ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSTrustFrameworkPolicy + description: |- + This example retrieves the list of all trust framework policies in the directory. + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin + description: |- + This example retrieves the contents of the specified trust framework policy. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier for a trust framework policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OutputFilePath + description: |+ + @{Description=System.Management.Automation.PSObject\[\]} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSTrustFrameworkPolicy +name: Get-AzureADMSTrustFrameworkPolicy +description: |- + This cmdlet is used to retrieve the trust framework policies that have been created in the directory. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSUser.md b/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADMSUser.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml new file mode 100644 index 00000000..d4e4d9ab --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml @@ -0,0 +1,108 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a user. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: [[]] + description: "" +- name: [[]] + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSUser [-All ] [-Top ] [-Select ] [-Filter ] [] +- Get-AzureADMSUser [-SearchString ] [-All ] [] +- Get-AzureADMSUser -Id [-All ] [-Select ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSUser -Filter "UserPrincipalName eq 'TestUser@example.com'" + description: |- + Get a user by user principal name. + summary: "" +- title: Example 2 + code: |- + PS C:\> $user1 = Get-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -Select CustomSecurityAttributes + PS C:\> $user1.CustomSecurityAttributes + description: |- + List custom security attribute assignments for a user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all users. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + Details on querying with oData can be found here. + http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Select + description: |+ + Specifies the properties to be returned on the object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADMSUser +name: Get-AzureADMSUser +description: |- + Gets a user in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml new file mode 100644 index 00000000..e3e6eb7d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets **OAuth2PermissionGrant** entities. +module: AzureADPreview +notes: "" +links: +- text: Remove-AzureADOAuth2PermissionGrant + href: ./Remove-AzureADOAuth2PermissionGrant.yml +syntaxes: +- Get-AzureADOAuth2PermissionGrant [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the OAuth2 permission grants' + code: |- + PS C:\> Get-AzureADOAuth2PermissionGrant + + ObjectId ResourceId Scope + -------- ---------- ----- + c-AY9qPNx0-4vVrWPxmED3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read + aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfV-R0UdFU0WTZ2ut7ZkWFvD 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read Directory.AccessAsUser.All + aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read user_impersonation + WUarNRz2dUqY0u8dBKwglXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + rbzRnQl5W0C0TpzshPS41HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + Qp3O0EPJoUOgsLHe2NDOPXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + Qp3O0EPJoUOgsLHe2NDOPUD-XnoDbmtOmpMPVcQFKs7m6Bnf1yo-RYf1A39lKa4W 7a5efe40-6e03-4e6b-9a93-0f55c4052ace MailboxSettings.ReadWrite Files.ReadWrite Files.Read profile email Tasks.ReadWrite Notes.Re... + tCNicMsr30C8E6LrHPvvNniGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + tCNicMsr30C8E6LrHPvvNl0FVbgdl8pHjyd2jlKSaDM b855055d-971d-47ca-8f27-768e52926833 AllSites.Read + mK8RroiOPk6Yt1owm-5d_HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + p4wNLtFXh0qcKrNjikytv3iGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 Directory.ReadWrite.All User.Read + p4wNLtFXh0qcKrNjikytv0D-XnoDbmtOmpMPVcQFKs4 7a5efe40-6e03-4e6b-9a93-0f55c4052ace Directory.ReadWrite.All + description: |- + This command gets the OAuth2 permission grants. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all OAth2 permission grants. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADOAuth2PermissionGrant +name: Get-AzureADOAuth2PermissionGrant +description: |- + The **Get-AzureADOAuth2PermissionGrant** cmdlet gets **OAuth2PermissionGrant** entities in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 7ED60BB8-1968-412C-ACDF-923DB66F3DE4 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectByObjectId.md b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectByObjectId.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml new file mode 100644 index 00000000..5d67a9b9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the object(s) specified by the objectIds parameter +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADObjectByObjectId -ObjectIds + + [-Types ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e + + ObjectId AppId DisplayName + -------- ----- ----------- + c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App + + DeletionTimeStamp : + ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + ObjectType : DeviceConfiguration + PublicIssuerCertificates : {} + CloudPublicIssuerCertificates : {} + RegistrationQuota : 20 + MaximumRegistrationInactivityPeriod : 90 + description: |- + In this example two objects are retrieved (a DeviceConfiguration object and an Application object) as specified by the value of the ObjectIds parameter + summary: "" +parameters: +- type: [] + name: ObjectIds + isRequired: true + description: |+ + One or more object ID's, separated by commas, for which the objects are retrieved + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Types + description: |+ + Specifies the type of objects that the cmdlet returns + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADObjectByObjectId +name: Get-AzureADObjectByObjectId +description: |- + Retrieves the object(s) specified by the objectIds parameter +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml new file mode 100644 index 00000000..2d637fc0 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml @@ -0,0 +1,87 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an object setting. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADObjectSetting + href: ./New-AzureADObjectSetting.yml +- text: Remove-AzureADObjectSetting + href: ./Remove-AzureADObjectSetting.yml +- text: Set-AzureADObjectSetting + href: ./Set-AzureADObjectSetting.yml +syntaxes: +- >- + Get-AzureADObjectSetting -TargetType -TargetObjectId [-All ] [-Top ] + + [] +- >- + Get-AzureADObjectSetting -TargetType -TargetObjectId -Id [-All ] + + [] +parameters: +- type: + name: All + description: |+ + If true, return all objects settings. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a settings object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TargetObjectId + isRequired: true + description: |+ + Specifies the ID of the target object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TargetType + isRequired: true + description: |+ + Specifies the target type. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADObjectSetting +name: Get-AzureADObjectSetting +description: |- + The Get-AzureADObjectSetting cmdlet gets an object setting from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: F1CEBDF4-5AF8-4AFC-AA1F-D36CEC381D04 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml new file mode 100644 index 00000000..7696508b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml @@ -0,0 +1,90 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a policy. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADPolicy + href: ./New-AzureADPolicy.yml +- text: Remove-AzureADPolicy + href: ./Remove-AzureADPolicy.yml +- text: Set-AzureADPolicy + href: ./Set-AzureADPolicy.yml +syntaxes: +- >- + Get-AzureADPolicy [-All ] [-Top ] [-InformationAction ] + + [-InformationVariable ] [] +- >- + Get-AzureADPolicy -Id [-All ] [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: All + description: |+ + {{ Fill All Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the policy you want to retrieve + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: Top + description: |+ + {{ Fill Top Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADPolicy +name: Get-AzureADPolicy +description: |- + The **Get-AzureADPolicy** cmdlet gets a policy in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 5655BF04-B245-4D0E-9AD9-AAAA1A6B048D + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml new file mode 100644 index 00000000..269c4f58 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: "" +module: AzureADPreview +notes: "" +syntaxes: +- >- + Get-AzureADPolicyAppliedObject -Id [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the policy for which you want to find the objects + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADPolicyAppliedObject +name: Get-AzureADPolicyAppliedObject +description: |- + The **Get-AzureADPolicyAppliedObject** cmdlet gets a policy-applied object from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: C62F46A7-EEE7-41C9-9F71-98C05C11E20D + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRole.md b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRole.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml new file mode 100644 index 00000000..62eb5950 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + {{ Fill in the Synopsis }} +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADPrivilegedRole [-Filter ] [] +- Get-AzureADPrivilegedRole -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Filter + description: |+ + {{ Fill Filter Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + {{ Fill Id Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADPrivilegedRole +name: Get-AzureADPrivilegedRole +description: |- + {{ Fill in the Description }} +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml new file mode 100644 index 00000000..3864b9e8 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + {{ Fill in the Synopsis }} +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: [[]] + description: "" +- name: [[]] + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADPrivilegedRoleAssignment [-All ] [-Top ] [] +- Get-AzureADPrivilegedRoleAssignment -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: All + description: |+ + {{ Fill All Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + {{ Fill Id Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + {{ Fill Top Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADPrivilegedRoleAssignment +name: Get-AzureADPrivilegedRoleAssignment +description: |- + {{ Fill in the Description }} +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml new file mode 100644 index 00000000..bb3db071 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a scoped role membership from an administrative unit. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADScopedRoleMembership + href: ./Add-AzureADScopedRoleMembership.yml +- text: Remove-AzureADScopedRoleMembership + href: ./Remove-AzureADScopedRoleMembership.yml +syntaxes: +- Get-AzureADScopedRoleMembership -ObjectId [-ScopedRoleMembershipId ] [] +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ScopedRoleMembershipId + description: |+ + Specifies the ID of a scoped role membership. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADScopedRoleMembership +name: Get-AzureADScopedRoleMembership +description: |- + The **Get-AzureADScopedRoleMembership** cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 142C8CA5-58AC-4D47-98D5-B3FB7E6A37C7 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignedTo.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignedTo.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml new file mode 100644 index 00000000..7953e78c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + {{Fill in the Synopsis}} +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADServiceAppRoleAssignedTo -ObjectId [-All ] [-Top ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: All + description: |+ + {{Fill All Description}} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + {{Fill ObjectId Description}} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + {{Fill Top Description}} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServiceAppRoleAssignedTo +name: Get-AzureADServiceAppRoleAssignedTo +description: |- + {{Fill in the Description}} +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml new file mode 100644 index 00000000..e3af9128 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a service principal application role assignment. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +- text: New-AzureADServiceAppRoleAssignment + href: ./New-AzureADServiceAppRoleAssignment.yml +- text: Remove-AzureADServiceAppRoleAssignment + href: ./Remove-AzureADServiceAppRoleAssignment.yml +syntaxes: +- Get-AzureADServiceAppRoleAssignment -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the application role assignments for a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServiceAppRoleAssignment -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the application role assignments for the service principal in identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all application role assignments. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServiceAppRoleAssignment +name: Get-AzureADServiceAppRoleAssignment +description: |- + The **Get-AzureADServiceAppRoleAssignment** cmdlet gets a role assignment for a service principal application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: D1D9AB94-8FEE-44D9-A4A3-F023905A5717 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml new file mode 100644 index 00000000..b3777409 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml @@ -0,0 +1,113 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +- text: Remove-AzureADServicePrincipal + href: ./Remove-AzureADServicePrincipal.yml +- text: Set-AzureADServicePrincipal + href: ./Set-AzureADServicePrincipal.yml +syntaxes: +- Get-AzureADServicePrincipal [-All ] [-Top ] [-Filter ] [] +- Get-AzureADServicePrincipal [-SearchString ] [-All ] [] +- Get-AzureADServicePrincipal -ObjectId [-All ] [] +examples: +- title: 'Example 1: Retrieve all service principal from the directory' + code: |- + PS C:\> Get-AzureADServicePrincipal + + ObjectId AppId DisplayName + -------- ----- ----------- + 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App + 012f6450-15be-4e45-b8b4-e630f0fb70fe 00000005-0000-0ff1-ce00-000000000000 Microsoft.YammerEnterprise + 06ab01eb-3e77-4d14-ae31-322c7730a65b 09abbdfd-ed23-44ee-a2d9-a627aa1c90f3 ProjectWorkManagement + 092aaf41-23e8-46eb-8c3d-fc0ee91cc62f 507bc9da-c4e2-40cb-96a7-ac90df92685c Office365Reports + 0ac66e69-5502-4406-a294-6dedeadc8cab 2cf9eb86-36b5-49dc-86ae-9a63135dfa8c AzureTrafficManagerandDNS + 0c0a6d9d-48c0-4aa7-b484-4e46f77d8ed9 0f698dd4-f011-4d23-a33e-b36416dcb1e6 Microsoft.OfficeClientService + 0cbef08e-a4b5-4dd9-865e-8f521c1c5fb4 0469d4cd-df37-4d93-8a61-f8c75b809164 Microsoft Policy Administration Service + 0ea80ff0-a9ea-43b6-b876-d5989efd8228 00000009-0000-0000-c000-000000000000 Microsoft Power BI Reporting and Analytics + description: |- + This command retrieves all service principal from the directory. + summary: "" +- title: 'Example 2: Retrieve a service principal by ID' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipal $ServicePrincipalId + + ObjectId AppId DisplayName + -------- ----- ----------- + 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App + description: |- + The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all serviceprincipal objects. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServicePrincipal +name: Get-AzureADServicePrincipal +description: |- + The **Get-AzureADServicePrincipal** cmdlet gets a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 8EAAE8EA-44D5-4B28-A940-28085547083A + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalCreatedObject.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalCreatedObject.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml new file mode 100644 index 00000000..630ff75c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get objects created by a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +syntaxes: +- >- + Get-AzureADServicePrincipalCreatedObject -ObjectId [-All ] [-Top ] + + [] +examples: +- title: 'Example 1: Retrieve the objects that were created by a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalCreatedObject -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets objects created by the service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects created by the service principal. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServicePrincipalCreatedObject +name: Get-AzureADServicePrincipalCreatedObject +description: |- + The **Get-AzureADServicePrincipalCreatedObject** cmdlet gets an object created by a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 677D76C2-6088-4374-8C6C-3BAC7B625BCE + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml new file mode 100644 index 00000000..9fe9dbbd --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get key credentials for a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +- text: New-AzureADServicePrincipalKeyCredential + href: ./New-AzureADServicePrincipalKeyCredential.yml +- text: Remove-AzureADServicePrincipalKeyCredential + href: ./Remove-AzureADServicePrincipalKeyCredential.yml +syntaxes: +- >- + Get-AzureADServicePrincipalKeyCredential -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Retrieve the key credential of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the key credential for the service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of the application for which to get the password credential. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServicePrincipalKeyCredential +name: Get-AzureADServicePrincipalKeyCredential +description: |- + The **Get-AzureADServicePrincipalKeyCredential** cmdlet gets the key credentials for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 9E9EE157-A923-4643-8DA5-E1A27EFB61E0 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalMembership.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalMembership.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml new file mode 100644 index 00000000..b74f9eae --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get a service principal membership. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +syntaxes: +- Get-AzureADServicePrincipalMembership -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the memberships of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalMembership -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the memberships of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all memberships. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServicePrincipalMembership +name: Get-AzureADServicePrincipalMembership +description: |- + The **Get-AzureADServicePrincipalMembership** cmdlet gets the memberships of a service principal in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 21466FB1-EC5D-4045-B94C-FF8B7E6B5158 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml new file mode 100644 index 00000000..508bc98b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an oAuth2PermissionGrant object. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +syntaxes: +- >- + Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId [-All ] [-Top ] + + [] +examples: +- title: 'Example 1: Retrieve the OAuth2 permission grants of a service principal' + code: |- + PS C:\> ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the OAuth2 permission grants of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all permission grants. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServicePrincipalOAuth2PermissionGrant +name: Get-AzureADServicePrincipalOAuth2PermissionGrant +description: |- + The **Get-AzureADServicePrincipalOAuth2PermissionGrant** cmdlet gets an **oAuth2PermissionGrant** object for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: DCED77C4-3206-40A8-A5CA-7A08B9EBA1CF + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwnedObject.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwnedObject.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml new file mode 100644 index 00000000..6bc81d96 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an object owned by a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +syntaxes: +- Get-AzureADServicePrincipalOwnedObject -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the owned objects of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalOwnedObject -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the owned objects of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects owned by this service principal. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServicePrincipalOwnedObject +name: Get-AzureADServicePrincipalOwnedObject +description: |- + The **Get-AzureADServicePrincipalOwnedObject** cmdlet gets an object that is owned by a service principal in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: A011E681-DB67-4B7F-99E5-FDF44F94A8A9 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml new file mode 100644 index 00000000..cf7f9b9c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get the owner of a service principal. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADServicePrincipalOwner + href: ./Add-AzureADServicePrincipalOwner.yml +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +- text: Remove-AzureADServicePrincipalOwner + href: ./Remove-AzureADServicePrincipalOwner.yml +syntaxes: +- Get-AzureADServicePrincipalOwner -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the owner of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the owner of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all service principal owners for this service principal. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServicePrincipalOwner +name: Get-AzureADServicePrincipalOwner +description: |- + The **Get-AzureADServicePrincipalOwner** cmdlet gets the owners of a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 6E35C951-ABD7-4376-B749-122B541FC332 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml new file mode 100644 index 00000000..79fc7ba1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get credentials for a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +- text: New-AzureADServicePrincipalPasswordCredential + href: ./New-AzureADServicePrincipalPasswordCredential.yml +- text: Remove-AzureADServicePrincipalPasswordCredential + href: ./Remove-AzureADServicePrincipalPasswordCredential.yml +syntaxes: +- >- + Get-AzureADServicePrincipalPasswordCredential -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Retrieve the password credential of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalPasswordCredential -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the password credential of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of the service principal for which to get password credentials. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServicePrincipalPasswordCredential +name: Get-AzureADServicePrincipalPasswordCredential +description: |- + The **Get-AzureADServicePrincipalPasswordCredential** cmdlet gets the password credentials for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: DE20FBC9-0786-4EA6-834F-93AF173350C0 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml new file mode 100644 index 00000000..a7bc48fd --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml @@ -0,0 +1,70 @@ +### YamlMime:PowershellCmdlet +summary: "" +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADServicePrincipalPolicy + href: ./Add-AzureADServicePrincipalPolicy.yml +- text: Remove-AzureADServicePrincipalPolicy + href: ./Remove-AzureADServicePrincipalPolicy.yml +syntaxes: +- >- + Get-AzureADServicePrincipalPolicy -Id [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get a policy' + code: |- + PS C:\>Get-AzureADServicePrincipalPolicy -Id "" + description: |- + This command get the policy for the specified service principal. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The ID of the Service Principal for which you want to retrieve the policy + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADServicePrincipalPolicy +name: Get-AzureADServicePrincipalPolicy +description: |- + The **Get-AzureADServicePrincipalPolicy** cmdlet gets the policy of a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: D4C305FF-6005-4296-8B26-CFFCACFF9D2C + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADSubscribedSku.md b/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADSubscribedSku.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml new file mode 100644 index 00000000..a238fc90 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets subscribed SKUs to Microsoft services. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Get-AzureADSubscribedSku [-InformationAction ] [-InformationVariable ] + + [] +- >- + Get-AzureADSubscribedSku -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get subscribed SKUs' + code: |- + PS C:\>Get-AzureADSubscribedSku + + ObjectId SkuPartNumber PrepaidUnits ConsumedUnits + -------- ------------- ------------ ------------- + 85b5ff1e-0402-400c-9e3c-0f9e965325d1_078d2b04-f1bd-4111-bbd4-b4b1b354cef4 AAD_PREMIUM class LicenseUnitsDetail {... + 6 + 85b5ff1e-0402-400c-9e3c-0f9e965325d1_f245ecc8-75af-4f8e-b61f-27d8114de5f3 O365_BUSINESS_PREMIUM class LicenseUnitsDetail {... + 24 + description: |- + This command gets subscribed SKUs. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The object ID of the SKU + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADSubscribedSku +name: Get-AzureADSubscribedSku +description: |- + The **Get-AzureADSubscribedSku** cmdlet gets subscribed SKUs to Microsoft services. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 0E1A27BF-2CD9-43CD-851D-D1F09484CDE3 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADTenantDetail.md b/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADTenantDetail.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml new file mode 100644 index 00000000..2bed3826 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml @@ -0,0 +1,50 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the details of a tenant. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADTenantDetail [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get details for a tenant' + code: |- + PS C:\>Get-AzureADTenantDetail + + ObjectId DisplayName VerifiedDomains + -------- ----------- --------------- + 85b5ff1e-0402-400c-9e3c-0f9e965325d1 Coho Vineyard & Winery {class VerifiedDomain {... + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all tenant details. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADTenantDetail +name: Get-AzureADTenantDetail +description: |- + The **Get-AzureADTenantDetail** cmdlet gets the details of a tenant in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 800AD06B-DDC3-4594-A339-4135A525155F + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml new file mode 100644 index 00000000..57f3650a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the trusted certificate authority. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADTrustedCertificateAuthority + href: ./New-AzureADTrustedCertificateAuthority.yml +- text: Remove-AzureADTrustedCertificateAuthority + href: ./Remove-AzureADTrustedCertificateAuthority.yml +- text: Set-AzureADTrustedCertificateAuthority + href: ./Set-AzureADTrustedCertificateAuthority.yml +- text: Online help and examples for working with certificate authority + href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-certificate-based-authentication-ios/ +syntaxes: +- >- + Get-AzureADTrustedCertificateAuthority [-TrustedIssuer ] [-TrustedIssuerSki ] + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Retrieve the trusted certificate authorities that are defined in your directory' + code: |- + PS C:\> Get-AzureADTrustedCertificateAuthority + description: |- + This command retrieve the trusted certificate authorities that are defined in your directory. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: TrustedIssuer + description: |+ + Specifies a trusted issuer. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TrustedIssuerSki + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADTrustedCertificateAuthority +name: Get-AzureADTrustedCertificateAuthority +description: |- + The **Get-AzureADTrustedCertificateAuthority** cmdlet gets the trusted certificate authority in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 48304207-E7EC-4436-A15C-C9F428E8E98C + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUser.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUser.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml new file mode 100644 index 00000000..e58479e8 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml @@ -0,0 +1,118 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a user. +module: AzureADPreview +notes: "" +links: +- text: New-AzureADUser + href: ./New-AzureADUser.yml +- text: Remove-AzureADUser + href: ./Remove-AzureADUser.yml +- text: Set-AzureADUser + href: ./Set-AzureADUser.yml +syntaxes: +- Get-AzureADUser [-All ] [-Top ] [-Filter ] [] +- Get-AzureADUser [-SearchString ] [-All ] [] +- Get-AzureADUser -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get ten users' + code: |- + PS C:\>Get-AzureADUser -Top 10 + description: |- + This command gets ten users. + summary: "" +- title: 'Example 2: Get a user by ID' + code: |- + PS C:\>Get-AzureADUser -ObjectId "testUpn@tenant.com" + description: |- + This command gets the specified user. + summary: "" +- title: 'Example 3: Search among retrieved users' + code: |- + PS C:\> Get-AzureADUser -SearchString "New" + + ObjectId DisplayName UserPrincipalName UserType + -------- ----------- ----------------- -------- + 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.onmicrosoft.com Member + 2b450b8e-1db6-42cb-a545-1b05eb8a358b New user NewTestUser@contoso.onmicrosoft.com Member + description: |- + This cmdlet gets all users that match the value of *SearchString* against the first characters in **DisplayName** or **UserPrincipalName** . + summary: "" +- title: 'Example 4: Get a user by userPrincipalName' + code: |- + PS C:\>Get-AzureADUser -Filter "userPrincipalName eq 'jondoe@contoso.com'" + description: |- + This command gets the specified user. + summary: "" +- title: 'Example 5: Get a user by userPrincipalName' + code: |- + PS C:\>Get-AzureADUser -Filter "startswith(Title,'Sales')" + description: |- + This command gets all the users whos title starts with sales. ie Sales Manager and Sales Assistant. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all users. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. + Details on querying with oData can be found here. http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUser +name: Get-AzureADUser +description: |- + The **Get-AzureADUser** cmdlet gets a user from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 52681E27-7FE6-43CE-B2BF-8516C21E04CB + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml new file mode 100644 index 00000000..2eba3ca2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get a user application role assignment. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUser + href: ./Get-AzureADUser.yml +- text: New-AzureADUserAppRoleAssignment + href: ./New-AzureADUserAppRoleAssignment.yml +- text: Remove-AzureADUserAppRoleAssignment + href: ./Remove-AzureADUserAppRoleAssignment.yml +syntaxes: +- Get-AzureADUserAppRoleAssignment -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get a user application role assignment' + code: |- + PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId + Get-AzureADUserAppRoleAssignment -ObjectId $UserId + description: |- + The first command gets the ID of an Azure AD user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet. + The command stores the value in the $UserId variable. + + The second command gets a user application role assignment for the user in $UserId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all user application role assignments for this user. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserAppRoleAssignment +name: Get-AzureADUserAppRoleAssignment +description: "" +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 20B9B17F-DF19-4105-8D94-DEB9AE9E724B + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserCreatedObject.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserCreatedObject.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml new file mode 100644 index 00000000..45f48b77 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get objects created by the user. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADUserCreatedObject -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get a user-created object' + code: |- + PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + f618e073-cda3-4fc7-b8bd-5ad63f19840f ServicePrincipal + ed70f968-38ec-48d6-ae58-decfe80bfd5f ServicePrincipal + 35ab4659-f61c-4a75-98d2-ef1d04ac2095 ServicePrincipal + d0ce9d42-c943-43a1-a0b0-b1ded8d0ce3d ServicePrincipal + description: |- + This command gets an object created by the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects created by this user. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserCreatedObject +name: Get-AzureADUserCreatedObject +description: |- + The **Get-AzureADUserCreatedObject** cmdlet gets objects created by a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 2AB8CC27-F872-4E3D-9972-A4E11BDD4B33 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserDirectReport.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserDirectReport.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml new file mode 100644 index 00000000..eaca1f66 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml @@ -0,0 +1,62 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get the user's direct reports. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADUserDirectReport -ObjectId [-All ] [-Top ] [] +examples: +- title: "Example 1: Get a user's direct reports" + code: |- + PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User + description: |- + This command gets the direct report for the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all direct reports for this user. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user in Azure Active Directory (UPN or ObjectId) + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserDirectReport +name: Get-AzureADUserDirectReport +description: |- + The **Get-AzureADUserDirectReport** cmdlet gets the direct reports for a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 3B08911A-85D4-4E91-B288-69D77C3F39C5 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserExtension.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml new file mode 100644 index 00000000..8bf9078a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a user extension. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUser + href: ./Get-AzureADUser.yml +- text: Remove-AzureADUserExtension + href: ./Remove-AzureADUserExtension.yml +- text: Set-AzureADUserExtension + href: ./Set-AzureADUserExtension.yml +syntaxes: +- Get-AzureADUserExtension -ObjectId [] +examples: +- title: 'Example 1: Retrieve extension attributes for a user' + code: |- + PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId + PS C:\> Get-AzureADUserExtension -ObjectId $UserId + + Key Value + --- ----- + odata.metadata https://graph.windows.net/85b5ff1e-0402-400c-9e3c0f9e965325d1$metadata#directoryObjects/Microsoft.Director... + odata.type Microsoft.DirectoryServices.User + deletionTimestamps + signInNames [] + companyName + creationType + facsimileTelephoneNumber + isCompromised + refreshTokensValidFromDateTime 11/7/2016 10:11:09 PM + showInAddressList + description: |- + The first command gets the ID of an Azure AD user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet. + The command stores the value in the $UserId variable. + + The second command retrieves all extension attributes that have a value assigned to them for the user identified by $UserId. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserExtension +name: Get-AzureADUserExtension +description: |- + The **Get-AzureADUserExtension** cmdlet gets a user extension in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 98A2D6B6-FBE5-420F-BA31-94161FBACEDF + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserLicenseDetail.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserLicenseDetail.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml new file mode 100644 index 00000000..02db72c4 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml @@ -0,0 +1,48 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves license details for a user +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADUserLicenseDetail -ObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + ObjectId ServicePlans + -------- ------------ + Hv-1hQIEDECePA-ellMl0cjsRfKvdY5Pth8n2BFN5fM {class ServicePlanInfo {... + Hv-1hQIEDECePA-ellMl0QQrjQe98RFBu9S0sbNUzvQ {class ServicePlanInfo {... + description: |- + This example retrieves the license details of the user specified through the ObjectId parameter + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The object ID of the user for which the license details are retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserLicenseDetail +name: Get-AzureADUserLicenseDetail +description: |- + THis cmdlet retrieves license details for a user +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserManager.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserManager.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml new file mode 100644 index 00000000..3e757660 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the manager of a user. +module: AzureADPreview +notes: "" +links: +- text: Remove-AzureADUserManager + href: ./Remove-AzureADUserManager.yml +- text: Set-AzureADUserManager + href: ./Set-AzureADUserManager.yml +syntaxes: +- >- + Get-AzureADUserManager -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the manager of a user' + code: |- + PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User + description: |- + This command gets the manager of the specified user. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of a user in Azure Active Directory (UPN or ObjectId) + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserManager +name: Get-AzureADUserManager +description: |- + The **Get-AzureADUserManager** cmdlet gets the manager of a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: C27027E1-A314-4EF2-82F2-396524334B99 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserMembership.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserMembership.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml new file mode 100644 index 00000000..e9d484b5 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get user memberships. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADUserMembership -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get user memberships' + code: |- + PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Role + ef58cdc0-3e08-4e02-ab16-db99ef8dfa49 Group + 52b94dfa-293a-496c-b98e-e16a20247065 Group + a7cf942b-248c-4bec-9f52-f1a6493959c4 Group + 31dba078-ade5-4f97-ac38-3b2edb1af6e0 Group + 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Role + d96eb2b3-0970-4827-8f26-6008efd86511 Role + 9c2564d6-e4d7-4167-a79f-4b961512f232 Group + 36db8aaf-022a-448d-aedc-34ef2ceb943c Group + 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group + 78045c26-218e-46fb-94b6-1a47320da153 Group + 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 Group + description: |- + This command gets the memberships for the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all memberships of this user. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserMembership +name: Get-AzureADUserMembership +description: |- + The **Get-AzureADUserMembership** cmdlet gets user memberships in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 18D86E76-31D1-4286-8950-8067FBAF005A + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml new file mode 100644 index 00000000..43604721 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an **oAuth2PermissionGrant** object. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUser + href: ./Get-AzureADUser.yml +syntaxes: +- Get-AzureADUserOAuth2PermissionGrant -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the OAuth2 permission grants for a user' + code: |- + PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId + PS C:\> Get-AzureADUserOAuth2PermissionGrant -ObjectId $UserId + description: |- + The first command gets the ID of an Azure AD user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet. + The command stores the value in the $UserId variable. + + The second command gets the OAuth2 permission grants for the user identified by $UserId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all permission grants. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserOAuth2PermissionGrant +name: Get-AzureADUserOAuth2PermissionGrant +description: |- + The **Get-AzureADUserOAuth2PermissionGrant** cmdlet gets an **oAuth2PermissionGrant** object for the specified user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 4E853AB1-5885-4A12-AA3B-0D85B61E54D3 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedDevice.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedDevice.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml new file mode 100644 index 00000000..0fa12aba --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get registered devices owned by a user. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADUserOwnedDevice -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get devices owned by a user' + code: |- + PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command gets the registered devices owned by the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects owned by this user. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserOwnedDevice +name: Get-AzureADUserOwnedDevice +description: |- + The **Get-AzureADUserOwnedDevice** cmdlet gets registered devices owned by the specified user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 5F2DB2DE-3F2E-42D2-B2FF-D154801F2F50 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedObject.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedObject.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml new file mode 100644 index 00000000..4a22af4b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get objects owned by a user. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADUserOwnedObject -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get objects owned by a user' + code: |- + PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 9c2564d6-e4d7-4167-a79f-4b961512f232 Group + 36db8aaf-022a-448d-aedc-34ef2ceb943c Group + 529b48fb-6324-4899-88ab-fb9bd9ed0fd4 Group + 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group + 78045c26-218e-46fb-94b6-1a47320da153 Group + 4c0ed9b7-cca2-4bb2-a2f1-736bb263ea0b Group + 49a8bc01-2751-450b-a2e8-b4267f609513 Application + a0dada57-89ef-4db8-9e5f-46cca3bf2398 Group + description: |- + This command gets objects owned by the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects owned by this user. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserOwnedObject +name: Get-AzureADUserOwnedObject +description: |- + The **Get-AzureADUserOwnedObject** cmdlet gets objects owned by a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 36DA56DE-7C38-4C67-844A-1407533A7DA3 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserRegisteredDevice.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserRegisteredDevice.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml new file mode 100644 index 00000000..5fb0702b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get devices registered by a user. +module: AzureADPreview +notes: "" +syntaxes: +- Get-AzureADUserRegisteredDevice -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get registered devices' + code: |- + PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command gets the devices that are registered to the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all devices for this user + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies The maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserRegisteredDevice +name: Get-AzureADUserRegisteredDevice +description: |- + The **Get-AzureADUserRegisteredDevice** cmdlet gets devices registered by a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 4A7B644A-221C-48D7-8A20-85511A03D4CD + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-AzureADUserThumbnailPhoto.md rename to azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml new file mode 100644 index 00000000..76a5fe45 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml @@ -0,0 +1,93 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieve the thumbnail photo of a user +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Boolean +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADUserThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + + Tag : + PhysicalDimension : {Width=279, Height=390} + Size : {Width=279, Height=390} + Width : 279 + Height : 390 + HorizontalResolution : 96 + VerticalResolution : 96 + Flags : 77840 + RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] + PixelFormat : Format24bppRgb + Palette : System.Drawing.Imaging.ColorPalette + FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} + PropertyIdList : {11, 274, 305, 306...} + PropertyItems : {11, 274, 305, 306...} + description: |- + This example shows how to retrieve the thumbnail photo of a user that is specified through the value of the ObejctId parameter + summary: "" +parameters: +- type: + name: FileName + description: |+ + If specified, a copy of the thumbnail photo is written to the specified file name + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FilePath + description: |+ + If specified, a copy of the thumbnail photo is written to the specified file path with a random name + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The object ID of the user for which the thumbnail photo is retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: View + description: |+ + If true, view the photo on the screen in a new window + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-AzureADUserThumbnailPhoto +name: Get-AzureADUserThumbnailPhoto +description: |- + Retrieve the thumbnail photo of a user +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Get-CrossCloudVerificationCode.md b/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Get-CrossCloudVerificationCode.md rename to azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md diff --git a/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml b/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml new file mode 100644 index 00000000..6668b846 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + {{ Fill in the Synopsis }} +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-CrossCloudVerificationCode -Name [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + {{ Fill Name Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Get-CrossCloudVerificationCode +name: Get-CrossCloudVerificationCode +description: |- + {{ Fill in the Description }} +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml new file mode 100644 index 00000000..50317741 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml @@ -0,0 +1,74 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an administrative unit. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADAdministrativeUnit + href: ./Get-AzureADAdministrativeUnit.yml +- text: Remove-AzureADAdministrativeUnit + href: ./Remove-AzureADAdministrativeUnit.yml +- text: Set-AzureADAdministrativeUnit + href: ./Set-AzureADAdministrativeUnit.yml +syntaxes: +- >- + New-AzureADAdministrativeUnit [-InformationAction ] [-InformationVariable ] + + [-Description ] -DisplayName [] +parameters: +- type: + name: Description + description: |+ + Specifies a description for the new administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the new administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADAdministrativeUnit +name: New-AzureADAdministrativeUnit +description: |- + The **New-AzureADAdministrativeUnit** cmdlet creates an administrative unit in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 7B6691DA-D534-4425-B85E-9EC7EA729ED2 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADApplication.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADApplication.md rename to azureadps-2.0-preview/AzureAD/New-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml new file mode 100644 index 00000000..544b9b0a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml @@ -0,0 +1,397 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an application. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplication + href: ./Get-AzureADApplication.yml +- text: Remove-AzureADApplication + href: ./Remove-AzureADApplication.yml +- text: Set-AzureADApplication + href: ./Set-AzureADApplication.yml +- text: Get-AzureADApplication + href: ./Get-AzureADApplication.yml +- text: Remove-AzureADApplication + href: ./Remove-AzureADApplication.yml +- text: Set-AzureADApplication + href: ./Set-AzureADApplication.yml +syntaxes: +- >- + New-AzureADApplication [-AddIns ] + + [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] + + [-AppRoles ] + + [-AvailableToOtherTenants ] -DisplayName [-ErrorUrl ] + + [-GroupMembershipClaims ] [-Homepage ] + + [-IdentifierUris ] [-InformationalUrls ] + + [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] + + [-KeyCredentials ] + + [-KnownClientApplications ] [-LogoutUrl ] + + [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] + + [-Oauth2Permissions ] + + [-Oauth2RequirePostResponse ] [-OrgRestrictions ] + + [-OptionalClaims ] [-ParentalControlSettings ] + + [-PasswordCredentials ] + + [-PreAuthorizedApplications ] + + [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] + + [-ReplyUrls ] + + [-RequiredResourceAccess ] + + [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] +examples: +- title: 'Example 1: Create an application' + code: |- + PS C:\>New-AzureADApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" + + ObjectId AppId DisplayName + -------- ----- ----------- + acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application + description: |- + This command creates an application in Azure AD. + summary: "" +parameters: +- type: [] + name: AddIns + description: |+ + Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. This will let services like Office 365 call the application in the context of a document the user is working on. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowGuestsSignIn + description: |+ + {{ Fill AllowGuestsSignIn Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowPassthroughUsers + description: |+ + {{ Fill AllowPassthroughUsers Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppLogoUrl + description: |+ + {{ Fill AppLogoUrl Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AppRoles + description: |+ + The collection of application roles that an application may declare. These roles can be assigned to users, groups or service principals. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AvailableToOtherTenants + description: |+ + Indicates whether this application is available in other tenants. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorUrl + description: |+ + The Error URL of this application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMembershipClaims + description: |+ + A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Homepage + description: |+ + The URL to the application's homepage. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IdentifierUris + description: |+ + User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. + + The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. This collection is also used to populate the Web application's servicePrincipalNames collection. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationalUrls + description: |+ + {{ Fill InformationalUrls Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDeviceOnlyAuthSupported + description: |+ + {{ Fill IsDeviceOnlyAuthSupported Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDisabled + description: |+ + {{ Fill IsDisabled Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + The collection of key credentials associated with the application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KnownClientApplications + description: |+ + Client applications that are tied to this resource application. Consent to any of the known client applications will result in implicit consent to the resource application through a combined consent dialog (showing the OAuth permission scopes required by the client and the resource). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogoutUrl + description: |+ + The logout url for this application + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2AllowImplicitFlow + description: |+ + Specifies whether this web application can request OAuth2.0 implicit flow tokens. The default is false. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2AllowUrlPathMatching + description: |+ + Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. The default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Oauth2Permissions + description: |+ + The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. These permission scopes may be granted to client applications during consent. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2RequirePostResponse + description: |+ + Set this to true if an Oauth2 psot response is required + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OptionalClaims + description: |+ + {{ Fill OptionalClaims Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OrgRestrictions + description: |+ + {{ Fill OrgRestrictions Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ParentalControlSettings + description: |+ + {{ Fill ParentalControlSettings Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + The collection of password credentials associated with the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PreAuthorizedApplications + description: |+ + {{ Fill PreAuthorizedApplications Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublicClient + description: |+ + Specifies whether this application is a public client (such as an installed application running on a mobile device). Default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublisherDomain + description: |+ + {{ Fill PublisherDomain Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RecordConsentConditions + description: |+ + Do not use. May be removed in future versions + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ReplyUrls + description: |+ + Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RequiredResourceAccess + description: |+ + Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SamlMetadataUrl + description: |+ + The URL to the SAML metadata for the application. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SignInAudience + description: |+ + {{ Fill SignInAudience Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WwwHomepage + description: |+ + {{ Fill WwwHomepage Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADApplication +name: New-AzureADApplication +description: |- + The **New-AzureADApplication** cmdlet creates an application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 235D5FBC-E726-4F95-8BBD-454E8180576A + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml new file mode 100644 index 00000000..05bfdce8 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml @@ -0,0 +1,107 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an application extension property. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplicationExtensionProperty + href: ./Get-AzureADApplicationExtensionProperty.yml +- text: Remove-AzureADApplicationExtensionProperty + href: ./Remove-AzureADApplicationExtensionProperty.yml +syntaxes: +- >- + New-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] + + [-InformationVariable ] [-Name ] [-DataType ] + + [-TargetObjects ] [] +examples: +- title: 'Example 1: Create an extension property' + code: |- + PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" + + + ObjectId Name TargetObjects + -------- ---- ------------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + description: |- + This command creates an application extension property of the string type for the specified object. + summary: "" +parameters: +- type: + name: DataType + description: |+ + Specifies the data type of the extension property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: Name + description: |+ + Specifies the data type of the extension property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: TargetObjects + description: |+ + Specifies target objects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADApplicationExtensionProperty +name: New-AzureADApplicationExtensionProperty +description: |- + The **New-AzureADApplicationExtensionProperty** cmdlet creates an application extension property for an object in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: B15F90ED-2F60-4401-89A2-89E3DD072519 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml new file mode 100644 index 00000000..c3721321 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml @@ -0,0 +1,166 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a key credential for an application. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplication + href: ./Get-AzureADApplication.yml +- text: Get-AzureADApplicationKeyCredential + href: ./Get-AzureADApplicationKeyCredential.yml +- text: Remove-AzureADApplicationKeyCredential + href: ./Remove-AzureADApplicationKeyCredential.yml +- text: 'This cmdlet uses the ADAL library in Azure Active Directory. To learn more about ADAL, please follow this link:' + href: http://www.cloudidentity.com/blog/2013/09/12/active-directory-authentication-library-adal-v1-for-net-general-availability/ +syntaxes: +- >- + New-AzureADApplicationKeyCredential -ObjectId [-CustomKeyIdentifier ] [-StartDate ] + + [-EndDate ] [-Type ] [-Usage ] [-Value ] + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Create a new application key credential' + code: |- + PS C:\> $AppID = (Get-AzureADApplication -Top 1).Objectid + PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifier "Test" -StartDate "11/7/2016" -Type "Symmetric" -Usage "Sign" -Value "123" + + CustomKeyIdentifier : {84, 101, 115, 116} + EndDate : 11/7/2017 12:00:00 AM + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + StartDate : 11/7/2016 12:00:00 AM + Type : Symmetric + Usage : Sign + Value : {49, 50, 51} + description: |- + The first command gets the ID of an application by using the [Get-AzureADApplication](./Get-AzureADApplication.yml) cmdlet. + The command stores it in the $AppId variable. + + The second command creates the application key credential for the application identified by $AppId. + summary: "" +- title: 'Example 2: Use a certificate to add an application key credential' + code: |- + PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 #create a new certificate object + PS C:\> $cer.Import("C:\Users\PFuller\Desktop\abc.cer") + PS C:\> $bin = $cer.GetRawCertData() + PS C:\> $base64Value = [System.Convert]::ToBase64String($bin) + PS C:\> $bin = $cer.GetCertHash() + PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) + PS C:\> $keyid = [System.Guid]::NewGuid().ToString() + PS C:\> New-AzureADApplicationKeyCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() + description: |- + The first seven commands create values for the application key credential and stores them in variables. + + The final command uses a certificate to add an application key credential. + summary: "" +parameters: +- type: + name: CustomKeyIdentifier + description: |+ + Specifies a custom key ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: |+ + Specifies the time when the key becomes invalid as a **DateTime** object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: |+ + Specifies the time when the key becomes valid as a **DateTime** object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + description: |+ + Specifies the type of the key. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Usage + description: |+ + Specifies the key usage. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: |+ + Specifies the value for the key. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADApplicationKeyCredential +name: New-AzureADApplicationKeyCredential +description: |- + The **New-AzureADApplicationKeyCredential** cmdlet creates a key credential for an application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 3C1BC855-0B50-4B1D-9D72-25A5E346F09D + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml new file mode 100644 index 00000000..67643985 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml @@ -0,0 +1,110 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a password credential for an application. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplicationPasswordCredential + href: ./Get-AzureADApplicationPasswordCredential.yml +- text: Remove-AzureADApplicationPasswordCredential + href: ./Remove-AzureADApplicationPasswordCredential.yml +syntaxes: +- >- + New-AzureADApplicationPasswordCredential -ObjectId [-CustomKeyIdentifier ] + + [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Create a password credential' + code: |- + PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + CustomKeyIdentifier : + EndDate : 9/28/2017 3:57:10 PM + KeyId : + StartDate : 9/28/2016 3:57:10 PM + Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= + description: "" + summary: "" +parameters: +- type: + name: CustomKeyIdentifier + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADApplicationPasswordCredential +name: New-AzureADApplicationPasswordCredential +description: |- + The **New-AzureADApplicationPasswordCredential** cmdlet creates a password credential for an application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: D3B591A4-A99D-4D2D-90E2-D4CE016C4589 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml new file mode 100644 index 00000000..e9747526 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml @@ -0,0 +1,153 @@ +### YamlMime:PowershellCmdlet +summary: |- + The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ExternalAuthenticationTypeEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ApplicationServerTimeoutEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADApplicationProxyApplication -DisplayName -ExternalUrl -InternalUrl + + [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] + + [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] + + [-ConnectorGroupId ] [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADApplicationProxyApplication -DisplayName "Finance Tracker" -ExternalUrl "https://finance-awcycles.msappproxy.net/" -InternalUrl "http://finance/" + + + ExternalAuthenticationType : AadPreAuthentication + ApplicationServerTimeout : Default + ExternalUrl : https://finance-awcycles.msappproxy.net/ + InternalUrl : http://finance/ + IsTranslateHostHeaderEnabled : True + IsTranslateLinksInBodyEnabled : False + IsOnPremPublishingEnabled : True + VerifiedCustomDomainCertificatesMetadata : + VerifiedCustomDomainKeyCredential : + VerifiedCustomDomainPasswordCredential : + SingleSignOnSettings : + description: |- + Example 1: Creating a new application with only the basic required settings, and the default domain for applications. + summary: "" +- title: Example 2 + code: "PS C:\\> New-AzureADApplicationProxyApplication -DisplayName \"HR Resources\" -ExternalUrl \"https://hr.adventure-works.com//" -InternalUrl \"http://hr.adventure-works.com//" -ApplicationServerTimeout Long \r\n\r\n\r\nExternalAuthenticationType : AadPreAuthentication\r\nApplicationServerTimeout : Long\r\nExternalUrl : https://hr.adventure-works.com/\r\nInternalUrl : http://hr.adventure-works.com/\r\nIsTranslateHostHeaderEnabled : True\r\nIsTranslateLinksInBodyEnabled : False\r\nIsOnPremPublishingEnabled : True\r\nVerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject {\r\n Thumbprint: [XXXXX]\r\n SubjectName: [XXXXX]\r\n Issuer: \r\n IssueDate: 11/9/2017 5:54:29\r\n ExpiryDate: 11/9/2019 5:54:29\r\n }\r\n \r\nVerifiedCustomDomainKeyCredential : \r\nVerifiedCustomDomainPasswordCredential : \r\nSingleSignOnSettings :" + description: |- + Example 2: Creating a new application that uses a custom domain and sets several optional flags. + summary: "" +parameters: +- type: + name: ApplicationServerTimeout + description: |+ + Set this value to Long only if your application is slow to authenticate and connect. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: Default, Long +- type: + name: ConnectorGroupId + description: |+ + Provide the Id of the Connector group you would like assigned to this application. + You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. + Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. + If you don't have any connector groups created yet, your app is assigned to Default. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + The displayname of the new Application + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ExternalAuthenticationType + description: |+ + How Application Proxy verifies users before giving them access to your application. + AadPreAuthentication: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. + We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. + Passthru: Users don't have to authenticate against Azure Active Directory to access the application. + You can still set up authentication requirements on the backend. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: AadPreAuthentication, Passthru +- type: + name: ExternalUrl + isRequired: true + description: |+ + The address your users will go to in order to access the app from outside your network. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InternalUrl + isRequired: true + description: |+ + The URL that you use to access the application from inside your private network. + You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. + In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. + If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTranslateHostHeaderEnabled + description: |+ + If set to true, translates urls in headers. + Keep this value true unless your application required the original host header in the authentication request. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTranslateLinksInBodyEnabled + description: |+ + If set to true, translates urls in body. + Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADApplicationProxyApplication +name: New-AzureADApplicationProxyApplication +description: |- + The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. + To ensure this application is usable, please also make sure you assign users and configure SSO if needed. + Note that without specifying a ConnectorGroupId, this application by default will use the �Default� connector group in your tenant. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml new file mode 100644 index 00000000..daf3b016 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml @@ -0,0 +1,45 @@ +### YamlMime:PowershellCmdlet +summary: |- + The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- New-AzureADApplicationProxyConnectorGroup -Name [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADApplicationProxyConnectorGroup -Name "Backup Application Servers" + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 Backup Application Servers applicationProxy False + description: |- + Example 1: Create a new Connector Group with the name "Backup Application Servers" + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + The name of the new Connector Group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADApplicationProxyConnectorGroup +name: New-AzureADApplicationProxyConnectorGroup +description: |- + The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy connector group. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADDevice.md b/azureadps-2.0-preview/AzureAD/New-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADDevice.md rename to azureadps-2.0-preview/AzureAD/New-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml new file mode 100644 index 00000000..3ab178c5 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml @@ -0,0 +1,186 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a device. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDevice + href: ./Get-AzureADDevice.yml +- text: Remove-AzureADDevice + href: ./Remove-AzureADDevice.yml +- text: Set-AzureADDevice + href: ./Set-AzureADDevice.yml +syntaxes: +- >- + New-AzureADDevice -AccountEnabled + + -AlternativeSecurityIds + + [-ApproximateLastLogonTimeStamp ] -DeviceId [-DeviceMetadata ] + + [-DeviceObjectVersion ] -DeviceOSType -DeviceOSVersion + + [-DevicePhysicalIds ] [-DeviceTrustType ] + + -DisplayName [-IsCompliant ] [-IsManaged ] [-ProfileType ] + + [-SystemLabels ] [] +examples: +- title: 'Example 1: Create a device' + code: |- + PS C:\>New-AzureADDevice -AccountEnabled $true -DisplayName "My new device" -AlternativeSecurityIds $altsecid -DeviceId $guid -DeviceOSType "OS/2" -DeviceOSVersion "9.3" + + ObjectId DeviceId DisplayName + -------- -------- ----------- + 99a1915d-298f-42d1-93ae-71646b85e2fa 5547679b-809d-4e2c-9820-3c4401a573a8 My new device + description: |- + This command creates a new device. + summary: "" +parameters: +- type: + name: AccountEnabled + isRequired: true + description: |+ + Indicates whether the account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternativeSecurityIds + isRequired: true + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ApproximateLastLogonTimeStamp + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceId + isRequired: true + description: |+ + Specifies the ID of the device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceMetadata + description: |+ + The metadata for this device + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceObjectVersion + description: |+ + Specifies the object version of the device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceOSType + isRequired: true + description: |+ + Specifies the operating system type of the new device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceOSVersion + isRequired: true + description: |+ + Specifies the operating system version of the new device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: DevicePhysicalIds + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceTrustType + description: |+ + The trust type for this device + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the new device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsCompliant + description: |+ + true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsManaged + description: |+ + true if the device is managed by a Mobile Device Management (MDM) app such as Intune; otherwise, false + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProfileType + description: |+ + {{ Fill ProfileType Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SystemLabels + description: |+ + {{ Fill SystemLabels Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADDevice +name: New-AzureADDevice +description: |- + The **New-AzureADDevice** cmdlet creates a device in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 0DF2C468-53D8-4BC5-AFC8-7E8EDF38C347 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml new file mode 100644 index 00000000..a6d0bb51 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a directory settings object. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDirectorySetting + href: ./Get-AzureADDirectorySetting.yml +- text: Remove-AzureADDirectorySetting + href: ./Remove-AzureADDirectorySetting.yml +- text: Set-AzureADDirectorySetting + href: ./Set-AzureADDirectorySetting.yml +syntaxes: +- >- + New-AzureADDirectorySetting -DirectorySetting [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: DirectorySetting + isRequired: true + description: |+ + Specifies directory settings. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADDirectorySetting +name: New-AzureADDirectorySetting +description: |- + The **New-AzureADDirectorySetting** cmdlet creates a directory settings object in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 29AA4CF0-03E2-4896-BAA1-C964C05AF3D4 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADDomain.md b/azureadps-2.0-preview/AzureAD/New-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADDomain.md rename to azureadps-2.0-preview/AzureAD/New-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml new file mode 100644 index 00000000..9fcb4eb2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml @@ -0,0 +1,85 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a domain. +module: AzureADPreview +notes: "" +links: +- text: Confirm-AzureADDomain + href: ./Confirm-AzureADDomain.yml +- text: Get-AzureADDomain + href: ./Get-AzureADDomain.yml +- text: Remove-AzureADDomain + href: ./Remove-AzureADDomain.yml +- text: Set-AzureADDomain + href: ./Set-AzureADDomain.yml +syntaxes: +- >- + New-AzureADDomain [-InformationAction ] [-InformationVariable ] + + [-IsDefault ] -Name [-SupportedServices ] + + [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: IsDefault + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + Specifies the name of the domain. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SupportedServices + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADDomain +name: New-AzureADDomain +description: |- + The **New-AzureADDomain** cmdlet creates a domain in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 29A39191-9E64-4983-8C89-B9A6C574E621 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml b/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml new file mode 100644 index 00000000..aa190fc5 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml @@ -0,0 +1,53 @@ +### YamlMime:PowershellCmdlet +summary: |- + Create a new externalDomainFederation in Azure Active Directory +module: AzureADPreview +notes: "" +syntaxes: +- >- + New-AzureADExternalDomainFederation [-ExternalDomainName ] + + [-FederationSettings ] [] +examples: +- title: 'Example 1: Create a new external domain federation.' + code: |- + $federationSettings = New-Object Microsoft.Open.AzureAD.Model.DomainFederationSettings + $federationSettings.ActiveLogOnUri="https://adfs.com/adfs/ls" + $federationSettings.IssuerUri = "http://adfs.com/adfs/services/trust" + $federationSettings.LogOffUri = $federationSettings.ActiveLogOnUri + $federationSettings.FederationBrandName = "Contoso Misa1 US" + $federationSettings.MetadataExchangeUri="http://adfs.com/FederationMetadata.xml" + $federationSettings.PassiveLogOnUri=$federationSettings.ActiveLogOnUri + $federationSettings.PreferredAuthenticationProtocol="WsFed" + $federationSettings.SigningCertificate="X509 signing public key" + New-AzureADExternalDomainFederation -ExternalDomainName "adfs.com" -FederationSettings $federationSettings + description: |- + This command creates a new external federation domain settings. + summary: "" +parameters: +- type: + name: ExternalDomainName + description: |+ + The unique identifer of an externalDomainFederation in Azure Active Directory + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FederationSettings + description: |+ + The federation settings for the external domain. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADExternalDomainFederation +name: New-AzureADExternalDomainFederation +description: "" +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADGroup.md b/azureadps-2.0-preview/AzureAD/New-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADGroup.md rename to azureadps-2.0-preview/AzureAD/New-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml new file mode 100644 index 00000000..53e80f42 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml @@ -0,0 +1,118 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a group. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADGroup + href: ./Get-AzureADGroup.yml +- text: Remove-AzureADGroup + href: ./Remove-AzureADGroup.yml +- text: Set-AzureADGroup + href: ./Set-AzureADGroup.yml +syntaxes: +- >- + New-AzureADGroup [-InformationAction ] [-InformationVariable ] + + [-Description ] -DisplayName -MailEnabled -MailNickName + + -SecurityEnabled [] +examples: +- title: 'Example 1: Create a group' + code: |- + PS C:\>New-AzureADGroup -DisplayName "My new group" -MailEnabled $false -SecurityEnabled $true -MailNickName "NotSet" + + ObjectId DisplayName Description + -------- ----------- ----------- + 11fa5e1e-737c-40c5-835e-416ae3959606 My new group + description: "" + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description of the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MailEnabled + isRequired: true + description: |+ + Indicates whether mail is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickName + isRequired: true + description: |+ + Specifies a nickname for mail. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SecurityEnabled + isRequired: true + description: |+ + Indicates whether the group is security-enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADGroup +name: New-AzureADGroup +description: |- + The **New-AzureADGroup** cmdlet creates a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: A81910CC-FC86-414D-B79D-B09892732DC1 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml new file mode 100644 index 00000000..125bf09d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml @@ -0,0 +1,98 @@ +### YamlMime:PowershellCmdlet +summary: |- + Assign a group of users to an application role. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADGroupAppRoleAssignment + href: ./Get-AzureADGroupAppRoleAssignment.yml +- text: Remove-AzureADGroupAppRoleAssignment + href: ./Remove-AzureADGroupAppRoleAssignment.yml +- text: Managing applications in Azure Active Directory using PowerShell + href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/ManageAppsAzureADPowerShell +syntaxes: +- >- + New-AzureADGroupAppRoleAssignment -ObjectId [-InformationAction ] + + [-InformationVariable ] -Id -PrincipalId -ResourceId [] +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PrincipalId + isRequired: true + description: |+ + Specifies the principal ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + isRequired: true + description: |+ + Specifies the resource ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADGroupAppRoleAssignment +name: New-AzureADGroupAppRoleAssignment +description: |- + The **New-AzureADGroupAppRoleAssignment** cmdlet assigns a group of users to an application role in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: B2EE39EC-3CD7-4F55-8D27-9E32E4E152C3 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml new file mode 100644 index 00000000..f7c43722 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml @@ -0,0 +1,132 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an administrative unit. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADMSAdministrativeUnit + href: https://docs.microsoft.com/powershell/module/azuread/get-azureadmsadministrativeunit?view=azureadps-2.0-preview +- text: Remove-AzureADMSAdministrativeUnit + href: https://docs.microsoft.com/powershell/module/azuread/remove-azureadadministrativeunit?view=azureadps-2.0-preview +- text: Set-AzureADMSAdministrativeUnit + href: https://docs.microsoft.com/powershell/module/azuread/set-azureadmsadministrativeunit?view=azureadps-2.0-preview +syntaxes: +- >- + New-AzureADMSAdministrativeUnit [-InformationAction ] [-InformationVariable ] + + [-Description ] -DisplayName [-IsMemberManagementRestricted ] + + [-MembershipRule ] [-MembershipRuleProcessingState ] [-MembershipType ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> $adminUnit = New-AzureADMSAdministrativeUnit -DisplayName "Example Admin Unit" -Description "An example of an administrative unit" -MembershipType "Dynamic" -MembershipRuleProcessingState "On" -MembershipRule '(user.country -eq "United States")' + description: |- + Creates a new administrative unit called Example Admin Unit with a dynamic membership rule to include all users in the United States. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the new administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the new administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: IsMemberManagementRestricted + description: |+ + Indicates whether the management rights on resources in the administrative units should be restricted to ONLY the administrators scoped on the AU object. + If no value is specified, it will default to false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRule + description: |+ + Specifies the membership rule for a dynamic administrative unit. + + For more information about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRuleProcessingState + description: |+ + Specifies the rule processing state. The acceptable values for this parameter are: + + - "On". Process the group rule. + - "Paused". Stop processing the group rule. + + Changing the value of the processing state does not change the members list of the administrative unit. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipType + description: |+ + Specifies whether the membership of this administrative unit is controlled dynamically or by manual assignment. + The acceptable values for this parameter are: + + - Assigned + - Dynamic + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSAdministrativeUnit +name: New-AzureADMSAdministrativeUnit +description: |- + The New-AzureADMSAdministrativeUnit cmdlet creates an administrative unit in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml new file mode 100644 index 00000000..43738083 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml @@ -0,0 +1,220 @@ +### YamlMime:PowershellCmdlet +summary: |- + Create a new object as a member of the administrativeUnit. + Currently only group objects are supported. +module: AzureADPreview +links: +- text: Add-AzureADMSAdministrativeUnitMember + href: https://docs.microsoft.com/en-us/powershell/module/azuread/add-azureadmsadministrativeunitmember +- text: Get-AzureADMSAdministrativeUnitMember + href: https://docs.microsoft.com/en-us/powershell/module/azuread/get-azureadmsadministrativeunitmember +- text: Remove-AzureADMSAdministrativeUnitMember + href: https://docs.microsoft.com/en-us/powershell/module/azuread/remove-azureadmsadministrativeunitmember +- text: New-AzureADMSGroup + href: https://docs.microsoft.com/en-us/powershell/module/azuread/new-azureadmsgroup +syntaxes: +- >- + New-AzureADMSAdministrativeUnitMember -Id [-OdataType ] + + [-AssignedLabels ] + + [-Description ] -DisplayName [-IsAssignableToRole ] -MailEnabled + + -MailNickname [-ProxyAddresses ] + + -SecurityEnabled [-GroupTypes ] + + [-MembershipRule ] [-MembershipRuleProcessingState ] [-Visibility ] + + [] +examples: +- title: 'Example 1: Create a dynamic group in an administrativeUnit' + code: |- + PS C:\> New-AzureADMSAdministrativeUnitMember -Id "5c99c435-43de-42a3-a420-a5c90b7ccc5a" -OdataType "Microsoft.Graph.Group" -DisplayName "testGroupInAU10" -Description "testGroupInAU10" -MailEnabled $True -MailNickname "testGroupInAU10" -SecurityEnabled $False -GroupTypes @("Unified","DynamicMembership") -MembershipRule "(user.department -contains 'Marketing')" -MembershipRuleProcessingState "On" + + Id DisplayName Description + -- ----------- ----------- + 89df76f0-b37a-4f41-8cd5-c5800ca89bd2 testGroupInAU10 testGroupInAU10 + description: |- + This command creates a new dynamic group in an administrativeUnit with the following rule: + + \`user.department -contains "Marketing"\` + + The double quotation marks are replaced with single quotation marks. + + The processing state is On. + This means that all users in the directory that qualify the rule are added as members to the group. + Any users that do not qualify are removed from the group. + summary: "" +parameters: +- type: [] + name: AssignedLabels + description: |+ + This parameter allows the assignment of sensitivity labels to groups. For more information on how sensitivity labels can be assigned to groups, refer to [Assign sensitivity labels](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/) + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Description + description: |+ + Specifies a description for the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies a display name for the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: GroupTypes + description: |+ + Specifies that the group is a dynamic group. + To create a dynamic group, specify a value of DynamicMembership. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an Active Directory administrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsAssignableToRole + description: |+ + Flag indicates whether group can be assigned to a role. This property can only be set at the time of group creation and cannot be modified on an existing group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailEnabled + isRequired: true + description: |+ + Specifies whether this group is mail enabled. + + Currently, you cannot create mail enabled groups in Azure AD. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickname + isRequired: true + description: |+ + Specifies a mail nickname for the group. + If MailEnabled is $False you must still specify a mail nickname. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRule + description: |+ + Specifies the membership rule for a dynamic group. + + For more information about the rules that you can use for dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRuleProcessingState + description: |+ + Specifies the rule processing state. + The acceptable values for this parameter are: + + * "On". Process the group rule. + * "Paused". Stop processing the group rule. + + Changing the value of the processing state does not change the members list of the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OdataType + description: |+ + Specifies the odata type of the object to create in the administrativeUnit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ProxyAddresses + description: |+ + Sets the [proxyAddresses attribute](https://docs.microsoft.com/en-us/troubleshoot/azure/active-directory/proxyaddresses-attribute-populate). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SecurityEnabled + isRequired: true + description: |+ + Specifies whether the group is security enabled. + For security groups, this value must be $True. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Visibility + description: |+ + This parameter determines the visibility of the group's content and members list. + This parameter can take one of the following values: + + * "Public" - Anyone can view the contents of the group + * "Private" - Only members can view the content of the group + * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. + + If no value is provided, the default value will be "Public". + + Notes: + + * This parameter is only valid for groups that have the groupType set to "Unified". + * If a group has this attribute set to "HiddenMembership" it cannot be changed later. + * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSAdministrativeUnitMember +name: New-AzureADMSAdministrativeUnitMember +description: |- + The New-AzureADMSAdministrativeUnitMember cmdlet creates an Azure Active Directory (Azure AD) object as a member of an administrativeUnit. + + Currently only Azure Active Directory groups are supported to be created as administrativeUnit members. + + For information about creating dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml new file mode 100644 index 00000000..a470a053 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml @@ -0,0 +1,424 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates (registers) a new application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSApplication [-AddIns ] + + [-Api ] [-AppRoles ] + + [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] + + [-IdentifierUris ] -DisplayName + + [-InformationalUrl ] + + [-KeyCredentials ] + + [-OptionalClaims ] [-OrgRestrictions ] + + [-ParentalControlSettings ] + + [-PasswordCredentials ] + + [-PreAuthorizedApplications ] + + [-PublicClient ] + + [-RequiredResourceAccess ] + + [-SignInAudience ] [-Tags ] + + [-TokenEncryptionKeyId ] [-Web ] [] +examples: +- title: 'Example 1: Create an application' + code: |- + PS C:\>New-AzureADMSApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" + + ObjectId AppId DisplayName + -------- ----- ----------- + acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application + description: |- + This command creates an application in Azure AD. + summary: "" +- title: 'Example 2: Create an application' + code: |- + PS C:\>New-AzureADMSApplication ` + -DisplayName "my name" ` + -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` + -Api @{ AcceptMappedClaims = $true } ` + -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` + -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` + -IsDeviceOnlyAuthSupported $false ` + -IsFallbackPublicClient $false ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` + -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` + -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` + -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -SignInAudience AzureADandPersonalMicrosoftAccount ` + -Tags "mytag" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` + -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` + -GroupMembershipClaims "SecurityGroup" ` + -OrgRestrictions {orgrestrictions} + -PasswordCredentials {passwordcredentials} + -PreAuthorizedApplications {preauthorizedapplications} + + Id : 6a32197d-6f56-4980-b127-8f0bff362245 + OdataType : + AddIns : {class AddIn { + Id: 4bd3715c-f089-4e88-9619-c34af1fb9519 + Type: mytype + Properties: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.KeyValue] + } + } + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] + ResourceSpecificApplicationPermissions: + } + + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 + ApplicationTemplateId : + AppRoles : {class AppRole { + AllowedMemberTypes: System.Collections.Generic.List`1[System.String] + Description: mydescription + DisplayName: role + Id: 21111111-1111-1111-1111-111111111111 + IsEnabled: True + Origin: Application + Value: myvalue + } + } + GroupMembershipClaims : SecurityGroup + IsDeviceOnlyAuthSupported : False + IsFallbackPublicClient : False + IdentifierUris : {} + CreatedDateTime : + DeletedDateTime : + DisplayName : my name + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: https://mynewapp.contoso.com/support.html + LogoUrl: + } + + KeyCredentials : {class KeyCredential { + CustomKeyIdentifier: System.Byte[] + DisplayName: + EndDateTime: + KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + StartDateTime: + Type: AsymmetricX509Cert + Usage: Encrypt + Key: + } + } + OptionalClaims : class OptionalClaims { + IdToken: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] + AccessToken: + System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] + Saml2Token: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] + } + + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] + LegalAgeGroupRule: BlockMinors + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List`1[System.String] + } + + PublisherDomain : + RequiredResourceAccess : {class RequiredResourceAccess { + ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 + ResourceAccess: + System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] + } + } + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {mytag} + TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + Web : class WebApplication { + HomePageUrl: + LogoutUrl: https://mynewapp.contoso.com/logout.html + RedirectUris: System.Collections.Generic.List`1[System.String] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + description: |- + This command creates an application in Azure AD. + summary: "" +parameters: +- type: [] + name: AddIns + description: |+ + Defines custom behavior that a consuming service can use to call an app in specific contexts. + For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. + This will let services like Office 365 call the application in the context of a document the user is working on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Api + description: |+ + Specifies settings for an application that implements a web API. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AppRoles + description: |+ + The collection of application roles that an application may declare. + These roles can be assigned to users, groups or service principals. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMembershipClaims + description: |+ + Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IdentifierUris + description: |+ + User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. + + The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). + Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. + This collection is also used to populate the Web application's servicePrincipalNames collection. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationalUrl + description: |+ + Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. + The terms of service and privacy statement are surfaced to users through the user consent experience. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDeviceOnlyAuthSupported + description: |+ + Specifies if the application supports authentication using a device token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsFallbackPublicClient + description: |+ + Specifies the fallback application type as public client, such as an installed application running on a mobile device. + The default value is false which means the fallback application type is confidential client such as web app. + There are certain scenarios where Azure AD cannot determine the client application type (e.g. + ROPC flow where it is configured without specifying a redirect URI). + In those cases Azure AD will interpret the application type based on the value of this property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + The collection of key credentials associated with the application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OptionalClaims + description: |+ + Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OrgRestrictions + description: |+ + Reserved for future use. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ParentalControlSettings + description: |+ + Specifies parental control settings for an application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + The collection of password credentials associated with the application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PreAuthorizedApplications + description: |+ + Lists applications and requested permissions for implicit consent. + Requires an admin to have provided consent to the application. + preAuthorizedApplications do not require the user to consent to the requested permissions. + Permissions listed in preAuthorizedApplications do not require user consent. + However, any additional requested permissions not listed in preAuthorizedApplications require user consent. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublicClient + description: |+ + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RequiredResourceAccess + description: |+ + Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. + This pre-configuration of required resource access drives the consent experience. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SignInAudience + description: |+ + Specifies what Microsoft accounts are supported for the current application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Tags + description: |+ + Custom strings that can be used to categorize and identify the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TokenEncryptionKeyId + description: |+ + Specifies the keyId of a public key from the keyCredentials collection. + When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. + The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Web + description: |+ + Specifies settings for a web application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSApplication +name: New-AzureADMSApplication +description: |- + Creates (registers) a new application object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml new file mode 100644 index 00000000..0a8fbe7a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml @@ -0,0 +1,78 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an extension property on an application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: [] + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSApplicationExtensionProperty -ObjectId [-Name ] [-DataType ] + + [-TargetObjects ] [] +examples: +- title: 'Example 1: Create an extension property' + code: |- + PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" + + + ObjectId Name TargetObjects + -------- ---- ------------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + description: |- + This command creates an application extension property of the string type for the specified object. + summary: "" +parameters: +- type: + name: DataType + description: |+ + Specifies the data type of the extension property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + description: |+ + Specifies the data type of the extension property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: TargetObjects + description: |+ + Specifies target objects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSApplicationExtensionProperty +name: New-AzureADMSApplicationExtensionProperty +description: |- + Creates an extension property on an application object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationFromApplicationTemplate.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationFromApplicationTemplate.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml new file mode 100644 index 00000000..bfd230f5 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + Instantiates an application +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSApplicationFromApplicationTemplate -Id -DisplayName + + [] +examples: +- title: 1. Creates an application from application template + code: |- + PS C:\> $instantiated_app = New-AzureADMSApplicationTemplate -Id e8b7b394-057d-4203-a93a-1879c28ece38 -DisplayName bugzilla-copy1 + description: |- + This command instantiates a new application based on application template referenced by the id. + summary: "" +parameters: +- type: + name: DisplayName + isRequired: true + description: |+ + Application template display name + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an object in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSApplicationFromApplicationTemplate +name: New-AzureADMSApplicationFromApplicationTemplate +description: |- + This cmdlet allows users to create application from application template +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml new file mode 100644 index 00000000..dcbe16f5 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a new key to an application. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSApplicationKey -ObjectId -KeyCredential + + [-PasswordCredential ] -Proof [] +examples: +- title: 'Example 1: Add a key credential to an application' + code: |- + PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" + description: |- + This command adds a key credential the specified application. + summary: "" +parameters: +- type: + name: KeyCredential + isRequired: true + description: |+ + The application key credential to add. + + NOTES: keyId value should be null. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordCredential + description: |+ + The application password credential to add. + + NOTES: keyId value should be null. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Proof + isRequired: true + description: |+ + A signed JWT token used as a proof of possession of the existing keys + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSApplicationKey +name: New-AzureADMSApplicationKey +description: |- + Adds a new key to an application. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml new file mode 100644 index 00000000..934c0f20 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a strong password to an application. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSApplicationPassword -ObjectId -PasswordCredential + + [] +examples: +- title: 'Example 1: Add a password to an application' + code: |- + PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } + + CustomKeyIdentifier : + EndDateTime : 10/28/2021 3:57:37 PM + DisplayName : + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + StartDateTime : 10/28/2019 3:57:37 PM + SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E + Hint : EQ: + description: |- + This command adds a password to the specified application. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordCredential + isRequired: true + description: |+ + Represents a password credential associated with an application or a service principal. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSApplicationPassword +name: New-AzureADMSApplicationPassword +description: |- + Adds a strong password to an application. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSAttributeSet.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml new file mode 100644 index 00000000..c2c8d2ff --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml @@ -0,0 +1,62 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a new attribute set. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSAttributeSet [-Id ] [-Description ] [-MaxAttributesPerSet ] + + [] +examples: +- title: Example + code: |- + New-AzureADMSAttributeSet -Id "Engineering" -Description "Attributes for engineering team" -MaxAttributesPerSet 10 + description: |- + Add a single attribute set. + + - Attribute set: `Engineering` + summary: "" +parameters: +- type: + name: Description + description: |+ + Description for the attribute set. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + Name of the attribute set. Must be unique within a tenant. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxAttributesPerSet + description: |+ + Maximum number of custom security attributes that can be defined in the attribute set. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSAttributeSet +name: New-AzureADMSAttributeSet +description: |- + Adds a new Azure Active Directory (Azure AD) attribute set object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml new file mode 100644 index 00000000..9b1ce721 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml @@ -0,0 +1,143 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a new conditional access policy in Azure Active Directory. +module: AzureADPreview +notes: "" +syntaxes: +- >- + New-AzureADMSConditionalAccessPolicy [-Id ] [-DisplayName ] [-State ] + + [-Conditions ] [-GrantControls ] + + [-SessionControls ] [] +examples: +- title: 'Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online' + code: |- + PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet + PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition + PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" + PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition + PS C:\> $conditions.Users.IncludeUsers = "all" + PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls + PS C:\> $controls._Operator = "OR" + PS C:\> $controls.BuiltInControls = "mfa" + PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : MFA policy + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Enabled + description: |- + This command creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. + summary: "" +- title: 'Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions' + code: |- + PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet + PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition + PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" + PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition + PS C:\> $conditions.Users.IncludeUsers = "all" + PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition + PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" + PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls + PS C:\> $controls._Operator = "OR" + PS C:\> $controls.BuiltInControls = "block" + PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : MFA policy + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Enabled + description: "" + summary: "" +- title: 'Example 3: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-compliant devices' + code: |- + PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet + PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition + PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" + PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition + PS C:\> $conditions.Users.IncludeUsers = "all" + PS C:\> $conditions.Devices = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessDevicesCondition + PS C:\> $conditions.Devices.DeviceFilter = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessFilter + PS C:\> $conditions.Devices.DeviceFilter.Mode = "exclude" + PS C:\> $conditions.Devices.DeviceFilter.Rule = "device.isCompliant -eq True" + PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls + PS C:\> $controls._Operator = "OR" + PS C:\> $controls.BuiltInControls = "block" + PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "Block Non-compliant device policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + + Id : c5560f6b-2931-4b40-8e94-8b9e11a507c1 + DisplayName : Block Non-compliant device policy + CreatedDateTime : 2022-04-20T15:15:41.9500079Z + ModifiedDateTime : + State : enabled + description: |- + This command creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. It demonstrates usage of [filter for devices](/azure/active-directory/conditional-access/concept-condition-filters-for-devices) condition. + summary: "" +parameters: +- type: + name: Conditions + description: |+ + Specifies the conditions for the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of a conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GrantControls + description: |+ + Specifies the controls for the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + {{ Fill Id Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SessionControls + description: |+ + {{ Fill SessionControls Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSConditionalAccessPolicy +name: New-AzureADMSConditionalAccessPolicy +description: |- + This cmdlet allows an admin to create new conditional access policy in Azure Active Directory. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSCustomSecurityAttributeDefinition.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml new file mode 100644 index 00000000..746401ec --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml @@ -0,0 +1,118 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a new custom security attribute definition. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSCustomSecurityAttributeDefinition -AttributeSet [-Description ] + + -IsCollection -IsSearchable -Name -Status -Type + + -UsePreDefinedValuesOnly [] +examples: +- title: Example + code: |- + New-AzureADMSCustomSecurityAttributeDefinition -AttributeSet "Engineering" -Name "ProjectDate" -Description "Target completion date" -Type "String" -Status "Available" -IsCollection $false -IsSearchable $true -UsePreDefinedValuesOnly $true + description: |- + Add a custom security attribute definition. + + - Attribute set: `Engineering` + - Attribute: `ProjectDate` + - Attribute data type: String + summary: "" +parameters: +- type: + name: AttributeSet + isRequired: true + description: |+ + Name of the attribute set in Azure AD. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Description + description: |+ + Description for the custom security attribute definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsCollection + isRequired: true + description: |+ + Indicates whether multiple values can be assigned to the custom security attribute. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsSearchable + isRequired: true + description: |+ + Indicates whether custom security attribute values will be indexed for searching on objects that are assigned attribute values. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + Name of the custom security attribute. Must be unique within an attribute set. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Status + isRequired: true + description: |+ + Specifies whether the custom security attribute is active or deactivated. Acceptable values are 'Available' and 'Deprecated'. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + isRequired: true + description: |+ + Specifies the data type of the attribute. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsePreDefinedValuesOnly + isRequired: true + description: |+ + Indicates whether only predefined values can be assigned to the custom security attribute. If set to false, free-form values are allowed. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSCustomSecurityAttributeDefinition +name: New-AzureADMSCustomSecurityAttributeDefinition +description: |- + Adds a new Azure Active Directory (Azure AD) custom security attribute definition object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml new file mode 100644 index 00000000..b34e3e5c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml @@ -0,0 +1,102 @@ +### YamlMime:PowershellCmdlet +summary: |- + Allows an admin to create the policy for cloud authentication roll-out in Azure AD. +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSFeatureRolloutPolicy -Feature -DisplayName [-Description ] + + -IsEnabled [-IsAppliedToOrganization ] + + [-AppliesTo ] + + [] +examples: +- title: 'Example 1: Creates the policy for cloud authentication roll-out in Azure AD.' + code: |- + PS C:\> New-AzureADMSFeatureRolloutPolicy -Feature PassthroughAuthentication -DisplayName "Passthrough Authentication Rollout Policy" -IsEnabled $true + + Feature : PassthroughAuthentication + Id : 7ca3e599-e8cc-4d31-9ed6-19dd4f88e833 + DisplayName : Passthrough Authentication Rollout Policy + Description : + IsEnabled : True + IsAppliedToOrganization : False + AppliesTo : + description: |- + This command creates the policy for cloud authentication roll-out in Azure AD. + summary: "" +parameters: +- type: [] + name: AppliesTo + description: |+ + Specifies a list of Azure AD objects that is assigned to the feature. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Description + description: |+ + Specifies the description of the cloud authentication roll-out policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the cloud authentication roll-out policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Feature + isRequired: true + description: |+ + Specifies a feature assigned to the cloud authentication roll-out policy. + + Currently, you can assign PassthroughAuthentication | SeamlessSso | PasswordHashSync. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsAppliedToOrganization + description: |+ + Specifies if the cloud authentication roll-out policy applied to the entire organization. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsEnabled + isRequired: true + description: |+ + Specifies the status of cloud authentication roll-out policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSFeatureRolloutPolicy +name: New-AzureADMSFeatureRolloutPolicy +description: |- + This cmdlet allows an admin to create the policy for cloud authentication roll-out (users moving from federation to cloud auth) in Azure AD. + The policy admin can identify whether the users will authenticate using password hashes in Azure AD (Password hash-sync) or Active Directory on-premises directly (Pass-through authentication). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml new file mode 100644 index 00000000..2b14e91a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml @@ -0,0 +1,230 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an Azure AD group. +module: AzureADPreview +notes: |- + This cmdlet is currently in Public Preview. + While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. + We recommend that you do not use this cmdlet in a production environment. +inputs: +- name: + description: "" +outputs: +- name: + description: "" +links: +- text: Using attributes to create advanced rules + href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ +syntaxes: +- >- + New-AzureADMSGroup [-LabelId ] [-Description ] -DisplayName + + [-IsAssignableToRole ] -MailEnabled -MailNickname -SecurityEnabled + + [-GroupTypes ] [-MembershipRule ] + + [-MembershipRuleProcessingState ] [-Visibility ] [] +examples: +- title: 'Example 1: Create a dynamic group' + code: |- + PS C:\> New-AzureADMSGroup -DisplayName "Dynamic Group 01" -Description "Dynamic group created from PS" -MailEnabled $False -MailNickname "group" -SecurityEnabled $True -GroupTypes "DynamicMembership" -MembershipRule "(user.department -contains ""Marketing"")" -MembershipRuleProcessingState "On" + + Id : 9126185e-25df-4522-a380-7ab697a7241c + Description : Dynamic group created from PS + OnPremisesSyncEnabled : + DisplayName : Dynamic Group 01 + OnPremisesLastSyncDateTime : + Mail : + MailEnabled : False + MailNickname : group + OnPremisesSecurityIdentifier : + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {} + MembershipRule : (user.department -eq "Marketing") MembershipRuleProcessingState : Paused + description: |- + This command creates a new dynamic group with the following rule: + + \`user.department -contains "Marketing"\` + + The double quotation marks are replaced with single quotation marks. + + The processing state is On. + This means that all users in the directory that qualify the rule are added as members to the group. + Any users that do not qualify are removed from the group. + summary: "" +- title: 'Example 2: Create a group assignable to role' + code: |- + PS C:\> New-AzureADMSGroup -DisplayName "HelpDesk admin group" -Description "Group assignable to role" -MailEnabled $False -MailNickname "helpDeskAdminGroup" -SecurityEnabled $True -IsAssignableToRole $True -Visibility "Private" + + Id : 1026185e-25df-4522-a380-7ab697a7241c + Description : Group assignable to role + OnPremisesSyncEnabled : + DisplayName : HelpDesk admin group + Mail : + MailEnabled : False + IsAssignableToRole : True + MailNickname : helpDeskAdminGroup + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {} + description: "" + summary: "" +- title: 'Example 3: Create a group with label assignment' + code: |- + PS C:\> New-AzureADMSGroup -Description "Group associated with a label" -DisplayName "HelpDesk admin group" -GroupTypes "Unified" -LabelId "00000000-0000-0000-0000-000000000000" -MailEnabled $True -MailNickname "helpDeskAdminGroup" -SecurityEnabled $False + + Id : 11111111-1111-1111-1111-111111111111 + Description : Group associated with a label + DisplayName : HelpDesk admin group + GroupTypes : ["Unified"] + MailEnabled : True + MailNickname : helpDeskAdminGroup + SecurityEnabled : False + description: "" + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies a display name for the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: GroupTypes + description: |+ + Specifies that the group is a dynamic group. + To create a dynamic group, specify a value of DynamicMembership. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsAssignableToRole + description: |+ + Flag indicates whether group can be assigned to a role. + This property can only be set at the time of group creation and cannot be modified on an existing group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LabelId + description: |+ + Specifies a comma separated list of label identifiers to assign to the group. + + Currently, only one label could be assigned to a group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailEnabled + isRequired: true + description: |+ + Specifies whether this group is mail enabled. + + Currently, you cannot create mail enabled groups in Azure AD. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickname + isRequired: true + description: |+ + Specifies a mail nickname for the group. + If MailEnabled is $False you must still specify a mail nickname. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRule + description: |+ + Specifies the membership rule for a dynamic group. + + For more information about the rules that you can use for dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRuleProcessingState + description: |+ + Specifies the rule processing state. + The acceptable values for this parameter are: + + * "On". Process the group rule. + * "Paused". Stop processing the group rule. + + Changing the value of the processing state does not change the members list of the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SecurityEnabled + isRequired: true + description: |+ + Specifies whether the group is security enabled. + For security groups, this value must be $True. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Visibility + description: |+ + This parameter determines the visibility of the group's content and members list. + This parameter can take one of the following values: + + * "Public" - Anyone can view the contents of the group + * "Private" - Only members can view the content of the group + * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. + + If no value is provided, the default value will be "Public". + + Notes: + + * This parameter is only valid for groups that have the groupType set to "Unified". + * If a group has this attribute set to "HiddenMembership" it cannot be changed later. + * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSGroup +name: New-AzureADMSGroup +description: |- + The New-AzureADMSGroup cmdlet creates an Azure Active Directory (Azure AD) group. + + For information about creating dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml new file mode 100644 index 00000000..5f9def8b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a new groupLifecyclePolicy +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays -ManagedGroupTypes + + -AlternateNotificationEmails [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays 99 -ManagedGroupTypes "Selected" -AlternateNotificationEmails "example@contoso.com" + description: |- + This will create a a new groupLifecyclePolicy setting the group lifetime to 99 days for a selected set of Office 365 groups and send renewal notification emails to groups that have no owners to "example@contoso.com" + summary: "" +parameters: +- type: + name: AlternateNotificationEmails + isRequired: true + description: |+ + Notification emails for groups that have no owners will be sent to these email addresses. List of email addresses separated by a ";". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupLifetimeInDays + isRequired: true + description: |+ + The number of days a group can exist before it needs to be renewed + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ManagedGroupTypes + isRequired: true + description: |+ + This parameter allows the admin to select which office 365 groups the policy will apply to. "None" will create the policy in a disabled state. "All" will apply the policy to every Office 365 group in the tenant. "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. + Please note that this parameter is case sensitive - "none" or "NONE" will not be recognized as valid values. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSGroupLifecyclePolicy +name: New-AzureADMSGroupLifecyclePolicy +description: |- + Creates a new groupLifecyclePolicy in Azure Active Directory +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml new file mode 100644 index 00000000..56e7e226 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to configure a new identity provider in the directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSIdentityProvider -Type [-Name ] -ClientId -ClientSecret + + [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADMSIdentityProvider -Type LinkedIn -Name LinkedInName -ClientId LinkedInAppClientId -ClientSecret LinkedInAppClientSecret + description: |- + This example adds a LinkedIn identity provider. + summary: "" +parameters: +- type: + name: ClientId + isRequired: true + description: |+ + The client ID for the application. + This is the client ID obtained when registering the application with the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ClientSecret + isRequired: true + description: |+ + The client secret for the application. + This is the client secret obtained when registering the application with the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + description: |+ + The display name of the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + isRequired: true + description: |+ + The identity provider type. + It must be one of the following values: Microsoft, Google, Facebook, Amazon, or LinkedIn. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSIdentityProvider +name: New-AzureADMSIdentityProvider +description: |- + This cmdlet is used to configure an identity provider in the directory. + Adding an identity provider will allow users to sign up for or sign into applications secured by Azure AD B2C using the identity provider. + + Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. + For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. + The Gmail user will use their Google account credentials to authenticate and access the documents. + + The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSInvitation.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSInvitation.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml new file mode 100644 index 00000000..4e9b8b8b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml @@ -0,0 +1,103 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to invite a new external user to your directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSInvitation [-InvitedUserDisplayName ] -InvitedUserEmailAddress + + [-SendInvitationMessage ] -InviteRedirectUrl [-InvitedUser ] + + [-InvitedUserMessageInfo ] [-InvitedUserType ] [] +examples: +- title: Invite a new external user to your directory + code: |- + New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.microsoft.com/" + description: |- + Using the cmdlet in this example, an email is sent to the user who's email address is in the -InvitedUserEmailAddress parameter. + When the user accepts the invitation, they are forwarded to the url as specified in the -InviteRedirectUrl parameter + summary: "" +parameters: +- type: + name: InvitedUser + description: |+ + User object for existing on-prem non-synced guest-user + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InvitedUserDisplayName + description: |+ + The display name of the user as it will appear in your directory + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InvitedUserEmailAddress + isRequired: true + description: |+ + The Email address to which the invitation is sent + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InvitedUserMessageInfo + description: |+ + Information to specify how the invitation message is sent. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InvitedUserType + description: |+ + The userType of the user being invited. By default, this is Guest. You can invite as Member if you're are company administrator. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InviteRedirectUrl + isRequired: true + description: |+ + The URL to which the invited user is forwarded after accepting the invitation + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SendInvitationMessage + description: |+ + A Boolean parameter that indicates whether or not an invitation message will be sent to the invited user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSInvitation +name: New-AzureADMSInvitation +description: |- + This cmdlet is used to invite a new external user to your directory. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml new file mode 100644 index 00000000..e8c5df64 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml @@ -0,0 +1,123 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a new named location policy in Azure Active Directory. +module: AzureADPreview +notes: "" +syntaxes: +- >- + New-AzureADMSNamedLocationPolicy [-OdataType ] [-Id ] [-DisplayName ] + + [-IpRanges ] [-IsTrusted ] + + [-CountriesAndRegions ] + + [-IncludeUnknownCountriesAndRegions ] [] +examples: +- title: 'Example 1: Creates a new Ip named location policy in Azure AD.' + code: |- + PS C:\> $ipRanges = New-Object -TypeName Microsoft.Open.MSGraph.Model.IpRange + PS C:\> $ipRanges.cidrAddress = "6.5.4.3/32" + PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.ipNamedLocation" -DisplayName "IP named location policy" -IsTrusted $false -IpRanges $ipRanges + + OdataType : #microsoft.graph.ipNamedLocation + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : IP named location policy + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + IsTrusted : false + IpRanges : { + class IpRange { + CidrAddress: 6.5.4.3/32 + } + } + description: |- + This command creates a new IP named location policy in Azure AD. + summary: "" +- title: 'Example 2: Creates a new country or region named location policy in Azure AD.' + code: |- + PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNamedLocation" -DisplayName "Country named location policy" -CountriesAndRegions "IN" -IncludeUnknownCountriesAndRegions $false + + OdataType : #microsoft.graph.countryNamedLocation + Id : 13975bae-089f-4358-8da3-cc262f29276b + DisplayName : Country named location policy + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + CountriesAndRegions : {IN} + IncludeUnknownCountriesAndRegions : False + description: |- + This command creates a new country or region named location policy in Azure AD. + summary: "" +parameters: +- type: [] + name: CountriesAndRegions + description: |+ + Specifies the countries and regions for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of a named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + {{ Fill Id Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IncludeUnknownCountriesAndRegions + description: |+ + Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IpRanges + description: |+ + Specifies the ip ranges of the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTrusted + description: |+ + Specifies the isTrusted value for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OdataType + description: |+ + Specifies the odata type of a named location policy object in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSNamedLocationPolicy +name: New-AzureADMSNamedLocationPolicy +description: |- + This cmdlet allows an admin to create new named location policy in Azure Active Directory. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml new file mode 100644 index 00000000..88bf159d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml @@ -0,0 +1,59 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates the password SSO credentials +module: AzureADPreview +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOCredential + + [] +examples: +- title: New password single-sign-on credentials + code: |- + PS C:\> $credentials = New-Object -TypeName Microsoft.Open.MSGraph.Model.PasswordSSOCredentials + PS C:\> $credentials.Id = "a4210a97-5e26-4cfe-88f1-118ed4886f27" + PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_1"; Value="foobar@ms.com"; Type="text"} + PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} + PS C:\> $credentials.Credentials = @($creds1, $creds2) + + PS C:\> $new_creds_output = New-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials + description: |- + This command creates the password sso credentials for the given ObjectId and PasswordSSOObjectId. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordSSOCredential + isRequired: true + description: |+ + User or group id + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSPasswordSingleSignOnCredential +name: New-AzureADMSPasswordSingleSignOnCredential +description: |- + This cmdlet enables users to create their Password Single-sign-on credentials for an application which they are part of. + Admin could create the group credentials as well. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml new file mode 100644 index 00000000..6cb8d307 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml @@ -0,0 +1,188 @@ +### YamlMime:PowershellCmdlet +summary: |- + Create a new Azure Active Directory permission grant condition set in a given policy. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType + + [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] + + [-Permissions ] + + [-ClientApplicationIds ] + + [-ClientApplicationTenantIds ] + + [-ClientApplicationPublisherIds ] + + [-ClientApplicationsFromVerifiedPublisherOnly ] [] +examples: +- title: 'Example 1: Create a basic permission grant condition set in an existing policy with all build in values' + code: |- + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" + + Id : cab65448-9ec4-43a5-b575-d1f4d32fefa5 + PermissionType : delegated + PermissionClassification : all + ResourceApplication : any + Permissions : {all} + ClientApplicationIds : {all} + ClientApplicationTenantIds : {all} + ClientApplicationPublisherIds : {all} + ClientApplicationsFromVerifiedPublisherOnly : False + description: "" + summary: "" +- title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' + code: |- + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" + + Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 + PermissionType : delegated + PermissionClassification : all + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {all} + ClientApplicationTenantIds : {all} + ClientApplicationPublisherIds : {all} + ClientApplicationsFromVerifiedPublisherOnly : False + description: "" + summary: "" +- title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' + code: |- + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") + + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + PermissionType : delegated + PermissionClassification : low + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} + ClientApplicationPublisherIds : {verifiedpublishermpnid} + ClientApplicationsFromVerifiedPublisherOnly : True + description: "" + summary: "" +parameters: +- type: [] + name: ClientApplicationIds + description: |+ + The set of client application ids to scope consent operation down to. + It could be @("All") or a list of client application Ids. + + >[!NOTE] + >There is a hard limit of 100 Application IDs that can be added per tenant. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ClientApplicationPublisherIds + description: |+ + The set of client applications publisher ids to scope consent operation down to. + It could be @("All") or a list of client application publisher ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ClientApplicationsFromVerifiedPublisherOnly + description: |+ + A value indicates whether to only includes client applications from verified publishers. + + defaultValue: "False" + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ClientApplicationTenantIds + description: |+ + The set of client application tenant ids to scope consent operation down to. + It could be @("All") or a list of client application tenant ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConditionSetType + isRequired: true + description: |+ + The value indicates whether the condition sets are included in the policy or excluded. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionClassification + description: |+ + Specific classification (all, low, medium, high) to scope consent operation down to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Permissions + description: |+ + The identifier of the resource application to scope consent operation down to. + It could be @("All") or a list of permission ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionType + description: |+ + Specific type of permissions (application, delegated) to scope consent operation down to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant policy object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceApplication + description: |+ + The identifier of the resource application to scope consent operation down to. + It could be "Any" or a specific resource application id. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSPermissionGrantConditionSet +name: New-AzureADMSPermissionGrantConditionSet +description: |- + Create a new Azure Active Directory permission grant condition set object in an existing policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml new file mode 100644 index 00000000..3ca9a591 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml @@ -0,0 +1,53 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a permission grant policy. +module: AzureADPreview +notes: "" +syntaxes: +- >- + New-AzureADMSPermissionGrantPolicy [-Description ] [-DisplayName ] [-Id ] + + [] +examples: +- title: 'Example 1: Create a permission grant policy' + code: |- + PS C:\> New-AzureADMSPermissionGrantPolicy -Id "my_new_permission_grant_policy_id" -DisplayName "MyNewPermissionGrantPolicy" -Description "My new permission grant policy" + description: "" + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies the description for the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name for the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + Specifies the unique identifier of the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSPermissionGrantPolicy +name: New-AzureADMSPermissionGrantPolicy +description: |- + The New-AzureADMSPermissionGrantPolicy cmdlet creates an Azure Active Directory permission grant policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md similarity index 95% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md index 7d314d7c..27c824e0 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md @@ -1,96 +1,96 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# New-AzureADMSRoleAssignment - -## SYNOPSIS -Creates an Azure AD role assignment. - -## SYNTAX - -``` -New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope - [] -``` - -## DESCRIPTION -The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' -``` - -This command creates a new role assignment. - -## PARAMETERS - -### -PrincipalId -Specifies the principal for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScope -Specifies the resource scope for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RoleDefinitionId -Specifies the role definition for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### None - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleAssignment]() - -[Remove-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleAssignment + +## SYNOPSIS +Creates an Azure AD role assignment. + +## SYNTAX + +``` +New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope + [] +``` + +## DESCRIPTION +The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' +``` + +This command creates a new role assignment. + +## PARAMETERS + +### -PrincipalId +Specifies the principal for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScope +Specifies the resource scope for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RoleDefinitionId +Specifies the role definition for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleAssignment]() + +[Remove-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml new file mode 100644 index 00000000..4110b8ba --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an Azure AD role assignment. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope + + [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' + description: |- + This command creates a new role assignment. + summary: "" +parameters: +- type: + name: PrincipalId + isRequired: true + description: |+ + Specifies the principal for role assignment. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceScope + isRequired: true + description: |+ + Specifies the resource scope for role assignment. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleDefinitionId + isRequired: true + description: |+ + Specifies the role definition for role assignment. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSRoleAssignment +name: New-AzureADMSRoleAssignment +description: |- + The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md similarity index 95% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md index bc1db16d..76c19d10 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md @@ -1,186 +1,186 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# New-AzureADMSRoleDefinition - -## SYNOPSIS -Creates an Azure AD role definition. - -## SYNTAX - -``` -New-AzureADMSRoleDefinition [-Description ] -DisplayName - [-ResourceScopes ] -IsEnabled - -RolePermissions - [-TemplateId ] [-Version ] [] -``` - -## DESCRIPTION -The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. - -## EXAMPLES - -### Example 1 -``` -PS C:\> -$allowedResourceAction = @() -$allowedResourceAction += @("microsoft.aad.directory/applications/create") -$rolePermission = @{'allowedResourceActions' = $allowedResourceAction} -$rolePermissions = @() -$rolePermissions += $rolePermission - -$resourceScopes = @() -$resourceScopes += '/' - -New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes - -Id : c466024e-f757-4409-a897-d780916814b1 -OdataType : -Description : -DisplayName : fgdf -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -This command creates a new role definition in AzureAD. - -## PARAMETERS - -### -Description -Specifies a description for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DisplayName -Specifies a display name for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -IsEnabled -Specifies whether the role definition is enabled. - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScopes -Specifies the resource scopes for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[System.String] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RolePermissions -Specifies permissions for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -TemplateId -Specifies template id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -Specifies version for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### None - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[Set-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleDefinition + +## SYNOPSIS +Creates an Azure AD role definition. + +## SYNTAX + +``` +New-AzureADMSRoleDefinition [-Description ] -DisplayName + [-ResourceScopes ] -IsEnabled + -RolePermissions + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. + +## EXAMPLES + +### Example 1 +``` +PS C:\> +$allowedResourceAction = @() +$allowedResourceAction += @("microsoft.aad.directory/applications/create") +$rolePermission = @{'allowedResourceActions' = $allowedResourceAction} +$rolePermissions = @() +$rolePermissions += $rolePermission + +$resourceScopes = @() +$resourceScopes += '/' + +New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes + +Id : c466024e-f757-4409-a897-d780916814b1 +OdataType : +Description : +DisplayName : fgdf +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +This command creates a new role definition in AzureAD. + +## PARAMETERS + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies template id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition]() + +[Set-AzureADMSRoleDefinition]() + +[Remove-AzureADMSRoleDefinition]() diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml new file mode 100644 index 00000000..14970334 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml @@ -0,0 +1,129 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an Azure AD role definition. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSRoleDefinition [-Description ] -DisplayName + + [-ResourceScopes ] -IsEnabled + + -RolePermissions + + [-TemplateId ] [-Version ] [] +examples: +- title: Example 1 + code: |- + PS C:\> + $allowedResourceAction = @() + $allowedResourceAction += @("microsoft.aad.directory/applications/create") + $rolePermission = @{'allowedResourceActions' = $allowedResourceAction} + $rolePermissions = @() + $rolePermissions += $rolePermission + + $resourceScopes = @() + $resourceScopes += '/' + + New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes + + Id : c466024e-f757-4409-a897-d780916814b1 + OdataType : + Description : + DisplayName : fgdf + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 + Version : + description: |- + This command creates a new role definition in AzureAD. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies a display name for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsEnabled + isRequired: true + description: |+ + Specifies whether the role definition is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ResourceScopes + description: |+ + Specifies the resource scopes for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RolePermissions + isRequired: true + description: |+ + Specifies permissions for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TemplateId + description: |+ + Specifies template id for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Version + description: |+ + Specifies version for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSRoleDefinition +name: New-AzureADMSRoleDefinition +description: |- + The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml new file mode 100644 index 00000000..bbe03207 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml @@ -0,0 +1,92 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to create a trust framework policy (custom policy) in the directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- New-AzureADMSTrustFrameworkPolicy [-OutputFilePath ] -Content [] +- New-AzureADMSTrustFrameworkPolicy -InputFilePath [-OutputFilePath ] [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADMSTrustFrameworkPolicy -Content $policyContent + description: |- + The example creates a trust framework policy from the content specified. + + The contents of newly created trust framework policy are displayed on screen. + summary: "" +- title: Example 2 + code: |- + PS C:\> New-AzureADMSTrustFrameworkPolicy -Content $policyContent -OutputFilePath C:\CreatedPolicy.xml + description: |- + The example creates a trust framework policy from the content specified. + + The contents of newly created trust framework policy are written to file mentioned in output file path. + summary: "" +- title: Example 3 + code: |- + PS C:\> New-AzureADMSTrustFrameworkPolicy -InputFilePath C:\InputPolicy.xml -OutputFilePath C:\CreatedPolicy.xml + description: |- + The example creates a trust framework policy from the file mentioned in InputFilePath. + + The contents of newly created trust framework policy are written to file mentioned in output file path. + summary: "" +- title: Example 4 + code: |- + PS C:\> New-AzureADMSTrustFrameworkPolicy -InputFilePath C:\InputPolicy.xml + description: |- + The example creates a trust framework policy from the file mentioned in InputFilePath. + + The contents of newly created trust framework policy are displayed on screen. + summary: "" +parameters: +- type: + name: Content + isRequired: true + description: |+ + The content of the trust framework policy to be created. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InputFilePath + isRequired: true + description: |+ + Path to the file used for reading the contents of trust framework policy to be created. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OutputFilePath + description: |+ + Path to the file used for writing the contents of newly created trust framework policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADMSTrustFrameworkPolicy +name: New-AzureADMSTrustFrameworkPolicy +description: |- + This cmdlet is used to create a trust framework policy in the directory. + + The contents of the trust framework policy to be created can be provided using a file or a command line variable. + + The contents of the created trust framework policy can be written to an output file or to the screen. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml new file mode 100644 index 00000000..7737298d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml @@ -0,0 +1,90 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a settings object. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADObjectSetting + href: ./Get-AzureADObjectSetting.yml +- text: Remove-AzureADObjectSetting + href: ./Remove-AzureADObjectSetting.yml +- text: Set-AzureADObjectSetting + href: ./Set-AzureADObjectSetting.yml +syntaxes: +- >- + New-AzureADObjectSetting -TargetType -TargetObjectId -DirectorySetting + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: DirectorySetting + isRequired: true + description: |+ + Specifies the new settings. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: TargetObjectId + isRequired: true + description: |+ + Specifies the ID of directory object to which to assign settings. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TargetType + isRequired: true + description: |+ + Specifies the type of the directory object to which to assign settings. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADObjectSetting +name: New-AzureADObjectSetting +description: |- + The **New-AzureADObjectSetting** cmdlet creates a settings object in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 24E6DD2A-A1A1-42D2-8564-F0A92AA0C49F + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADPolicy.md b/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADPolicy.md rename to azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml new file mode 100644 index 00000000..925b1650 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml @@ -0,0 +1,99 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a policy. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADPolicy + href: ./Get-AzureADPolicy.yml +- text: Remove-AzureADPolicy + href: ./Remove-AzureADPolicy.yml +- text: Set-AzureADPolicy + href: ./Set-AzureADPolicy.yml +syntaxes: +- >- + New-AzureADPolicy [-AlternativeIdentifier ] + + -Definition -DisplayName + + [-IsOrganizationDefault ] + + [-KeyCredentials ] + + -Type [] +examples: +- title: 'Example 1: Create a policy' + code: |- + PS C:\>New-AzureADPolicy -Definition -DisplayName -IsTenantDefault + description: |- + This command creates a new policy. + summary: "" +parameters: +- type: + name: AlternativeIdentifier + description: |+ + Specifies an alternative ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Definition + isRequired: true + description: |+ + Specifies an array of JSON that contains all the rules of the policy, for example: + *-Definition @("{"TokenLifetimePolicy":{"Version":1,"MaxInactiveTime":"20:00:00"}}")* + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + String of the policy name + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsOrganizationDefault + description: |+ + True if this policy is the organisational default + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + isRequired: true + description: |+ + Specifies the type of policy. For token lifetimes, specify "TokenLifetimePolicy". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADPolicy +name: New-AzureADPolicy +description: |- + The **New-AzureADPolicy** cmdlet creates a policy in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 4AC32B4E-81B5-4C66-82D5-21B839DB71AC + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml new file mode 100644 index 00000000..d4977f8f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml @@ -0,0 +1,89 @@ +### YamlMime:PowershellCmdlet +summary: |- + {{ Fill in the Synopsis }} +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADPrivilegedRoleAssignment [-ExpirationDateTime ] [-Id ] [-IsElevated ] + + [-ResultMessage ] -RoleId -UserId [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: ExpirationDateTime + description: |+ + {{ Fill ExpirationDateTime Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + {{ Fill Id Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsElevated + description: |+ + {{ Fill IsElevated Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResultMessage + description: |+ + {{ Fill ResultMessage Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleId + isRequired: true + description: |+ + {{ Fill RoleId Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserId + isRequired: true + description: |+ + {{ Fill UserId Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADPrivilegedRoleAssignment +name: New-AzureADPrivilegedRoleAssignment +description: |- + {{ Fill in the Description }} +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml new file mode 100644 index 00000000..34b9abef --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml @@ -0,0 +1,94 @@ +### YamlMime:PowershellCmdlet +summary: |- + Assigns a service principal to an application role. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServiceAppRoleAssignment + href: ./Get-AzureADServiceAppRoleAssignment.yml +- text: Remove-AzureADServiceAppRoleAssignment + href: ./Remove-AzureADServiceAppRoleAssignment.yml +syntaxes: +- >- + New-AzureADServiceAppRoleAssignment -ObjectId [-InformationAction ] + + [-InformationVariable ] -Id -PrincipalId -ResourceId [] +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PrincipalId + isRequired: true + description: |+ + Specifies a principal ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + isRequired: true + description: |+ + Specifies a resource ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADServiceAppRoleAssignment +name: New-AzureADServiceAppRoleAssignment +description: |- + The **New-AzureADServiceAppRoleAssignment** cmdlet assigns a service principal to an application role in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 35D6752C-1503-412C-84D0-3775EC30CE13 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml new file mode 100644 index 00000000..5f8c91b6 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml @@ -0,0 +1,205 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +- text: Remove-AzureADServicePrincipal + href: ./Remove-AzureADServicePrincipal.yml +- text: Set-AzureADServicePrincipal + href: ./Set-AzureADServicePrincipal.yml +syntaxes: +- >- + New-AzureADServicePrincipal [-AccountEnabled ] + + [-AlternativeNames ] -AppId + + [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] + + [-KeyCredentials ] + + [-LogoutUrl ] + + [-PasswordCredentials ] + + [-PublisherName ] [-ReplyUrls ] + + [-SamlMetadataUrl ] [-ServicePrincipalNames ] + + [-ServicePrincipalType ] [-Tags ] + + [] +examples: +- title: 'Example 1: Create a service principal' + code: |- + PS C:\>New-AzureADServicePrincipal -AccountEnabled $true -AppId $MyApp.AppId -AppRoleAssignmentRequired $true -DisplayName $App -Tags {WindowsAzureActiveDirectoryIntegratedApp} + description: |- + This command creates a service principal. The tag "-Tags {WindowsAzureActiveDirectoryIntegratedApp}" is used to have this service principal show up in the list of Integrated Applicatins in the Admin Portal. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + true if the service principal account is enabled; otherwise, false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternativeNames + description: |+ + The atlernative names for this service principal + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppId + isRequired: true + description: |+ + The unique identifier for the associated application (its appId property). + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppRoleAssignmentRequired + description: |+ + Indicates whether an application role assignment is required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorUrl + description: |+ + Specifies the error URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Homepage + description: |+ + Specifies the home page. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + The collection of key credentials associated with the service principal. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogoutUrl + description: |+ + Specifies the logout URL. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + Specifies password credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublisherName + description: |+ + Specifies the publisher name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ReplyUrls + description: |+ + The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SamlMetadataUrl + description: |+ + The URL for the SAML metadata + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ServicePrincipalNames + description: |+ + Specifies an array of service principal names. Based on the identifierURIs collection, plus the application's appId property, these URIs are used to reference an application's service principal. A client will use these to: + + - populate requiredResourceAccess, via "Permissions to other applications" in the Azure classic portal. + - specify a resource URI to acquire an access token, which is the URI returned in the claim. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalType + description: |+ + THe type of the service principal + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Tags + description: |+ + Tags linked to this service principal. + + Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADServicePrincipal +name: New-AzureADServicePrincipal +description: "" +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 7DC1958A-D7DE-44AF-A5B1-9C90ABF0B89A + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml new file mode 100644 index 00000000..ace250b2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml @@ -0,0 +1,121 @@ +### YamlMime:PowershellCmdlet +summary: |- + Create a new key credential for a service principal +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipalKeyCredential + href: ./Get-AzureADServicePrincipalKeyCredential.yml +- text: Remove-AzureADServicePrincipalKeyCredential + href: ./Remove-AzureADServicePrincipalKeyCredential.yml +syntaxes: +- >- + New-AzureADServicePrincipalKeyCredential -ObjectId [-CustomKeyIdentifier ] + + [-StartDate ] [-EndDate ] [-Type ] [-Usage ] [-Value ] + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Create a key credential' + code: |- + PS C:\>New-AzureADServicePrincipalKeyCredential + description: |- + This command creates a key credential for a service principal. + summary: "" +parameters: +- type: + name: CustomKeyIdentifier + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Usage + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADServicePrincipalKeyCredential +name: New-AzureADServicePrincipalKeyCredential +description: |- + The **New-AzureADServicePrincipalKeyCredential** cmdlet creates a key credential for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: D6EA0D4D-6643-4F11-A94C-2A71827C2774 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml new file mode 100644 index 00000000..48f558cc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml @@ -0,0 +1,99 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a password credential for a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipalPasswordCredential + href: ./Get-AzureADServicePrincipalPasswordCredential.yml +- text: Remove-AzureADServicePrincipalPasswordCredential + href: ./Remove-AzureADServicePrincipalPasswordCredential.yml +syntaxes: +- >- + New-AzureADServicePrincipalPasswordCredential -ObjectId [-CustomKeyIdentifier ] + + [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: CustomKeyIdentifier + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADServicePrincipalPasswordCredential +name: New-AzureADServicePrincipalPasswordCredential +description: |- + The **New-AzureADServicePrincipalPasswordCredential** cmdlet creates a password credential for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 8F7770B8-E39E-45F9-AE8E-B03883B77756 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml new file mode 100644 index 00000000..de7154b2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a trusted certificate authority. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADTrustedCertificateAuthority + href: ./Get-AzureADTrustedCertificateAuthority.yml +- text: Remove-AzureADTrustedCertificateAuthority + href: ./Remove-AzureADTrustedCertificateAuthority.yml +- text: Set-AzureADTrustedCertificateAuthority + href: ./Set-AzureADTrustedCertificateAuthority.yml +syntaxes: +- >- + New-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: CertificateAuthorityInformation + isRequired: true + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADTrustedCertificateAuthority +name: New-AzureADTrustedCertificateAuthority +description: |- + The **New-AzureADTrustedCertificateAuthority** cmdlet creates a trusted certificate authority in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: C19B638B-9511-4828-B5AD-D177ECF9D5C0 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md b/azureadps-2.0-preview/AzureAD/New-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md rename to azureadps-2.0-preview/AzureAD/New-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/New-AzureADUser.yml new file mode 100644 index 00000000..b413a742 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADUser.yml @@ -0,0 +1,396 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an AD user. +module: AzureADPreview +notes: "" +syntaxes: +- >- + New-AzureADUser [-ExtensionProperty ] + + -AccountEnabled [-AgeGroup ] [-City ] [-CompanyName ] + + [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] + + -DisplayName [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] + + [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] + + [-OtherMails ] [-PasswordPolicies ] + + -PasswordProfile [-PhysicalDeliveryOfficeName ] [-PostalCode ] + + [-PreferredLanguage ] [-ShowInAddressList ] + + [-SignInNames ] [-State ] + + [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] + + [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] + + [] +examples: +- title: 'Example 1: Create a user' + code: |- + -AzureADUser -DisplayName "New User" -PasswordProfile $PasswordProfile -UserPrincipalName "NewUser@contoso.com" -AccountEnabled $true -MailNickName "Newuser" + + ObjectId DisplayName UserPrincipalName UserType + -------- ----------- ----------------- -------- + 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.com Member + description: |- + This command creates a new user. + summary: "" +parameters: +- type: + name: AccountEnabled + isRequired: true + description: |+ + Indicates whether the user's account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AgeGroup + description: |+ + {{ Fill AgeGroup Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: City + description: |+ + Specifies the user's city. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CompanyName + description: |+ + {{ Fill CompanyName Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConsentProvidedForMinor + description: |+ + {{ Fill ConsentProvidedForMinor Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Country + description: |+ + Specifies the user's country or region. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CreationType + description: |+ + Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. + Possible values are "LocalAccount" and null. + When creating a local account, the property is required and you must set it to "LocalAccount". + When creating a work or school account, do not specify the property or set it to null. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Department + description: |+ + Specifies the user's department. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the user's display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ExtensionProperty + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FacsimileTelephoneNumber + description: |+ + {{Fill FacsimileTelephoneNumber Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GivenName + description: |+ + Specifies the user's given name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ImmutableId + description: |+ + This property is used to associate an on-premises Active Directory user account to their Azure AD user object. + This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. + + Important: The $ and _ characters cannot be used when specifying this property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsCompromised + description: |+ + Indicates whether this user is compromised. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: JobTitle + description: |+ + Specifies the user's job title. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickName + description: |+ + Specifies the user's mail nickname. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Mobile + description: |+ + Specifies the user's mobile phone number. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OtherMails + description: |+ + A list of additional email addresses for the user; for example: "bob@contoso.com", "Robert@fabrikam.com". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordPolicies + description: |+ + Specifies password policies for the user. + This value is an enumeration with one possible value being "DisableStrongPassword", which allows weaker passwords than the default policy to be specified. + "DisablePasswordExpiration" can also be specified. + The two may be specified together; for example: "DisablePasswordExpiration, DisableStrongPassword". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordProfile + isRequired: true + description: |+ + Specifies the user's password profile. + Note that the parameter type for this parameter is "PasswordProfile". + in order to pass a parameter of this type, you first need to create a vairable in PowerShell with that type: + + $PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile + + Then you can proceed to set the value of the password in this variable: + + $PasswordProfile.Password = "\" + + And finally you can pass this variable to the cmdlet: + + New-AzureADUser -PasswordProfile $PasswordProfile ... + + Other attributes that can be set in the PasswordProfile are + + $PasswordProfile.EnforceChangePasswordPolicy - a boolean indicating that the change password policy is enababled or disabled for this user $PasswordProfile.ForceChangePasswordNextLogin - a boolean indicating that the user must change the password at the next sign in + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PhysicalDeliveryOfficeName + description: |+ + Specifies the user's physical delivery office name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PostalCode + description: |+ + Specifies the user's postal code. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredLanguage + description: |+ + Specifies the user's preferred language. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ShowInAddressList + description: |+ + If True, show this user in the address list. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SignInNames + description: |+ + Specifies the collection of sign-in names for a local account in an Azure Active Directory B2C tenant. + Each sign-in name must be unique across the company/tenant. + The property must be specified when you create a local account user; do not specify it when you create a work or school account. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the user's state. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StreetAddress + description: |+ + Specifies the user's street address. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Surname + description: |+ + Specifies the user's surname. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TelephoneNumber + description: |+ + Specifies a telephone number. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsageLocation + description: |+ + A two letter country or region code (ISO standard 3166). + Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries and regions. + Examples include: "US", "JP", and "GB". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + description: |+ + The user principal name (UPN) of the user. + The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. + By convention, this should map to the user's email name. + The general format is "alias@domain". + For work or school accounts, the domain must be present in the tenant's collection of verified domains. + This property is required when a work or school account is created; it is optional for local accounts. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserState + description: |+ + {{ Fill UserState Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserStateChangedOn + description: |+ + {{ Fill UserStateChangedOn Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserType + description: |+ + A string value that can be used to classify user types in your directory, such as "Member" and "Guest". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADUser +name: New-AzureADUser +description: |- + The New-AzureADUser cmdlet creates a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/New-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml new file mode 100644 index 00000000..79ab123b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml @@ -0,0 +1,142 @@ +### YamlMime:PowershellCmdlet +summary: |- + Assigns a user to an application role. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUserAppRoleAssignment + href: ./Get-AzureADUserAppRoleAssignment.yml +- text: Remove-AzureADUserAppRoleAssignment + href: ./Remove-AzureADUserAppRoleAssignment.yml +syntaxes: +- >- + New-AzureADUserAppRoleAssignment -ObjectId [-InformationAction ] + + [-InformationVariable ] -Id -PrincipalId -ResourceId [] +examples: +- title: 'Example 1: Assign a user to an application without roles' + code: |- + # Get AppId of the app to assign the user to + + $appId = Get-AzureADApplication -SearchString "" + + # Get the user to be added + + $user = Get-AzureADUser -searchstring "" + + # Get the service principal for the app you want to assign the user to + + $servicePrincipal = Get-AzureADServicePrincipal -Filter "appId eq 'appId'" + + # Create the user app role assignment + + New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $servicePrincipal.ObjectId -Id ([Guid]::Empty) + description: |- + This command assigns a user to and application that doesn;t have any roles. + summary: "" +- title: 'Example 2: Assign a user to a specific role within an application' + code: |- + $username = "" + $appname = "" + $spo = Get-AzureADServicePrincipal -Filter "Displayname eq '$appname'" + $user = Get-AzureADUser -ObjectId $username + New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $spo.ObjectId -Id $spo.Approles[1].id + description: |- + This cmdlet assigns to the specified user the application role of which the Id is specified with $spo.Approles[1].id. please refer to the description of the -Id parameter for more information on how to retrieve application roles for an application. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The ID of the app role to assign. Provide an empty guid when creating a new app role assignement for an application that does not have any roles, or the Id of the role to assign to the user. + + You can retrieve the application's roles by examining the application object's AppRoles property: + + Get-AzureadApplication -SearchString "Your Application display name" | select Approles | Fl + + This cmdlet returns the list of roles that are defined in an application: + + AppRoles : {class AppRole { + AllowedMemberTypes: System.Collections.Generic.List1[System.String] + Description: + DisplayName: + Id: 97e244a2-6ccd-4312-9de6-ecb21884c9f7 + IsEnabled: True + Value: + } + } + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of the user (as a UPN or ObjectId) in Azure AD to which the new app role is to be assigned + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PrincipalId + isRequired: true + description: |+ + The object ID of the principal to which the new app role is assigned. When assigning a new role to a user provide the object ID of the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + isRequired: true + description: |+ + The object ID of the Service Principal for the application to which the user role is assigned. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.New-AzureADUserAppRoleAssignment +name: New-AzureADUserAppRoleAssignment +description: |- + The **New-AzureADUserAppRoleAssignment** cmdlet assigns a user to an application role in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 3B666786-2620-4E80-9A36-552B942A9F7C + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Open-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Open-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml new file mode 100644 index 00000000..12e1b5a9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml @@ -0,0 +1,161 @@ +### YamlMime:PowershellCmdlet +summary: |- + Create a role assignment request +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +links: +- text: Assign Azure AD roles in Privileged Identity Management using Microsoft Graph PowerShell + href: /powershell/microsoftgraph/tutorial-pim?view=graph-powershell-1.0 +syntaxes: +- >- + Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -ResourceId + + -RoleDefinitionId -SubjectId -Type -AssignmentState + + -Schedule [-Reason ] [] +examples: +- title: 'Example 1: Create an eligible role assignment request' + code: |- + $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule + $schedule.Type = "Once" + $schedule.StartDateTime = "2019-04-26T20:49:11.770Z" + $schedule.endDateTime = "2019-07-25T20:49:11.770Z" + Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Eligible" -Type "AdminAdd" + description: |- + This example creates a role assignment request. + summary: "" +- title: 'Example 2: Activate an eligible role assignment for 4 hours' + code: |- + $Duration = 4 # Number in Hours + $Date = Get-Date + $start = $Date.ToUniversalTime() + $end = $Date.AddHours($Duration).ToUniversalTime() + + $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule + $schedule.Type = 'Once' + $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') + $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') + + Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserAdd" + description: |- + This example creates a role assignment request activating the Admin Role. + summary: "" +- title: 'Example 3: Deactivate a currently active role assignment' + code: |- + $Duration = 0 # Disables the role immediately + $Date = Get-Date + $start = $Date.ToUniversalTime() + $end = $Date.AddHours($Duration).ToUniversalTime() + + $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule + $schedule.Type = 'Once' + $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') + $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') + + Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserRemove" + description: |- + This example creates a role assignment request disabling the Admin Role. + summary: "" +parameters: +- type: + name: AssignmentState + isRequired: true + description: |+ + The state of assignment. + The value can be Eligible and Active. + Required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Reason + description: |+ + The reason needs to be provided for the role assignment request for audit and review purpose. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + isRequired: true + description: |+ + The unique identifier of the specific resource + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleDefinitionId + isRequired: true + description: |+ + The ID of the role definition. + Required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Schedule + isRequired: true + description: |+ + The schedule of the role assignment request. + For request type of UserAdd, AdminAdd, AdminUpdate, and AdminExtend, it is required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SubjectId + isRequired: true + description: |+ + The ID of the subject. + Required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + isRequired: true + description: |+ + The request type. + The value can be AdminAdd, UserAdd, AdminUpdate, AdminRemove, UserRemove, UserExtend, UserRenew, AdminRenew and AdminExtend. + Required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Open-AzureADMSPrivilegedRoleAssignmentRequest +name: Open-AzureADMSPrivilegedRoleAssignmentRequest +description: |- + Create a role assignment request +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml new file mode 100644 index 00000000..9bdfc0db --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an administrative unit. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADAdministrativeUnit + href: ./Get-AzureADAdministrativeUnit.yml +- text: Set-AzureADAdministrativeUnit + href: ./Set-AzureADAdministrativeUnit.yml +syntaxes: +- >- + Remove-AzureADAdministrativeUnit -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + * Continue + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADAdministrativeUnit +name: Remove-AzureADAdministrativeUnit +description: |- + The **Remove-AzureADAdministrativeUnit** cmdlet removes an administrative unit from Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 5BEB9DBE-CEB2-45EA-9F3F-BCB68E7CB857 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml new file mode 100644 index 00000000..cae97626 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an administrative unit member. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADAdministrativeUnitMember + href: ./Add-AzureADAdministrativeUnitMember.yml +- text: Remove-AzureADAdministrativeUnitMember + href: ./Remove-AzureADAdministrativeUnitMember.yml +syntaxes: +- >- + Remove-AzureADAdministrativeUnitMember -ObjectId -MemberId + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MemberId + isRequired: true + description: |+ + Specifies the ID of the administrative unit member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADAdministrativeUnitMember +name: Remove-AzureADAdministrativeUnitMember +description: |- + The **Remove-AzureADAdministrativeUnitMember** cmdlet removes an administrative unit member in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 9DEA1FE5-FE78-431F-9D12-53C349812A81 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplication.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplication.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml new file mode 100644 index 00000000..4605d02a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Delete an application by objectId. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplication + href: ./Get-AzureADApplication.yml +- text: New-AzureADApplication + href: ./New-AzureADApplication.yml +- text: Set-AzureADApplication + href: ./Set-AzureADApplication.yml +syntaxes: +- >- + Remove-AzureADApplication -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an application' + code: |- + PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the specified application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADApplication +name: Remove-AzureADApplication +description: |- + The **Remove-AzureADApplication** cmdlet removes the specified application from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: C7AFAE7E-5D54-4941-9958-9EB874D115DD + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml new file mode 100644 index 00000000..f28389c7 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml @@ -0,0 +1,84 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an application extension property. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplicationExtensionProperty + href: ./Get-AzureADApplicationExtensionProperty.yml +- text: New-AzureADApplicationExtensionProperty + href: ./New-AzureADApplicationExtensionProperty.yml +syntaxes: +- >- + Remove-AzureADApplicationExtensionProperty -ObjectId -ExtensionPropertyId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an extension property' + code: |- + PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" + description: |- + This command removes the extension property that has the specified ID from an application in Azure Active Directory. + summary: "" +parameters: +- type: + name: ExtensionPropertyId + isRequired: true + description: |+ + Specifies the unique ID of the extension property to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADApplicationExtensionProperty +name: Remove-AzureADApplicationExtensionProperty +description: |- + The **Remove-AzureADApplicationExtensionProperty** cmdlet removes an application extension property for an object in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 441B9A03-B06D-4B67-91F2-09CB78C11330 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml new file mode 100644 index 00000000..8be6a575 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml @@ -0,0 +1,84 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a key credential from an application. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplicationKeyCredential + href: ./Get-AzureADApplicationKeyCredential.yml +- text: New-AzureADApplicationKeyCredential + href: ./New-AzureADApplicationKeyCredential.yml +syntaxes: +- >- + Remove-AzureADApplicationKeyCredential -ObjectId -KeyId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove a key credential' + code: |- + PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" + description: |- + This command removes the specified key credential from the specified application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: KeyId + isRequired: true + description: |+ + Specifies a custom key ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADApplicationKeyCredential +name: Remove-AzureADApplicationKeyCredential +description: |- + The **Remove-AzureADApplicationKeyCredential** cmdlet removes a key credential from an application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 59B49FB7-4743-4D76-9C08-4416D862BEE3 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml new file mode 100644 index 00000000..fa534bdc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml @@ -0,0 +1,84 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an owner from an application. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADApplicationOwner + href: ./Add-AzureADApplicationOwner.yml +- text: Get-AzureADApplicationOwner + href: ./Get-AzureADApplicationOwner.yml +syntaxes: +- >- + Remove-AzureADApplicationOwner -ObjectId -OwnerId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an owner from an application' + code: |- + PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command removes the owner from the specified application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies the ID of the owner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADApplicationOwner +name: Remove-AzureADApplicationOwner +description: |- + The **Remove-AzureADApplicationOwner** cmdlet removes an owner from an application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 6B318FF5-2DD5-485A-A4BA-C2E9F7CA1DEC + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml new file mode 100644 index 00000000..f425820d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml @@ -0,0 +1,91 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a password credential from an application. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADApplication + href: ./Get-AzureADApplication.yml +- text: Get-AzureADApplicationPasswordCredential + href: ./Get-AzureADApplicationPasswordCredential.yml +- text: Remove-AzureADApplicationPasswordCredential + href: ./Remove-AzureADApplicationPasswordCredential.yml +syntaxes: +- >- + Remove-AzureADApplicationPasswordCredential -ObjectId -KeyId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an application password credential' + code: |- + PS C:\> $AppID = (Get-AzureADApplication -Top 1).objectId + PS C:\> $KeyIDs = Get-AzureADApplicationPasswordCredential -ObjectId $AppId + PS C:\> Remove-AzureADApplicationPasswordCredential -ObjectId $AppId -KeyId $KeyIds[0].KeyId + description: |- + The first command gets the ID of an application by using the [Get-AzureADApplication](./Get-AzureADApplication.yml) cmdlet, and then stores it in the $AppID variable. + + The second command gets the password credential for the application identified by $AppID by using the [Get-AzureADApplicationPasswordCredential](./Get-AzureADApplicationPasswordCredential.yml) cmdlet. + The command stores it in the $KeyId variable. + + The final command removes the application password credential for the application identified by $AppID. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: KeyId + isRequired: true + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of the application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADApplicationPasswordCredential +name: Remove-AzureADApplicationPasswordCredential +description: |- + The **Remove-AzureADApplicationPasswordCredential** cmdlet removes a password credential from an application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: EAD7BC01-298D-427D-A0AF-5610021D1BE8 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml new file mode 100644 index 00000000..0d06306b --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an application policy. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Remove-AzureADApplicationPolicy -Id -PolicyId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an application policy' + code: |- + PS C:\>Remove-AzureADApplicationPolicy -ObjectId -PolicyId + description: |- + This command removes the specified application policy. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + {{Fill Id Description}} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the ID of the policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADApplicationPolicy +name: Remove-AzureADApplicationPolicy +description: |- + The Remove-AzureADApplicationPolicy cmdlet removes an application policy from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml new file mode 100644 index 00000000..e6dfb3f8 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes an Application Proxy application. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Remove-AzureADApplicationProxyApplication -ObjectId [-RemoveADApplication ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + Example 1: Remove a Proxy Application + summary: "" +- title: Example 2 + code: |- + PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true + description: |- + Example 2: Remove a Proxy Application, and remove it from Azure AD completely + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id of the application. + This can be found using the Get-AzureADApplication command. + You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RemoveADApplication + description: |+ + This allows you to delete application completely. + When this is false (default), Application Proxy properties are removed from the application but the application still exists. + If this is true, the application is completely removed from Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADApplicationProxyApplication +name: Remove-AzureADApplicationProxyApplication +description: |- + The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy configurations from a specific application in Azure Active Directory, and can delete the application completely if specified. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml new file mode 100644 index 00000000..4a42b1b8 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id of the application. This can be found using the Get-AzureADApplication command. You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADApplicationProxyApplicationConnectorGroup +name: Remove-AzureADApplicationProxyApplicationConnectorGroup +description: |- + If your application is already in the 'Default' group, you will see an error because the application cannot be removed from the 'Default' group unless it is being added to another group. The application must be configured for Application Proxy in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml new file mode 100644 index 00000000..06c8fe5d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet deletes an Application Proxy Connector group. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADApplicationProxyConnectorGroup -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + Example 1: Remove a specific Connector Group + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the Connector group to delete. You can find this value by running the Get-AzureADApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADApplicationProxyConnectorGroup +name: Remove-AzureADApplicationProxyConnectorGroup +description: |- + The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector Group. It can only be used on an empty connector group, with no connectors assigned. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContact.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADContact.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml new file mode 100644 index 00000000..f4ec622f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a contact. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADContact + href: ./Get-AzureADContact.yml +syntaxes: +- >- + Remove-AzureADContact -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Remove-AzureADContact -ObjectId $Contact.ObjectId + description: |- + The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. + + The second command removes the contact in $Contact. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a contact in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADContact +name: Remove-AzureADContact +description: |- + The **Remove-AzureADContact** removes a contact from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 184FB919-C19D-4EC0-8278-72750B223734 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContactManager.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADContactManager.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml new file mode 100644 index 00000000..a504ac68 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a contact's manager. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADContactManager + href: ./Get-AzureADContactManager.yml +syntaxes: +- >- + Remove-AzureADContactManager -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove the manager from a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Remove-AzureADContactManager -ObjectId $Contact.ObjectId + description: |- + The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. + + The second command removes the manager from the contact in $Contact. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a contact in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADContactManager +name: Remove-AzureADContactManager +description: |- + The **Remove-AzureADContactManager** cmdlet removes a contact's manager in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: CB0C4658-FF1F-46D4-AD62-8C2FA7E72BCA + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml new file mode 100644 index 00000000..1014c985 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + {{ Fill in the Synopsis }} +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADDeletedApplication -ObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + {{ Fill ObjectId Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADDeletedApplication +name: Remove-AzureADDeletedApplication +description: |- + {{ Fill in the Description }} +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDevice.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADDevice.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml new file mode 100644 index 00000000..6e39dfe5 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes a device. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDevice + href: ./Get-AzureADDevice.yml +- text: New-AzureADDevice + href: ./New-AzureADDevice.yml +- text: Set-AzureADDevice + href: ./Set-AzureADDevice.yml +syntaxes: +- >- + Remove-AzureADDevice -ObjectId [-InformationAction ] [-InformationVariable ] + + [] +examples: +- title: 'Example 1: Remove a device' + code: |- + PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the specified device. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a device in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADDevice +name: Remove-AzureADDevice +description: |- + The **Remove-AzureADDevice** cmdlet removes a device from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 5DCD4EAF-A3D8-49CE-8392-A0F3AE61B86C + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml new file mode 100644 index 00000000..50f94637 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes the registered owner of a device. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADDeviceRegisteredOwner + href: ./Add-AzureADDeviceRegisteredOwner.yml +- text: Get-AzureADDevice + href: ./Get-AzureADDevice.yml +- text: Get-AzureADDeviceRegisteredOwner + href: ./Get-AzureADDeviceRegisteredOwner.yml +syntaxes: +- Remove-AzureADDeviceRegisteredOwner -ObjectId -OwnerId [] +examples: +- title: 'Example 1: Remove an owner from a device' + code: |- + PS C:\> $Device = Get-AzureADDevice -Top 1 + PS C:\> $Owner = Get-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId + PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId + description: |- + The first command gets a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $Device variable. + + The second command gets the registered owner for the device in $Device by using the [Get-AzureADDeviceRegisteredOwner](./Get-AzureADDeviceRegisteredOwner.yml) cmdlet. + The command stores it in the $Owner variable. + + The final command removes the owner in $Owner from the device in $Device. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies an owner ID. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADDeviceRegisteredOwner +name: Remove-AzureADDeviceRegisteredOwner +description: |- + The **Remove-AzureADDeviceRegisteredOwner** cmdlet removes the registered owner of a device in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: B6BE96C3-7409-4AE2-AF70-823BEF4BFC62 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml new file mode 100644 index 00000000..e1eb35b9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a registered user from a device. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADDeviceRegisteredUser + href: ./Add-AzureADDeviceRegisteredUser.yml +- text: Get-AzureADDeviceRegisteredUser + href: ./Get-AzureADDeviceRegisteredUser.yml +syntaxes: +- Remove-AzureADDeviceRegisteredUser -ObjectId -UserId [] +examples: +- title: 'Example 1: Remove a registered user from a device' + code: |- + PS C:\> $Device = Get-AzureADDevice -Top 1 + PS C:\> $User = Get-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId + PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId + description: |- + The first command gets a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $Device variable. + + The second command gets the registered user for the device in $Device by using the [Get-AzureADDeviceRegisteredUser](./Get-AzureADDeviceRegisteredUser.yml) cmdlet. + The command stores it in the $User variable. + + The final command removes the user in $User from the device in $Device. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserId + isRequired: true + description: |+ + Specifies the ID of a user. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADDeviceRegisteredUser +name: Remove-AzureADDeviceRegisteredUser +description: |- + The **Remove-AzureADDeviceRegisteredUser** cmdlet removes a registered user from an Azure Active Directory device. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 18A501C7-DFDE-4F4D-A82C-6AA855EB5C33 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml new file mode 100644 index 00000000..09d3b989 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a member of a directory role. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADDirectoryRoleMember + href: ./Add-AzureADDirectoryRoleMember.yml +- text: Get-AzureADDirectoryRoleMember + href: ./Get-AzureADDirectoryRoleMember.yml +syntaxes: +- >- + Remove-AzureADDirectoryRoleMember -ObjectId -MemberId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove a member from a directory role' + code: |- + PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command removes the specified member from the specified role. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MemberId + isRequired: true + description: |+ + Specifies the object ID of a role member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a directory role in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADDirectoryRoleMember +name: Remove-AzureADDirectoryRoleMember +description: |- + The **Remove-AzureADDirectoryRoleMember** cmdlet removes a member from a directory role in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 26DDC7C2-8ABF-40A8-84D2-25A4E95BB4D7 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml new file mode 100644 index 00000000..ea640f1a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes a directory setting in Azure Active Directory. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDirectorySetting + href: ./Get-AzureADDirectorySetting.yml +- text: New-AzureADDirectorySetting + href: ./New-AzureADDirectorySetting.yml +- text: Set-AzureADDirectorySetting + href: ./Set-AzureADDirectorySetting.yml +syntaxes: +- >- + Remove-AzureADDirectorySetting -Id [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the object ID of a settings object in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADDirectorySetting +name: Remove-AzureADDirectorySetting +description: |- + The **Remove-AzureADDirectorySetting** cmdlet removes a directory setting from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 329E3820-C069-4F0F-8793-28AF37DCF7F1 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDomain.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADDomain.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml new file mode 100644 index 00000000..a8dd94e9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a domain. +module: AzureADPreview +notes: "" +links: +- text: Confirm-AzureADDomain + href: ./Confirm-AzureADDomain.yml +- text: Get-AzureADDomain + href: ./Get-AzureADDomain.yml +- text: New-AzureADDomain + href: ./New-AzureADDomain.yml +- text: Set-AzureADDomain + href: ./Set-AzureADDomain.yml +syntaxes: +- >- + Remove-AzureADDomain -Name [-InformationAction ] [-InformationVariable ] + + [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + Specifies the name of the domain to remove. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADDomain +name: Remove-AzureADDomain +description: |- + The **Remove-AzureADDomain** cmdlet removes a domain from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: CAD38E2B-DC2D-440F-A51F-1CF9060FF62A + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml new file mode 100644 index 00000000..a67d4b8c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml @@ -0,0 +1,34 @@ +### YamlMime:PowershellCmdlet +summary: |- + Delete an externalDomainFederation by external domain name. +module: AzureADPreview +notes: "" +syntaxes: +- Remove-AzureADExternalDomainFederation -ExternalDomainName [] +examples: +- title: 'Example 1: Deletes an external domain federation setting for a given external domain.' + code: |- + Remove-AzureADExternalDomainFederation -ExternalDomainName "test.com" + description: |- + This command deletes an external domain federation setting. + summary: "" +parameters: +- type: + name: ExternalDomainName + isRequired: true + description: |+ + The unique identifer of an externalDomainFederation in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADExternalDomainFederation +name: Remove-AzureADExternalDomainFederation +description: "" +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroup.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroup.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml new file mode 100644 index 00000000..47d9982f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a group. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADGroup + href: ./Get-AzureADGroup.yml +- text: New-AzureADGroup + href: ./New-AzureADGroup.yml +- text: Set-AzureADGroup + href: ./Set-AzureADGroup.yml +syntaxes: +- >- + Remove-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] + + [] +examples: +- title: 'Example 1: Remove a group' + code: |- + PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the specified group from Azure AD. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADGroup +name: Remove-AzureADGroup +description: |- + The **Remove-AzureADGroup** cmdlet removes a group from Azure Active Directory (AD). Note that a Unified Group can be restored withing 30 days after deletion using the Restore-AzureADMSDeletedDirectoryObject cmdlet. Security groups cannot be restored after deletion. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: D495C18D-D65F-4D9E-8A04-C478D1C0F97C + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml new file mode 100644 index 00000000..40a17f74 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Delete a group application role assignment. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADGroupAppRoleAssignment + href: ./Get-AzureADGroupAppRoleAssignment.yml +- text: New-AzureADGroupAppRoleAssignment + href: ./New-AzureADGroupAppRoleAssignment.yml +syntaxes: +- >- + Remove-AzureADGroupAppRoleAssignment -ObjectId -AppRoleAssignmentId + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: AppRoleAssignmentId + isRequired: true + description: |+ + Specifies the object ID of the group application role assignment. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADGroupAppRoleAssignment +name: Remove-AzureADGroupAppRoleAssignment +description: |- + The **Remove-AzureADGroupAppRoleAssignment** cmdlet removes a group application role assignment from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: F65ACCCF-86C4-4438-920F-289F5C69444E + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupMember.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml new file mode 100644 index 00000000..2b9c1689 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a member from a group. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADGroupMember + href: ./Add-AzureADGroupMember.yml +- text: Get-AzureADGroupMember + href: ./Get-AzureADGroupMember.yml +syntaxes: +- >- + Remove-AzureADGroupMember -ObjectId -MemberId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove a member' + code: |- + PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command removes the specified member from the specified group. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MemberId + isRequired: true + description: |+ + Specifies the ID of the member to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADGroupMember +name: Remove-AzureADGroupMember +description: |- + The **Remove-AzureADGroupMember** cmdlet removes a member from a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: FD2AE118-42DC-4DA4-A705-17972ECCA1E7 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml new file mode 100644 index 00000000..c290f8f6 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an owner from a group. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADGroupOwner + href: ./Add-AzureADGroupOwner.yml +- text: Get-AzureADGroupOwner + href: ./Get-AzureADGroupOwner.yml +syntaxes: +- >- + Remove-AzureADGroupOwner -ObjectId -OwnerId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an owner' + code: |- + PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: "" + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies the ID of an owner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADGroupOwner +name: Remove-AzureADGroupOwner +description: |- + The **Remove-AzureADGroupOwner** cmdlet removes an owner from a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 2F1DA4E0-4D7C-4726-85AA-2493B0A3FDA8 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml new file mode 100644 index 00000000..f01f8a66 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an administrative unit. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Remove-AzureADMSAdministrativeUnit -Id [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: * Continue + + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSAdministrativeUnit +name: Remove-AzureADMSAdministrativeUnit +description: |- + The Remove-AzureADMSAdministrativeUnit cmdlet removes an administrative unit from Azure Active Directory. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml new file mode 100644 index 00000000..6cc53858 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an administrative unit member. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Remove-AzureADMSAdministrativeUnitMember -Id -MemberId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MemberId + isRequired: true + description: |+ + Specifies the ID of the administrative unit member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSAdministrativeUnitMember +name: Remove-AzureADMSAdministrativeUnitMember +description: |- + The Remove-AzureADMSAdministrativeUnitMember cmdlet removes an administrative unit member in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml new file mode 100644 index 00000000..2ead5e93 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml @@ -0,0 +1,38 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes an application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplication -ObjectId [] +examples: +- title: 'Example 1: Remove an application' + code: |- + PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the specified application. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSApplication +name: Remove-AzureADMSApplication +description: |- + Deletes an application object identified by objectId. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml new file mode 100644 index 00000000..91cdd122 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes an extension property from an application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +syntaxes: +- >- + Remove-AzureADMSApplicationExtensionProperty -ObjectId -ExtensionPropertyId + + [] +examples: +- title: 'Example 1: Remove an extension property' + code: |- + PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" + description: |- + This command removes the extension property that has the specified ID from an application in Azure Active Directory. + summary: "" +parameters: +- type: + name: ExtensionPropertyId + isRequired: true + description: |+ + Specifies the unique ID of the extension property to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSApplicationExtensionProperty +name: Remove-AzureADMSApplicationExtensionProperty +description: |- + Deletes an extension property from an application object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml new file mode 100644 index 00000000..288ffb18 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml @@ -0,0 +1,56 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a key from an application. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplicationKey -ObjectId [-KeyId ] [-Proof ] [] +examples: +- title: 'Example 1: Removes a key credential from an application' + code: |- + PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} + description: |- + This command removes the specificed key credential from the specified application. + summary: "" +parameters: +- type: + name: KeyId + description: |+ + The key id corresponding to the key object to be removed. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Proof + description: |+ + The JWT token provided as a proof of possession. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSApplicationKey +name: Remove-AzureADMSApplicationKey +description: |- + Removes a key from an application. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml new file mode 100644 index 00000000..64105392 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an owner from an application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplicationOwner -ObjectId -OwnerId [] +examples: +- title: 'Example 1: Remove an owner from an application' + code: |- + PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command removes the owner from the specified application. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies the ID of the owner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSApplicationOwner +name: Remove-AzureADMSApplicationOwner +description: |- + Removes an owner from an application object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml new file mode 100644 index 00000000..2eb49b54 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + Remove a password from an application. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplicationPassword -ObjectId [-KeyId ] [] +examples: +- title: 'Example 1: Removes a password from an application' + code: |- + PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + description: |- + This command remove the specified password from the specified application. + summary: "" +parameters: +- type: + name: KeyId + description: |+ + The unique identifier for the key. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSApplicationPassword +name: Remove-AzureADMSApplicationPassword +description: |- + Remove a password from an application. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml new file mode 100644 index 00000000..0767c198 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml @@ -0,0 +1,38 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes the verified publisher from an application. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId [] +examples: +- title: 'Example 1: Remove the verified publisher from an application.' + code: |- + $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' + Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId + description: "" + summary: "" +parameters: +- type: + name: AppObjectId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory Application object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSApplicationVerifiedPublisher +name: Remove-AzureADMSApplicationVerifiedPublisher +description: |- + Removes the verified publisher from an application. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml new file mode 100644 index 00000000..95fbb9cf --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml @@ -0,0 +1,36 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes a conditional access policy in Azure Active Directory by Id. +module: AzureADPreview +notes: "" +syntaxes: +- Remove-AzureADMSConditionalAccessPolicy -PolicyId [] +examples: +- title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' + code: |- + PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 + description: |- + This command deletes a conditional access policy in Azure AD. + summary: "" +parameters: +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the policy id of a conditional access policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSConditionalAccessPolicy +name: Remove-AzureADMSConditionalAccessPolicy +description: |- + This cmdlet allows an admin to delete a conditional access policy in Azure Active Directory by Id. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml new file mode 100644 index 00000000..a0612e54 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml @@ -0,0 +1,43 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to permanently delete a previously deleted directory object +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSDeletedDirectoryObject -Id [] +examples: +- title: Example 1 + code: |- + Remove-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c + description: |- + This example shows how to permanently delete a previously deleted directory object with Id = aa644285-eb75-4389-885e-7233f096984c + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the directory object that is permanently deleted + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSDeletedDirectoryObject +name: Remove-AzureADMSDeletedDirectoryObject +description: |- + This cmdlet is used to permanently delete a previously deleted directory object. When a directory object is permanently deleted it can no longer be restored. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml new file mode 100644 index 00000000..c946163c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml @@ -0,0 +1,36 @@ +### YamlMime:PowershellCmdlet +summary: |- + Allows an admin to remove the policy for cloud authentication roll-out in Azure AD. +module: AzureADPreview +notes: "" +syntaxes: +- Remove-AzureADMSFeatureRolloutPolicy -Id [] +examples: +- title: 'Example 1: Removes the policy for cloud authentication roll-out in Azure AD.' + code: |- + PS C:\> Remove-AzureADMSFeatureRolloutPolicy -Id "7b10cf40-bc0e-46b5-9456-4520179eef5d" + description: |- + This command removes the policy for cloud authentication roll-out in Azure AD. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the cloud authentication roll-out policy in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicy +name: Remove-AzureADMSFeatureRolloutPolicy +description: |- + An admin will use this cmdlet to remove the cloud authentication roll-out policy and have all users where policy applied to be free of the policy. + Users in groups that were assigned to the policy will fall back to the global authentication method (most common case will be federation). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml new file mode 100644 index 00000000..737ec659 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Allows an admin to remove a group from the cloud authentication rollout policy in Azure AD. + Users in this group will revert back to the authenticating using the global policy (in most cases this will be federation). +module: AzureADPreview +notes: "" +syntaxes: +- Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id -ObjectId [] +examples: +- title: 'Example 1: Removes a group from the cloud authentication roll-out policy from Azure AD.' + code: |- + PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command removes a group from the cloud authentication roll-out policy from Azure AD. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the cloud authentication roll-out policy in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the specific Azure AD object that will be assigned to the cloud authentication roll-out policy in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicyDirectoryObject +name: Remove-AzureADMSFeatureRolloutPolicyDirectoryObject +description: |- + An admin will use this cmdlet to remove groups from the cloud authentication roll-out policy. + Users in these groups will start authenticating against the global authentication policy (e.g. + federation). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroup.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml new file mode 100644 index 00000000..0a5f0810 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an Azure AD group. +module: AzureADPreview +notes: |- + This cmdlet is currently in Public Preview. + While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. + We recommend that you do not use this cmdlet in a production environment. +inputs: +- name: + description: "" +outputs: +- name: + description: "" +links: +- text: Get-AzureADMSGroup + href: ./Get-AzureADMSGroup.yml +- text: New-AzureADMSGroup + href: ./New-AzureADMSGroup.yml +- text: Set-AzureADMSGroup + href: ./Set-AzureADMSGroup.yml +- text: Using attributes to create advanced rules + href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ +syntaxes: +- Remove-AzureADMSGroup -Id [] +examples: +- title: 'Example 1: Remove a group' + code: |- + PS C:\> Remove-AzureADMSGroup -Id "ce0a2213-bd57-4e2f-b9fa-408582e2e260" + description: |- + This cmdlet removes the group that has the specified ID. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the group that this cmdlet removes. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSGroup +name: Remove-AzureADMSGroup +description: |- + The **Remove-AzureADMSGroup** cmdlet removes an Azure Active Directory (Azure AD) group. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml new file mode 100644 index 00000000..bb2f6011 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes a groupLifecyclePolicies object +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSGroupLifecyclePolicy -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSGroupLifecyclePolicy -Id "13bed58e-6144-41e5-abbd-47c95964e671" + description: |- + This cmdlet deletes the groupLifecyclePolicies object that has the specified ID. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the groupLifecyclePolicies object that this cmdlet removes. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSGroupLifecyclePolicy +name: Remove-AzureADMSGroupLifecyclePolicy +description: |- + The Remove-AzureADMSGroupLifecyclePolicy command deletes a groupLifecyclePolicies object in Azure Active Directory. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml new file mode 100644 index 00000000..44199f27 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml @@ -0,0 +1,42 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to delete an identity provider in the directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSIdentityProvider -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSIdentityProvider -Id LinkedIn-OAUTH + description: |- + This example removes the specified identity provider. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier for an identity provider. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSIdentityProvider +name: Remove-AzureADMSIdentityProvider +description: |- + This cmdlet is used to delete an identity provider that has been configured in the directory. + The identity provider will be permanently deleted. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml new file mode 100644 index 00000000..def04790 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml @@ -0,0 +1,51 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a group from a lifecycle policy +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSLifecyclePolicyGroup -Id -GroupId [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSLifecyclePolicyGroup -Id b4c908b0-3595-4add-91b4-c5400b31b57b -groupId cffd97bd-6b91-4c4e-b553-6918a320211c + description: |- + This command removes a group from a lifecycle policy in Azure Active Directory + summary: "" +parameters: +- type: + name: GroupId + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the lifecycle policy object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSLifecyclePolicyGroup +name: Remove-AzureADMSLifecyclePolicyGroup +description: |- + The Remove-AzureADMSLifecyclePolicyGroup cmdlet removes a group from a lifecycle policy in Azure Active Directory +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml new file mode 100644 index 00000000..abf3e854 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml @@ -0,0 +1,36 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes an Azure Active Directory named location policy by PolicyId. +module: AzureADPreview +notes: "" +syntaxes: +- Remove-AzureADMSNamedLocationPolicy -PolicyId [] +examples: +- title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' + code: |- + PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe + description: |- + This command deletes a named location policy in Azure AD. + summary: "" +parameters: +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the ID of a named location policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSNamedLocationPolicy +name: Remove-AzureADMSNamedLocationPolicy +description: |- + This cmdlet allows an admin to delete the Azure Active Directory named location policy. + Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml new file mode 100644 index 00000000..a5e9edee --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml @@ -0,0 +1,50 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes the password SSO credentials +module: AzureADPreview +notes: "" +syntaxes: +- >- + Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOObjectId + + [] +examples: +- title: Remove password single-sign-on credentials + code: |- + PS C:\> Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + This command removes the password sso credentials for the given ObjectId and PasswordSSOObjectId. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordSSOObjectId + isRequired: true + description: |+ + User or group id + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSPasswordSingleSignOnCredential +name: Remove-AzureADMSPasswordSingleSignOnCredential +description: |- + This cmdlet enables users to remove their Password Single-sign-on credentials for an application which they are part of. + Admin could remove the group credentials as well. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml new file mode 100644 index 00000000..4d74a504 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Delete an Azure Active Directory permission grant condition set by id +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +syntaxes: +- >- + Remove-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id + + [] +examples: +- title: 'Example 1: Delete a permission grant condition set from a policy' + code: |- + PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" + description: "" + summary: "" +parameters: +- type: + name: ConditionSetType + isRequired: true + description: |+ + The value indicates whether the condition sets are included in the policy or excluded. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant condition set object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant policy object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSPermissionGrantConditionSet +name: Remove-AzureADMSPermissionGrantConditionSet +description: |- + Delete an Azure Active Directory permission grant condition set object by id. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml new file mode 100644 index 00000000..c84bf1d2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml @@ -0,0 +1,34 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a permission grant policy. +module: AzureADPreview +notes: "" +syntaxes: +- Remove-AzureADMSPermissionGrantPolicy -Id [] +examples: +- title: 'Example 1: Remove a permission grant policy' + code: |- + PS C:\> Remove-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the permission grant policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSPermissionGrantPolicy +name: Remove-AzureADMSPermissionGrantPolicy +description: |- + The Remove-AzureADMSPermissionGrantPolicy cmdlet removes an Azure Active Directory permission grant policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md similarity index 95% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md index a68ef524..6512fc48 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md @@ -1,65 +1,65 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Remove-AzureADMSRoleAssignment - -## SYNOPSIS -Removes a role assignment. - -## SYNTAX - -``` -Remove-AzureADMSRoleAssignment -Id [] -``` - -## DESCRIPTION -The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 -``` - -Removes the specified role assignment from AzureAD. - -## PARAMETERS - -### -Id -Specifies the Id for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleAssignment]() - -[New-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleAssignment + +## SYNOPSIS +Removes a role assignment. + +## SYNTAX + +``` +Remove-AzureADMSRoleAssignment -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 +``` + +Removes the specified role assignment from AzureAD. + +## PARAMETERS + +### -Id +Specifies the Id for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleAssignment]() + +[New-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml new file mode 100644 index 00000000..8bdd0dd9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a role assignment. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSRoleAssignment -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 + description: |- + Removes the specified role assignment from AzureAD. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the Id for role assignment. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSRoleAssignment +name: Remove-AzureADMSRoleAssignment +description: |- + The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md similarity index 95% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md index f5b162e5..0883bc21 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md @@ -1,67 +1,67 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Remove-AzureADMSRoleDefinition - -## SYNOPSIS -Removes a role definition. - -## SYNTAX - -``` -Remove-AzureADMSRoleDefinition -Id [] -``` - -## DESCRIPTION -The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 -``` - -This command removes the specified role definition from AzureAD. - -## PARAMETERS - -### -Id -Spevifies the id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[New-AzureADMSRoleDefinition]() - +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleDefinition + +## SYNOPSIS +Removes a role definition. + +## SYNTAX + +``` +Remove-AzureADMSRoleDefinition -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 +``` + +This command removes the specified role definition from AzureAD. + +## PARAMETERS + +### -Id +Spevifies the id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition]() + +[New-AzureADMSRoleDefinition]() + [Set-AzureADMSRoleDefinition]() \ No newline at end of file diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml new file mode 100644 index 00000000..c660f4f3 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a role definition. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSRoleDefinition -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 + description: |- + This command removes the specified role definition from AzureAD. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Spevifies the id for the role definition. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSRoleDefinition +name: Remove-AzureADMSRoleDefinition +description: |- + The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml new file mode 100644 index 00000000..62dfabd4 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml @@ -0,0 +1,46 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a scoped role membership. +module: AzureADPreview +notes: "" +syntaxes: +- Remove-AzureADMSScopedRoleMembership -Id -ScopedRoleMembershipId [] +examples: +- title: Example 1 + code: |- + Remove-AzureADMSScopedRoleMembership -Id "1026185e-25df-4522-a380-7ab697a7241c" -ScopedRoleMembershipId "3028185e-25df-4522-a380-7ab697a7241c" + description: |- + Removes scoped membership. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies an object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ScopedRoleMembershipId + isRequired: true + description: |+ + Specifies the ID of the scoped role membership to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSScopedRoleMembership +name: Remove-AzureADMSScopedRoleMembership +description: |- + The Remove-AzureADMSScopedRoleMembership cmdlet removes a scoped role membership from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml new file mode 100644 index 00000000..c6ff2e47 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Remove delegated permission classification. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id + + [] +examples: +- title: 'Example 1: Remove a delegated permission classifications' + code: |- + PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" + description: |- + This command delete the delegated permission classification by Id from the service principal. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of a delegated permission classification object id. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalId + isRequired: true + description: |+ + The unique identifier of a service principal object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification +name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification +description: |- + The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet deletes the given delegated permission classification by Id from service principal. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml new file mode 100644 index 00000000..025a44e1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml @@ -0,0 +1,42 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to delete a trust framework policy (custom policy) in the directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSTrustFrameworkPolicy -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin + description: |- + This example removes the specified trust framework policy. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier for a trust framework policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADMSTrustFrameworkPolicy +name: Remove-AzureADMSTrustFrameworkPolicy +description: |- + This cmdlet is used to delete a trust framework policy in the directory. + The trust framework policy will be permanently deleted. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml new file mode 100644 index 00000000..8a26cebc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an oAuth2PermissionGrant. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADOAuth2PermissionGrant + href: ./Get-AzureADOAuth2PermissionGrant.yml +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +syntaxes: +- >- + Remove-AzureADOAuth2PermissionGrant -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an OAuth2 permission grant' + code: |- + PS C:\> $SharePointSP = Get-AzureADServicePrincipal | Where-Object {$_.DisplayName -eq "Microsoft.SharePoint"} + PS C:\> $SharePointOA2AllSitesRead = Get-AzureADOAuth2PermissionGrant | Where-Object {$_.ResourceId -eq $SharePointSP.ObjectId} | Where-Object {$_.Scope -eq "AllSites.Read"} + PS C:\> Remove-AzureADOAuth2PermissionGrant -ObjectId $SharePointOA2AllSitesRead.ObjectId + description: |- + The first command gets a service principal that matches the specified display name by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. + The command stores the result in the $SharePointSP variable. + + The second command gets certain permission grants by using the [Get-AzureADOAuth2PermissionGrant](./Get-AzureADOAuth2PermissionGrant.yml) cmdlet. + The command stores the result in the $SharePointOA2AllSitesRead variable. + + The final command removes the permission grant in $SharePointOA2AllSitesRead. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an **oAuth2PermissionGrant** object in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADOAuth2PermissionGrant +name: Remove-AzureADOAuth2PermissionGrant +description: |- + The **Remove-AzureADOAuth2PermissionGrant** cmdlet removes an **oAuth2PermissionGrant** object in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: E02E6FAA-5FE3-4EDC-8BCA-75342557F3D5 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml new file mode 100644 index 00000000..536831fc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml @@ -0,0 +1,88 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes settings in Azure Active Directory. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADObjectSetting + href: ./Get-AzureADObjectSetting.yml +- text: New-AzureADObjectSetting + href: ./New-AzureADObjectSetting.yml +- text: Set-AzureADObjectSetting + href: ./Set-AzureADObjectSetting.yml +syntaxes: +- >- + Remove-AzureADObjectSetting -TargetType -TargetObjectId -Id + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specfies the ID of a settings object in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: TargetObjectId + isRequired: true + description: |+ + Specifies the object ID of the target. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TargetType + isRequired: true + description: |+ + Specifies the target type. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADObjectSetting +name: Remove-AzureADObjectSetting +description: |- + The **Remove-AzureADObjectSetting** cmdlet removes object settings in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 81048EAD-48BE-4972-8942-8FA44F3D7979 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADPolicy.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml new file mode 100644 index 00000000..cab9b24d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a policy. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADPolicy + href: ./Get-AzureADPolicy.yml +- text: New-AzureADPolicy + href: ./New-AzureADPolicy.yml +- text: Set-AzureADPolicy + href: ./Set-AzureADPolicy.yml +syntaxes: +- >- + Remove-AzureADPolicy -Id [-InformationAction ] [-InformationVariable ] + + [] +examples: +- title: 'Example 1: Remove a policy' + code: |- + PS C:\>Remove-AzureADPolicy -Id **. + description: |- + This command removes the specified policy. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the policy you want to remove + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADPolicy +name: Remove-AzureADPolicy +description: |- + The **Remove-AzureADPolicy** cmdlet removes a policy from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: D74563F0-14B9-43BD-8C3C-BC46CD505407 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml new file mode 100644 index 00000000..e814c713 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a scoped role membership. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADScopedRoleMembership + href: ./Add-AzureADScopedRoleMembership.yml +- text: Get-AzureADScopedRoleMembership + href: ./Get-AzureADScopedRoleMembership.yml +syntaxes: +- Remove-AzureADScopedRoleMembership -ObjectId -ScopedRoleMembershipId [] +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ScopedRoleMembershipId + isRequired: true + description: |+ + Specifies the ID of the scoped role membership to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADScopedRoleMembership +name: Remove-AzureADScopedRoleMembership +description: |- + The **Remove-AzureADScopedRoleMembership** cmdlet removes a scoped role membership from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 937A2A6D-2DF5-43A5-8D2B-8555420254FB + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml new file mode 100644 index 00000000..79a93f3f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a service principal application role assignment. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServiceAppRoleAssignment + href: ./Get-AzureADServiceAppRoleAssignment.yml +- text: New-AzureADServiceAppRoleAssignment + href: ./New-AzureADServiceAppRoleAssignment.yml +syntaxes: +- >- + Remove-AzureADServiceAppRoleAssignment -ObjectId -AppRoleAssignmentId + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: AppRoleAssignmentId + isRequired: true + description: |+ + Specifies the ID of the application role assignment. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADServiceAppRoleAssignment +name: Remove-AzureADServiceAppRoleAssignment +description: |- + The **Remove-AzureADServiceAppRoleAssignment** cmdlet removes a service principal application role assignment in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 064EB674-91C6-406D-B218-BD1CE3C459CF + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml new file mode 100644 index 00000000..493427e7 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +- text: New-AzureADServicePrincipal + href: ./New-AzureADServicePrincipal.yml +- text: Set-AzureADServicePrincipal + href: ./Set-AzureADServicePrincipal.yml +syntaxes: +- >- + Remove-AzureADServicePrincipal -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADServicePrincipal +name: Remove-AzureADServicePrincipal +description: |- + The **Remove-AzureADServicePrincipal** cmdlet removes a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 2354DE41-1B2A-4CEE-A3F6-59A6FB28563A + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml new file mode 100644 index 00000000..a22d0180 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a key credential from a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipalKeyCredential + href: ./Get-AzureADServicePrincipalKeyCredential.yml +- text: New-AzureADServicePrincipalKeyCredential + href: ./New-AzureADServicePrincipalKeyCredential.yml +syntaxes: +- >- + Remove-AzureADServicePrincipalKeyCredential -ObjectId -KeyId + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: KeyId + isRequired: true + description: |+ + Specifies the ID of a key credential. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADServicePrincipalKeyCredential +name: Remove-AzureADServicePrincipalKeyCredential +description: |- + The **Remove-AzureADServicePrincipalKeyCredential** cmdlet removes a key credential from a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: AB894D03-378C-4F96-87C2-54FA2C7476B3 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml new file mode 100644 index 00000000..9ae518d0 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an owner from a service principal. +module: AzureADPreview +notes: "" +links: +- text: Add-AzureADServicePrincipalOwner + href: ./Add-AzureADServicePrincipalOwner.yml +- text: Get-AzureADServicePrincipalOwner + href: ./Get-AzureADServicePrincipalOwner.yml +syntaxes: +- >- + Remove-AzureADServicePrincipalOwner -ObjectId -OwnerId + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies the ID of the owner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADServicePrincipalOwner +name: Remove-AzureADServicePrincipalOwner +description: |- + The **Remove-AzureADServicePrincipalOwner** cmdlet removes an owner from a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: B4D81173-942E-4A7D-AFD2-543ECB31CC2E + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml new file mode 100644 index 00000000..18dee84e --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a password credential from a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipalPasswordCredential + href: ./Get-AzureADServicePrincipalPasswordCredential.yml +- text: New-AzureADServicePrincipalPasswordCredential + href: ./New-AzureADServicePrincipalPasswordCredential.yml +syntaxes: +- >- + Remove-AzureADServicePrincipalPasswordCredential -ObjectId -KeyId + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: KeyId + isRequired: true + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADServicePrincipalPasswordCredential +name: Remove-AzureADServicePrincipalPasswordCredential +description: |- + The **Remove-AzureADServicePrincipalPasswordCredential** cmdlet removes a password credential from a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 75F2C609-19BB-4E07-8E76-4AF00C028A2A + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml new file mode 100644 index 00000000..a48725ec --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: "" +module: AzureADPreview +notes: "" +syntaxes: +- >- + Remove-AzureADServicePrincipalPolicy -Id -PolicyId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove a service principal policy' + code: |- + PS C:\>Remove-AzureADServicePrincipalPolicy -Id -PolicyId + description: |- + This command removes a service principal policy. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the object Id of the Service Principal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the object ID of a policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADServicePrincipalPolicy +name: Remove-AzureADServicePrincipalPolicy +description: "" +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml new file mode 100644 index 00000000..ac1c57d0 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a trusted certificate authority. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADTrustedCertificateAuthority + href: ./Get-AzureADTrustedCertificateAuthority.yml +- text: New-AzureADTrustedCertificateAuthority + href: ./New-AzureADTrustedCertificateAuthority.yml +- text: Set-AzureADTrustedCertificateAuthority + href: ./Set-AzureADTrustedCertificateAuthority.yml +syntaxes: +- >- + Remove-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: CertificateAuthorityInformation + isRequired: true + description: "" + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADTrustedCertificateAuthority +name: Remove-AzureADTrustedCertificateAuthority +description: |- + The **Remove-AzureADTrustedCertificateAuthority** cmdlet removes a trusted certificate authority from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 51B0B9EC-8A74-4C48-A6CE-2FA005A0B3F0 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUser.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADUser.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml new file mode 100644 index 00000000..48455082 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUser + href: ./Get-AzureADUser.yml +- text: New-AzureADUser + href: ./New-AzureADUser.yml +- text: Set-AzureADUser + href: ./Set-AzureADUser.yml +syntaxes: +- >- + Remove-AzureADUser -ObjectId [-InformationAction ] [-InformationVariable ] + + [] +examples: +- title: 'Example 1: Remove a user' + code: |- + PS C:\>Remove-AzureADUser -ObjectId "TestUser@example.com" + description: |- + This command removes the specified user in Azure AD. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADUser +name: Remove-AzureADUser +description: |- + The **Remove-AzureADUser** cmdlet removes a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 92AA880E-6C9D-4234-86D3-239CA64E245E + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml new file mode 100644 index 00000000..1bb65b91 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user application role assignment. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUserAppRoleAssignment + href: ./Get-AzureADUserAppRoleAssignment.yml +- text: New-AzureADUserAppRoleAssignment + href: ./New-AzureADUserAppRoleAssignment.yml +syntaxes: +- >- + Remove-AzureADUserAppRoleAssignment -ObjectId -AppRoleAssignmentId + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: AppRoleAssignmentId + isRequired: true + description: |+ + Specifies the ID of an application role assignment. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADUserAppRoleAssignment +name: Remove-AzureADUserAppRoleAssignment +description: |- + The **Remove-AzureADUserAppRoleAssignment** cmdlet removes a user application role assignment in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: A57C8BFC-4E69-444D-8B9E-65D4767F8364 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserExtension.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml new file mode 100644 index 00000000..424e9206 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user extension. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUserExtension + href: ./Get-AzureADUserExtension.yml +- text: Set-AzureADUserExtension + href: ./Set-AzureADUserExtension.yml +syntaxes: +- Remove-AzureADUserExtension -ObjectId -ExtensionName [] +- >- + Remove-AzureADUserExtension -ObjectId + + -ExtensionNames [] +parameters: +- type: + name: ExtensionName + isRequired: true + description: |+ + Specifies the name of an extension. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ExtensionNames + isRequired: true + description: |+ + Specifies an array of extension names. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADUserExtension +name: Remove-AzureADUserExtension +description: |- + The **Remove-AzureADUserExtension** cmdlet removes a user extension from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 2D1768D6-29D4-4985-ADD3-8308FF370DDC + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserManager.md b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserManager.md rename to azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml new file mode 100644 index 00000000..8ec47bcc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml @@ -0,0 +1,74 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user's manager. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUserManager + href: ./Get-AzureADUserManager.yml +- text: Set-AzureADUserManager + href: ./Set-AzureADUserManager.yml +syntaxes: +- >- + Remove-AzureADUserManager -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove the manager of a user' + code: |- + PS C:\> $User = Get-AzureADUser -Top 1 + PS C:\> Remove-AzureADUserManager -ObjectId $User.ObjectId + description: |- + The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. + + The second command removes the user in $User. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Remove-AzureADUserManager +name: Remove-AzureADUserManager +description: |- + The **Remove-AzureADUserManager** cmdlet removes a user's manager in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 0D0A1E28-96E7-4139-908D-13C426D8065E + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Reset-AzureADMSLifeCycleGroup.md b/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Reset-AzureADMSLifeCycleGroup.md rename to azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml b/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml new file mode 100644 index 00000000..71e63e11 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml @@ -0,0 +1,40 @@ +### YamlMime:PowershellCmdlet +summary: |- + Renews a group by updating the RenewedDateTime property on a group to the current DateTime. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Reset-AzureADMSLifeCycleGroup -GroupId [] +examples: +- title: Example 1 + code: |- + PS C:\> Reset-AzureADMSLifeCycleGroup -groupId cffd97bd-6b91-4c4e-b553-6918a320211c + description: |- + The Reset-AzureADMSLifeCycleGroup renews a specified group by updating the RenewedDateTime property on a group to the current DateTime. + summary: "" +parameters: +- type: + name: GroupId + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Reset-AzureADMSLifeCycleGroup +name: Reset-AzureADMSLifeCycleGroup +description: |- + The Reset-AzureADMSLifeCycleGroup renews a group by updating the RenewedDateTime property on a group to the current DateTime. When a group is renewed, the group expiration is extended by the number of days defined in the policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Restore-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Restore-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml new file mode 100644 index 00000000..f7d8ccf2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Restores a previously deleted application +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Restore-AzureADDeletedApplication -ObjectId + + [-IdentifierUris ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADApplication + + ObjectId AppId DisplayName + -------- ----- ----------- + 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI + 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips + 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App + a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner + c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App + d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes + e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension + + + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + PS C:\WINDOWS\system32> Get-AzureADDeletedApplication + + ObjectId AppId DisplayName + -------- ----- ----------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + + PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + ObjectId AppId DisplayName + -------- ----- ----------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + description: |- + This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet + summary: "" +parameters: +- type: [] + name: IdentifierUris + description: |+ + The IdentifierUris of the application that is to be restored + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The ObjectId of the deleted application that is to be restored + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Restore-AzureADDeletedApplication +name: Restore-AzureADDeletedApplication +description: |- + This cmdlet restores a previously deleted application +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Restore-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Restore-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml new file mode 100644 index 00000000..57e78928 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml @@ -0,0 +1,44 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to restore a previously deleted object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Restore-AzureADMSDeletedDirectoryObject -Id [] +examples: +- title: Example 1 + code: |- + Restore-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c + description: |- + This example shows how to restore a deleted object with Id aa644285-eb75-4389-885e-7233f096984c + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the directory object to restore + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Restore-AzureADMSDeletedDirectoryObject +name: Restore-AzureADMSDeletedDirectoryObject +description: |- + This cmdlet is used to restore a previously deleted object. Currently, only restoring Group and Application objects is supported. + When a group or an application is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. After 30 days the deleted object is permanently deleted and can no longer be recovered. Note that only Unified Groups (a.k.a. Office 365 Groups) can be restored. Security groups cannot be restored. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADSignedInUserAllRefreshToken.md b/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Revoke-AzureADSignedInUserAllRefreshToken.md rename to azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml b/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml new file mode 100644 index 00000000..55717d65 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml @@ -0,0 +1,32 @@ +### YamlMime:PowershellCmdlet +summary: |- + Invalidates the refresh tokens issued to applications for the current user. +module: AzureADPreview +notes: "" +links: +- text: Revoke-AzureADUserAllRefreshToken + href: ./Revoke-AzureADUserAllRefreshToken.yml +- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' + href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ +syntaxes: +- Revoke-AzureADSignedInUserAllRefreshToken [] +examples: +- title: 'Example 1: Revoke refresh tokens for the current user' + code: |- + PS C:\> Revoke-AzureADSignedInUserAllRefreshToken + description: |- + This command revokes the tokens for the current user. + summary: "" +uid: AzureADPreview.Revoke-AzureADSignedInUserAllRefreshToken +name: Revoke-AzureADSignedInUserAllRefreshToken +description: |- + The **Revoke-AzureADSignedInUserAllRefreshToken** cmdlet invalidates the refresh tokens issued to applications for the current user. + The cmdlet also invalidates tokens issued to session cookies in a browser for the user. + The cmdlet operates by resetting the **refreshTokensValidFromDateTime** user property to the current date and time. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADUserAllRefreshToken.md b/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Revoke-AzureADUserAllRefreshToken.md rename to azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml b/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml new file mode 100644 index 00000000..69851fc1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml @@ -0,0 +1,44 @@ +### YamlMime:PowershellCmdlet +summary: |- + Invalidates the refresh tokens issued to applications for a user. +module: AzureADPreview +notes: "" +links: +- text: Revoke-AzureADSignedInUserAllRefreshToken + href: ./Revoke-AzureADSignedInUserAllRefreshToken.yml +- text: '(#AzureAD: Certificate based authentication for iOS and Android now in preview!' + href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ +syntaxes: +- Revoke-AzureADUserAllRefreshToken -ObjectId [] +examples: +- title: 'Example 1: Revoke refresh tokens for a user' + code: |- + PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command revokes the tokens for the specified user. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of a user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Revoke-AzureADUserAllRefreshToken +name: Revoke-AzureADUserAllRefreshToken +description: |- + The **Revoke-AzureADUserAllRefreshToken** cmdlet invalidates the refresh tokens issued to applications for a user. + The cmdlet also invalidates tokens issued to session cookies in a browser for the user. + The cmdlet operates by resetting the **refreshTokensValidFromDateTime** user property to the current date and time. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsContactIsMemberOf.md b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsContactIsMemberOf.md rename to azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml new file mode 100644 index 00000000..9868d1c1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get groups in which a contact is a member. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Select-AzureADGroupIdsContactIsMemberOf -ObjectId + + -GroupIdsForMembershipCheck [-InformationAction ] + + [-InformationVariable ] [] +parameters: +- type: + name: GroupIdsForMembershipCheck + isRequired: true + description: |+ + Specifies an array of group object IDs. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a contact in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Select-AzureADGroupIdsContactIsMemberOf +name: Select-AzureADGroupIdsContactIsMemberOf +description: |- + The **Select-AzureADGroupIdsContactIsMemberOf** cmdlet gets groups in Azure Active Directory (AD) in which a contact is a member. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 323CA5E7-FD6C-403F-8581-284B30B8770E + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsGroupIsMemberOf.md b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsGroupIsMemberOf.md rename to azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml new file mode 100644 index 00000000..10569ac9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml @@ -0,0 +1,95 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets group IDs that a group is a member of. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADGroup + href: ./Get-AzureADGroup.yml +syntaxes: +- >- + Select-AzureADGroupIdsGroupIsMemberOf -ObjectId + + -GroupIdsForMembershipCheck [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the group membership of a group for a group' + code: |- + PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck + PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId + PS C:\> $GroupId = (Get-AzureADGroup -Top 1).ObjectId + PS C:\> Select-AzureADGroupIdsGroupIsMemberOf -ObjectId $GroupId -GroupIdsForMembershipCheck $Groups + + OdataMetadata Value + ------------- ----- + https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} + description: |- + The first command creates a **GroupIdsForMembershipCheck** object, and then stores it in the $Groups variable. + + The second command gets an ID for a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet, and then stores it as a property of $Groups. + + The third command gets the ID of a group by using **Get-AzureADGroup**, and then stores it in the $GroupId variable. + + The final command gets the group membership of a group identified by $GroupId. + summary: "" +parameters: +- type: + name: GroupIdsForMembershipCheck + isRequired: true + description: |+ + Specifies an array of group object IDs. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Select-AzureADGroupIdsGroupIsMemberOf +name: Select-AzureADGroupIdsGroupIsMemberOf +description: |- + The **Select-AzureADGroupIdsGroupIsMemberOf** cmdlet gets the groups that a specified group is a member of in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 7B6DBC7D-8143-47E3-A045-A76F93692099 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md rename to azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml new file mode 100644 index 00000000..cde22fb2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml @@ -0,0 +1,92 @@ +### YamlMime:PowershellCmdlet +summary: |- + Selects the groups in which a service principal is a member. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId + + -GroupIdsForMembershipCheck [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the group membership of a group for a service principal' + code: |- + PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck + PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId + PS C:\> $SPId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId $SPId -GroupIdsForMembershipCheck $Groups + + OdataMetadata Value + ------------- ----- + https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} + description: |- + The first command creates a **GroupIdsForMembershipCheck** object, and then stores it in the $Groups variable. + + The second command gets an ID for a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet, and then stores it as a property of $Groups. + + The third command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet, and then stores it in the $SPId variable. + + The final command gets the group membership of a group for a service principal identified by $SPId. + summary: "" +parameters: +- type: + name: GroupIdsForMembershipCheck + isRequired: true + description: |+ + Specifies an array of group object IDs. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Select-AzureADGroupIdsServicePrincipalIsMemberOf +name: Select-AzureADGroupIdsServicePrincipalIsMemberOf +description: |- + The **Select-AzureADGroupIdsServicePrincipalIsMemberOf** cmdlet selects the groups in which a service principal is a member in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 3FA60E42-BD4A-40C9-B3FC-CEE205E7DB4D + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsUserIsMemberOf.md b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsUserIsMemberOf.md rename to azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml new file mode 100644 index 00000000..f9c169b1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml @@ -0,0 +1,94 @@ +### YamlMime:PowershellCmdlet +summary: |- + Selects the groups that a user is a member of. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Select-AzureADGroupIdsUserIsMemberOf -ObjectId + + -GroupIdsForMembershipCheck [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the group membership of a group for a user' + code: |- + PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck + PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId + PS C:\> $UserID = (Get-AzureADUser -Top 1).ObjectId + PS C:\> Select-AzureADGroupIdsUserIsMemberOf -ObjectId $UserId -GroupIdsForMembershipCheck $Groups + + OdataMetadata Value + ------------- ----- + https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} + description: |- + The first command creates a **GroupIdsForMembershipCheck** object, and then stores it in the $Groups variable. + + The second command gets an ID for a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet, and then stores it as a property of $Groups. + + The third command gets the ID of a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $UserId variable. + + The final command gets the group membership of a group for a user identified by $UserId. + This cmdlet returns an **oData** object. + To find the groups this user is a member of, iterate through the **Value** attribute of the returned **oData** objects. + summary: "" +parameters: +- type: + name: GroupIdsForMembershipCheck + isRequired: true + description: |+ + Specifies an array of group object IDs. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Select-AzureADGroupIdsUserIsMemberOf +name: Select-AzureADGroupIdsUserIsMemberOf +description: |- + The **Select-AzureADGroupIdsUserIsMemberOf** cmdlet selects the groups that a user is a member of in Azure Actve Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 66D77613-4992-463D-B318-E2D53B14AED4 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml new file mode 100644 index 00000000..210e485d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml @@ -0,0 +1,85 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an administrative unit. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADAdministrativeUnit + href: ./Get-AzureADAdministrativeUnit.yml +- text: New-AzureADAdministrativeUnit + href: ./New-AzureADAdministrativeUnit.yml +- text: Remove-AzureADAdministrativeUnit + href: ./Remove-AzureADAdministrativeUnit.yml +syntaxes: +- >- + Set-AzureADAdministrativeUnit -ObjectId [-InformationAction ] + + [-InformationVariable ] [-Description ] [-DisplayName ] [] +parameters: +- type: + name: Description + description: |+ + Specifies a description. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADAdministrativeUnit +name: Set-AzureADAdministrativeUnit +description: |- + The **Set-AzureADAdministrativeUnit** cmdlet updates an administrative unit in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 80D775B6-1EA6-4F54-A727-A981B0CBC3A1 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml new file mode 100644 index 00000000..dfc95591 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml @@ -0,0 +1,391 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an application. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADApplication -ObjectId + + [-AddIns ] + + [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] + + [-AppRoles ] + + [-AvailableToOtherTenants ] [-DisplayName ] [-ErrorUrl ] + + [-GroupMembershipClaims ] [-Homepage ] + + [-IdentifierUris ] [-InformationalUrls ] + + [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] + + [-KeyCredentials ] + + [-KnownClientApplications ] [-LogoutUrl ] + + [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] + + [-Oauth2Permissions ] + + [-Oauth2RequirePostResponse ] [-OrgRestrictions ] + + [-OptionalClaims ] [-ParentalControlSettings ] + + [-PasswordCredentials ] + + [-PreAuthorizedApplications ] + + [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] + + [-ReplyUrls ] + + [-RequiredResourceAccess ] + + [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] +examples: +- title: 'Example 1: Update an application' + code: |- + PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" + description: |- + This command updates the specified application. + summary: "" +parameters: +- type: [] + name: AddIns + description: |+ + Defines custom behavior that a consuming service can use to call an app in specific contexts. + For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. + This will let services like Office 365 call the application in the context of a document the user is working on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowGuestsSignIn + description: |+ + {{ Fill AllowGuestsSignIn Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowPassthroughUsers + description: |+ + {{ Fill AllowPassthroughUsers Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppLogoUrl + description: |+ + {{ Fill AppLogoUrl Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AppRoles + description: |+ + The collection of application roles that an application may declare. + These roles can be assigned to users, groups or service principals. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AvailableToOtherTenants + description: |+ + True if the application is shared with other tenants; otherwise, false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorUrl + description: |+ + Specifies an error URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMembershipClaims + description: |+ + A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. + The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. + Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Homepage + description: |+ + Specifies the home page. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IdentifierUris + description: |+ + Specifies identifier URIs. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationalUrls + description: |+ + {{ Fill InformationalUrls Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDeviceOnlyAuthSupported + description: |+ + {{ Fill IsDeviceOnlyAuthSupported Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDisabled + description: |+ + {{ Fill IsDisabled Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + Specifies key credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KnownClientApplications + description: |+ + Specifies known client applications. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogoutUrl + description: |+ + Specifies the logout URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2AllowImplicitFlow + description: |+ + Specifies whether this web application can request OAuth2.0 implicit flow tokens. + The default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2AllowUrlPathMatching + description: |+ + Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. + The default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Oauth2Permissions + description: |+ + The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. + These permission scopes may be granted to client applications during consent. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2RequirePostResponse + description: |+ + {{Fill Oauth2RequirePostResponse Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OptionalClaims + description: |+ + {{ Fill OptionalClaims Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OrgRestrictions + description: |+ + {{ Fill OrgRestrictions Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ParentalControlSettings + description: |+ + {{ Fill ParentalControlSettings Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + Specifies password credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PreAuthorizedApplications + description: |+ + {{ Fill PreAuthorizedApplications Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublicClient + description: |+ + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublisherDomain + description: |+ + {{ Fill PublisherDomain Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RecordConsentConditions + description: |+ + Do not use. + May be removed in future versions + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ReplyUrls + description: |+ + Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RequiredResourceAccess + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SamlMetadataUrl + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SignInAudience + description: |+ + {{ Fill SignInAudience Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WwwHomepage + description: |+ + {{ Fill WwwHomepage Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADApplication +name: Set-AzureADApplication +description: "" +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationLogo.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml new file mode 100644 index 00000000..6323f5d5 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml @@ -0,0 +1,78 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the logo for an Application +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.IO.Stream + System.Byte[] +outputs: +- name: + description: "" +syntaxes: +- Set-AzureADApplicationLogo [-ObjectId ] -FilePath [] +- Set-AzureADApplicationLogo [-ObjectId ] -FileStream [] +- Set-AzureADApplicationLogo [-ObjectId ] -ImageByteArray [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg + description: |- + This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter + summary: "" +parameters: +- type: + name: FilePath + isRequired: true + description: |+ + The file path of the file that is to be uploaded as the application logo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FileStream + isRequired: true + description: |+ + A fileStream that is to be used as the application logo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ImageByteArray + isRequired: true + description: |+ + And ImageByteArray that is to be used as the application logo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + The ObjectID of the Application for which the logo is set + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADApplicationLogo +name: Set-AzureADApplicationLogo +description: |- + This cmdlet is used to set the logo for an application +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml new file mode 100644 index 00000000..0c79a8ac --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml @@ -0,0 +1,139 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyApplication allows you to modify and set configurations for an application in Azure Active Directory configured to use ApplicationProxy. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADApplicationProxyApplication -ObjectId [-ExternalUrl ] [-InternalUrl ] + + [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] + + [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] + + [-ConnectorGroupId ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true + + + ExternalAuthenticationType : AadPreAuthentication + ApplicationServerTimeout : Default + ExternalUrl : https://finance-awcycles.msappproxy.net/ + InternalUrl : http://finance/ + IsTranslateHostHeaderEnabled : True + IsTranslateLinksInBodyEnabled : True + IsOnPremPublishingEnabled : True + VerifiedCustomDomainCertificatesMetadata : + VerifiedCustomDomainKeyCredential : + VerifiedCustomDomainPasswordCredential : + SingleSignOnSettings : + description: |- + Example 1: Add the link translation feature to an application + summary: "" +parameters: +- type: + name: ApplicationServerTimeout + description: |+ + Specifies the backend server timeout type. + Set this value to Long only if your application is slow to authenticate and connect. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConnectorGroupId + description: |+ + Provide the Id of the Connector group you would like assigned to this application. + You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. + Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. + If you don't have any connector groups created yet, your app is assigned to Default. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ExternalAuthenticationType + description: |+ + How Application Proxy verifies users before giving them access to your application. + AadPreAuth: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. + We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. + Passthru: Users don't have to authenticate against Azure Active Directory to access the application. + You can still set up authentication requirements on the backend. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ExternalUrl + description: |+ + The address your users will go to in order to access the app from outside your network. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InternalUrl + description: |+ + The URL that you use to access the application from inside your private network. + You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. + In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. + If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTranslateHostHeaderEnabled + description: |+ + If set to true, translates urls in headers. + Keep this value true unless your application required the original host header in the authentication request. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTranslateLinksInBodyEnabled + description: |+ + If set to true, translates urls in body. + Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique application ID of an application in Azure Active Directory. + This can be found using the Get-AzureADApplication command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADApplicationProxyApplication +name: Set-AzureADApplicationProxyApplication +description: |- + The Set-AzureADApplicationProxyApplication allows you to modify and set additional settings for an application in Azure Active Directory configured to use ApplicationProxy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml new file mode 100644 index 00000000..6fbffbe1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId -ConnectorGroupId + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + Example 1: Set a new Connector Group for a specific application + summary: "" +parameters: +- type: + name: ConnectorGroupId + isRequired: true + description: |+ + The Id of the Connector group that should be assigned to the application. + You can find this by using the Get-AzureADApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id for the application the Connector group will be assigned to. + This can be found using the Get-AzureADApplication command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADApplicationProxyApplicationConnectorGroup +name: Set-AzureADApplicationProxyApplicationConnectorGroup +description: |- + The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application. + The application must be configured for Application Proxy in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml new file mode 100644 index 00000000..58af524c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). + This will upload the certificate and allow the application to use Custom Domains. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Security.SecureString +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId -PfxFilePath + + -Password [] +examples: +- title: Example 1 + code: |- + PS C:\> $securePassword = Read-Host -AsSecureString + PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword + description: |- + Example 1: Assign a certificate to an application configured for Application Proxy + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id for the application the certificate should be uploaded to. + This can be found using the Get-AzureADApplication command. + You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Password + isRequired: true + description: |+ + A secure string containing the password for the pfx certificate + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PfxFilePath + isRequired: true + description: |+ + The file path for the pfx certificate for the custom domain + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADApplicationProxyApplicationCustomDomainCertificate +name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate +description: |- + The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). + This will upload the certificate and allow the application to use Custom Domains. + If you have one certificate that includes many of your applications, you only need to upload it with one application and it will also be assigned to the other relevant applications. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationSingleSignOn.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationSingleSignOn.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml new file mode 100644 index 00000000..7191c843 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml @@ -0,0 +1,89 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingSingleSignOnObject+SingleSignOnModeEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingKerberosSignOnSettingsObject+KerberosSignOnMappingAttributeTypeEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId -SingleSignOnMode + + [-KerberosInternalApplicationServicePrincipalName ] + + [-KerberosDelegatedLoginIdentity ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName + description: |- + Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. + summary: "" +- title: Example 2 + code: |- + PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None + description: |- + Example 2: Remove SSO from an application + summary: "" +parameters: +- type: + name: KerberosDelegatedLoginIdentity + description: |+ + The identity that the Connector can use on behalf of your users to authenticate. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: UserPrincipalName, OnPremisesUserPrincipalName, UserPrincipalUsername, OnPremisesUserPrincipalUsername, OnPremisesSAMAccountName +- type: + name: KerberosInternalApplicationServicePrincipalName + description: |+ + The internal application SPN of the application server. + This SPN needs to be in the list of services to which the Connector can present delegated credentials. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id of the application that needs different SSO settings. + This can be found using the Get-AzureADApplication command. + You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SingleSignOnMode + isRequired: true + description: |+ + Choose the type of SSO you would like the application to use. + Please note that only three SSO settings are supported in powershell, for more options, please use the Azure Portal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: None, OnPremisesKerberos, HeaderBased +uid: AzureADPreview.Set-AzureADApplicationProxyApplicationSingleSignOn +name: Set-AzureADApplicationProxyApplicationSingleSignOn +description: |- + The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. + This is limited to setting No SSO, Kerberos Constrained Delegation (for applications using Integrated Windows Authentication), and Header-based SSO. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnector.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnector.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml new file mode 100644 index 00000000..4f851c51 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml @@ -0,0 +1,48 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. +module: AzureADPreview +notes: "" +syntaxes: +- Set-AzureADApplicationProxyConnector -Id -ConnectorGroupId [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyConnector -Id 834c5dd6-f2e8-47ae-973a-9fc769289b3d -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 + description: |- + Example 1: Move a Connector to a different Connector Group + summary: "" +parameters: +- type: + name: ConnectorGroupId + isRequired: true + description: |+ + The unique identifer of the target application proxy connector group in Azure Active Directory. + You can find this value using the Get-AzureAdApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the Connector being moved. + You can find this value using the Get-AzureADApplicationProxyConnector command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADApplicationProxyConnector +name: Set-AzureADApplicationProxyConnector +description: |- + The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml new file mode 100644 index 00000000..e4980a2c --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml @@ -0,0 +1,53 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + Microsoft.Open.MSGraph.Model.Name +outputs: +- name: + description: "" +syntaxes: +- Set-AzureADApplicationProxyConnectorGroup -Id -Name [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyConnectorGroup -Id d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 -Name "Offsite Application Servers" + description: |- + Example 1: Rename a Connector Group to "Offsite Application Servers" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the Connector group that will be renamed. You can find the Id using the Get-AzureADApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + The new name for the Connector group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADApplicationProxyConnectorGroup +name: Set-AzureADApplicationProxyConnectorGroup +description: |- + The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADDevice.md b/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADDevice.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml new file mode 100644 index 00000000..8d6a5f14 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml @@ -0,0 +1,195 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a device. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDevice + href: ./Get-AzureADDevice.yml +- text: New-AzureADDevice + href: ./New-AzureADDevice.yml +- text: Remove-AzureADDevice + href: ./Remove-AzureADDevice.yml +syntaxes: +- >- + Set-AzureADDevice -ObjectId [-AccountEnabled ] + + [-AlternativeSecurityIds ] + + [-ApproximateLastLogonTimeStamp ] [-DeviceId ] [-DeviceMetadata ] + + [-DeviceObjectVersion ] [-DeviceOSType ] [-DeviceOSVersion ] + + [-DevicePhysicalIds ] [-DeviceTrustType ] + + [-DisplayName ] [-IsCompliant ] [-IsManaged ] [-ProfileType ] + + [-SystemLabels ] [] +examples: +- title: 'Example 1: Update a device' + code: |- + PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" + description: |- + This command updates the specified device. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + Indicates whether the account is enabled. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternativeSecurityIds + description: |+ + Specifies alternative security IDs. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ApproximateLastLogonTimeStamp + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceId + description: |+ + Specifies the device ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceMetadata + description: |+ + The device metadata for this device + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceObjectVersion + description: |+ + Specifies the object version of the device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceOSType + description: |+ + Specifies the operating system. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceOSVersion + description: |+ + Specifies the operating sytem version. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: DevicePhysicalIds + description: |+ + Specifies the physical ID. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceTrustType + description: |+ + The device trust type + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsCompliant + description: |+ + Indicates whether the device is compliant. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsManaged + description: |+ + Indicates whether the device is managed. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a device in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProfileType + description: |+ + {{ Fill ProfileType Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SystemLabels + description: |+ + {{ Fill SystemLabels Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADDevice +name: Set-AzureADDevice +description: |- + The **Set-AzureADDevice** cmdlet updates a device in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 9291E4E2-ECED-49D7-947A-40485128C06F + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml new file mode 100644 index 00000000..26b30675 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a directory setting in Azure Active Directory. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADDirectorySetting + href: ./Get-AzureADDirectorySetting.yml +- text: New-AzureADDirectorySetting + href: ./New-AzureADDirectorySetting.yml +- text: Remove-AzureADDirectorySetting + href: ./Remove-AzureADDirectorySetting.yml +syntaxes: +- >- + Set-AzureADDirectorySetting -Id -DirectorySetting + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: DirectorySetting + isRequired: true + description: |+ + Specifies the directory settings. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a settings object in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADDirectorySetting +name: Set-AzureADDirectorySetting +description: |- + The **Set-AzureADDirectorySetting** cmdlet updates a directory setting in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 96F47B05-3D04-4298-9C60-03B60B8AD6AF + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADDomain.md b/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADDomain.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml new file mode 100644 index 00000000..580408a0 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml @@ -0,0 +1,86 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a domain. +module: AzureADPreview +notes: "" +links: +- text: Confirm-AzureADDomain + href: ./Confirm-AzureADDomain.yml +- text: Get-AzureADDomain + href: ./Get-AzureADDomain.yml +- text: New-AzureADDomain + href: ./New-AzureADDomain.yml +- text: Remove-AzureADDomain + href: ./Remove-AzureADDomain.yml +syntaxes: +- >- + Set-AzureADDomain -Name [-InformationAction ] [-InformationVariable ] + + [-IsDefault ] [-SupportedServices ] + + [] +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: IsDefault + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + Specifies a name. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SupportedServices + description: |+ + Specifies an array of supported services. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADDomain +name: Set-AzureADDomain +description: |- + The **Set-AzureADDomain** cmdlet updates a domain in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 53B15037-19DD-4253-B998-D968DA05F2AC + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADGroup.md b/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADGroup.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml new file mode 100644 index 00000000..e6f06455 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml @@ -0,0 +1,121 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a specific group in Azure Active Directory +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADGroup + href: ./Get-AzureADGroup.yml +- text: New-AzureADGroup + href: ./New-AzureADGroup.yml +- text: Remove-AzureADGroup + href: ./Remove-AzureADGroup.yml +syntaxes: +- >- + Set-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] + + [-Description ] [-DisplayName ] [-MailEnabled ] [-MailNickName ] + + [-SecurityEnabled ] [] +examples: +- title: 'Example 1: Update a group' + code: |- + PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" + description: |- + This command updates the specfied group in Azure AD. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specfies a description. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MailEnabled + description: |+ + Indicates whether mail is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickName + description: |+ + Specifies a nickname for the mail. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SecurityEnabled + description: |+ + Indicates whether security is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADGroup +name: Set-AzureADGroup +description: |- + The **Set-AzureADGroup** cmdlet updates a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 8846536B-3E57-4307-81C7-CCFFB2C6E5EC + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml new file mode 100644 index 00000000..855b21ad --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml @@ -0,0 +1,140 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an administrative unit. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADMSAdministrativeUnit + href: https://docs.microsoft.com/powershell/module/azuread/get-azureadadministrativeunit?view=azureadps-2.0-preview +- text: New-AzureADMSAdministrativeUnit + href: https://docs.microsoft.com/powershell/module/azuread/new-azureadmsadministrativeunit?view=azureadps-2.0-preview +- text: Remove-AzureADMSAdministrativeUnit + href: https://docs.microsoft.com/powershell/module/azuread/remove-azureadmsadministrativeunit?view=azureadps-2.0-preview +syntaxes: +- >- + Set-AzureADMSAdministrativeUnit -Id [-InformationAction ] + + [-InformationVariable ] [-Description ] [-DisplayName ] + + [-IsMemberManagementRestricted ] [-MembershipRule ] [-MembershipRuleProcessingState ] + + [-MembershipType ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSAdministrativeUnit -Id $adminUnit.Id -MembershipType "Dynamic" -MembershipRuleProcessingState "On" -MembershipRule '(user.country -eq "United States")' + description: |- + Given an existing administrative unit referenced by $adminUnit, sets the membership type to dynamic and creates a membership rule to include all users whose country or region is equal to United States. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: IsMemberManagementRestricted + description: |+ + Indicates whether the management rights on resources in the administrative units should be restricted to ONLY the administrators scoped on the AU object. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRule + description: |+ + Specifies the membership rule for a dynamic administrative unit. + + For more information about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRuleProcessingState + description: |+ + Specifies the rule processing state. The acceptable values for this parameter are: + + - "On". Process the group rule. + - "Paused". Stop processing the group rule. + + Changing the value of the processing state does not change the members list of the administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipType + description: |+ + Specifies whether the membership of this administrative unit is controlled dynamically or by manual assignment. + The acceptable values for this parameter are: + + - Assigned + - Dynamic + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSAdministrativeUnit +name: Set-AzureADMSAdministrativeUnit +description: |- + The Set-AzureADMSAdministrativeUnit cmdlet updates an administrative unit in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml new file mode 100644 index 00000000..c8aaaa21 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml @@ -0,0 +1,325 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates the properties of an application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +syntaxes: +- >- + Set-AzureADMSApplication -ObjectId + + [-AddIns ] [-Api ] + + [-AppRoles ] + + [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] + + [-IdentifierUris ] [-DisplayName ] + + [-InformationalUrl ] + + [-KeyCredentials ] + + [-OptionalClaims ] [-OrgRestrictions ] + + [-ParentalControlSettings ] + + [-PasswordCredentials ] + + [-PreAuthorizedApplications ] + + [-PublicClient ] + + [-RequiredResourceAccess ] + + [-SignInAudience ] [-Tags ] + + [-TokenEncryptionKeyId ] [-Web ] [] +examples: +- title: 'Example 1: Update an application' + code: |- + PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` + -DisplayName "my name" ` + -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` + -Api @{ AcceptMappedClaims = $true } ` + -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` + -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` + -IsDeviceOnlyAuthSupported $false ` + -IsFallbackPublicClient $false ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` + -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` + -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` + -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -SignInAudience AzureADandPersonalMicrosoftAccount ` + -Tags "mytag" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` + -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` + -GroupMembershipClaims "SecurityGroup" ` + -OrgRestrictions {orgrestrictions} ` + -PasswordCredentials {passwordcredentials} ` + -PreAuthorizedApplications {preauthorizedapplications} ` + -IdentifierUris "https://mynewapp.contoso.com/" + description: |- + This command updates the specified application. + summary: "" +parameters: +- type: [] + name: AddIns + description: |+ + Defines custom behavior that a consuming service can use to call an app in specific contexts. + For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. + This will let services like Office 365 call the application in the context of a document the user is working on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Api + description: |+ + Specifies settings for an application that implements a web API. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AppRoles + description: |+ + The collection of application roles that an application may declare. + These roles can be assigned to users, groups or service principals. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMembershipClaims + description: |+ + Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IdentifierUris + description: |+ + Specifies identifier URIs. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationalUrl + description: |+ + Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. + The terms of service and privacy statement are surfaced to users through the user consent experience. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDeviceOnlyAuthSupported + description: |+ + Specifies if the application supports authentication using a device token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsFallbackPublicClient + description: |+ + Specifies the fallback application type as public client, such as an installed application running on a mobile device. + The default value is false which means the fallback application type is confidential client such as web app. + There are certain scenarios where Azure AD cannot determine the client application type (e.g. + ROPC flow where it is configured without specifying a redirect URI). + In those cases Azure AD will interpret the application type based on the value of this property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + Specifies key credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OptionalClaims + description: |+ + Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OrgRestrictions + description: |+ + Reserved for future use. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ParentalControlSettings + description: |+ + Specifies parental control settings for an application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + Specifies password credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PreAuthorizedApplications + description: |+ + Lists applications and requested permissions for implicit consent. + Requires an admin to have provided consent to the application. + preAuthorizedApplications do not require the user to consent to the requested permissions. + Permissions listed in preAuthorizedApplications do not require user consent. + However, any additional requested permissions not listed in preAuthorizedApplications require user consent. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublicClient + description: |+ + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RequiredResourceAccess + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SignInAudience + description: |+ + Specifies what Microsoft accounts are supported for the current application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Tags + description: |+ + Custom strings that can be used to categorize and identify the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TokenEncryptionKeyId + description: |+ + Specifies the keyId of a public key from the keyCredentials collection. + When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. + The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Web + description: |+ + Specifies settings for a web application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSApplication +name: Set-AzureADMSApplication +description: |- + Updates the properties of an application object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationLogo.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationLogo.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml new file mode 100644 index 00000000..0506a1c9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml @@ -0,0 +1,51 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the logo for an application object. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: [] + description: "" +syntaxes: +- Set-AzureADMSApplicationLogo -ObjectId -Content [] +examples: +- title: 'Example 1: Sets the logo of the application' + code: |- + PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} + description: |- + This command updates the application logo. + summary: "" +parameters: +- type: [] + name: Content + isRequired: true + description: |+ + An ImageByteArray that is to be used as the application logo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSApplicationLogo +name: Set-AzureADMSApplicationLogo +description: |- + Sets the logo for an application object. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml new file mode 100644 index 00000000..09c24415 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml @@ -0,0 +1,56 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSApplicationVerifiedPublisher -AppObjectId + + -SetVerifiedPublisherRequest [] +examples: +- title: 'Example 1: Set the verified publisher of an application.' + code: |- + $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' + $mpnId = '0433167' + $req = @{verifiedPublisherId=$mpnId} + Set-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId -SetVerifiedPublisherRequest $req + description: "" + summary: "" +parameters: +- type: + name: AppObjectId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory Application object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SetVerifiedPublisherRequest + isRequired: true + description: |+ + A request body object containing the verifiedPublisherId property its the MPNID value. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSApplicationVerifiedPublisher +name: Set-AzureADMSApplicationVerifiedPublisher +description: |- + Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAttributeSet.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml new file mode 100644 index 00000000..284b9d57 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an existing attribute set. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSAttributeSet -Id [-Description ] [-MaxAttributesPerSet ] + + [] +examples: +- title: Example 1 + code: |- + Set-AzureADMSAttributeSet -Id "Engineering" -Description "Attributes for cloud engineering team" + description: |- + Update an attribute set. + + - Attribute set: `Engineering` + summary: "" +- title: Example 2 + code: |- + Set-AzureADMSAttributeSet -Id "Engineering" -MaxAttributesPerSet 20 + description: |- + Update an attribute set. + + - Attribute set: `Engineering` + summary: "" +parameters: +- type: + name: Description + description: |+ + Description of the attribute set. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Name of the attribute set. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MaxAttributesPerSet + description: |+ + Maximum number of custom security attributes that can be defined in the attribute set. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSAttributeSet +name: Set-AzureADMSAttributeSet +description: |- + Updates an Azure Active Directory (Azure AD) attribute set object identified by ID. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml new file mode 100644 index 00000000..e69e1a8e --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml @@ -0,0 +1,97 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an authorization policy. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADMSAuthorizationPolicy -Id [-BlockMsolPowerShell ] [-Description ] + + [-DisplayName ] [-EnabledPreviewFeatures ] + + [-GuestUserRoleId ] + + [-PermissionGrantPolicyIdsAssignedToDefaultUserRole ] + + [] +examples: +- title: 'Example 1: Update an authorization policy' + code: |- + PS C:\>Set-AzureADMSAuthorizationPolicy -Id authorizationPolicy -DisplayName "updated displayname" -Description "updated description" -PermissionGrantPolicyIdsAssignedToDefaultUserRole @("user-default-low","application-admin") -GuestUserRoleId "10dae51f-b6af-4016-8d66-8c2a99b929b3" -EnabledPreviewFeatures @("EnableGranularConsent") + description: "" + summary: "" +parameters: +- type: + name: BlockMsolPowerShell + description: |+ + Specifies whether the user-based access to the legacy service endpoint used by MSOL PowerShell is blocked or not. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Description + description: |+ + Specifies the description of the authorization policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of the authorization policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: EnabledPreviewFeatures + description: |+ + Specifies the preview features enabled for private preview on the tenant. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GuestUserRoleId + description: |+ + Specifies the roletemplateId for the role that should be granted to guest user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the unique identifier of the authorization policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PermissionGrantPolicyIdsAssignedToDefaultUserRole + description: |+ + Specifies the policy Ids of permission grant policies assgined to the default user role. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSAuthorizationPolicy +name: Set-AzureADMSAuthorizationPolicy +description: |- + The Set-AzureADMSAuthorizationPolicy cmdlet updates an Azure Active Directory authorization policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml new file mode 100644 index 00000000..bda337e7 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml @@ -0,0 +1,103 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a conditional access policy in Azure Active Directory by Id. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADMSConditionalAccessPolicy -PolicyId [-Id ] [-DisplayName ] + + [-State ] [-Conditions ] + + [-GrantControls ] [-SessionControls ] + + [] +examples: +- title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.' + code: |- + PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" + + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : MFA policy 1 + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Enabled + description: |- + This command updates a new conditional access policy in Azure AD. + summary: "" +parameters: +- type: + name: Conditions + description: |+ + Specifies the conditions for the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of a conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GrantControls + description: |+ + Specifies the controls for the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + {{ Fill Id Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the policy id of a conditional access policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SessionControls + description: |+ + {{ Fill SessionControls Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSConditionalAccessPolicy +name: Set-AzureADMSConditionalAccessPolicy +description: |- + This cmdlet allows an admin to update a conditional access policy in Azure Active Directory by Id. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinition.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml new file mode 100644 index 00000000..5916e382 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an existing custom security attribute definition. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSCustomSecurityAttributeDefinition -Id [-Description ] [-Status ] + + [-UsePreDefinedValuesOnly ] [] +examples: +- title: Example 1 + code: |- + Set-AzureADMSCustomSecurityAttributeDefinition -Id "Engineering_ProjectDate" -Description "Target completion date (YYYY/MM/DD)" + description: |- + Update a custom security attribute definition. + + - Attribute set: `Engineering` + - Attribute: `ProjectDate` + summary: "" +- title: Example 2 + code: |- + Set-AzureADMSCustomSecurityAttributeDefinition -Id Engineering_Project -Status "Deprecated" + description: |- + Deactivate a custom security attribute definition. + + - Attribute set: `Engineering` + - Attribute: `Project` + summary: "" +parameters: +- type: + name: Description + description: |+ + Description of the custom security attribute definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of a custom security attribute definition in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Status + description: |+ + Specifies whether the custom security attribute is active or deactivated. Acceptable values are 'Available' and 'Deprecated'. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsePreDefinedValuesOnly + description: |+ + Indicates whether only predefined values can be assigned to the custom security attribute. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinition +name: Set-AzureADMSCustomSecurityAttributeDefinition +description: |- + Updates an Azure Active Directory (Azure AD) custom security attribute definition object identified by ID. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml new file mode 100644 index 00000000..dd3428dc --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an existing custom security attribute definition predefined value. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId + + -Id [-IsActive ] [] +examples: +- title: Example + code: |- + Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" -Id "Alpine" -IsActive $false + description: |- + Deactivate a predefined value. + + - Attribute set: `Engineering` + - Attribute: `Project` + - Predefined value: `Alpine` + summary: "" +parameters: +- type: + name: CustomSecurityAttributeDefinitionId + isRequired: true + description: |+ + The unique identifier of a custom security attribute definition in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Predefined value for the custom security attribute. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsActive + description: |+ + Specifies whether the predefined value is active or deactivated. If set to false, this predefined value cannot be assigned to any additional supported directory objects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue +name: Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue +description: |- + Updates an Azure Active Directory (Azure AD) custom security attribute definition predefined value object identified by ID. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml new file mode 100644 index 00000000..0d8b1af1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml @@ -0,0 +1,99 @@ +### YamlMime:PowershellCmdlet +summary: |- + Allows an admin to modify the policy for cloud authentication roll-out in Azure AD. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADMSFeatureRolloutPolicy -Id [-Feature ] [-DisplayName ] + + [-Description ] [-IsEnabled ] [-IsAppliedToOrganization ] + + [-AppliesTo ] + + [] +examples: +- title: 'Example 1: Updates the policy for cloud authentication roll-out in Azure AD.' + code: |- + PS C:\> Set-AzureADMSFeatureRolloutPolicy -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -IsEnabled $true + description: |- + This command updates the policy for cloud authentication roll-out in Azure AD. + summary: "" +parameters: +- type: [] + name: AppliesTo + description: |+ + Specifies a list of Azure AD objects that is assigned to the feature. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Description + description: |+ + Specifies the description of the cloud authentication roll-out policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of the cloud authentication roll-out policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Feature + description: |+ + Specifies a feature assigned to the cloud authentication roll-out policy. + + Currently, you can assign PassthroughAuthentication | SeamlessSso | PasswordHashSync. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the cloud authentication roll-out policy in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsAppliedToOrganization + description: |+ + Specifies if the cloud authentication roll-out policy applied to the entire organization. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsEnabled + description: |+ + Specifies the status of cloud authentication roll-out policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSFeatureRolloutPolicy +name: Set-AzureADMSFeatureRolloutPolicy +description: |- + An admin will use this cmdlet to modify the cloud authentication roll-out policy including whether the method for cloud authentication is Pass-through Authentication or not (Password hash-sync) and whether Seamless SSO is enabled. + Users in groups assigned to the policy will start authenticating via the new authentication method and via Seamless SSO if specified. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroup.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml new file mode 100644 index 00000000..939fa6de --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml @@ -0,0 +1,184 @@ +### YamlMime:PowershellCmdlet +summary: |- + {{Fill in the Synopsis}} +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSGroup -Id [-LabelId ] [-Description ] [-DisplayName ] + + [-IsAssignableToRole ] [-MailEnabled ] [-MailNickname ] [-SecurityEnabled ] + + [-GroupTypes ] [-MembershipRule ] + + [-MembershipRuleProcessingState ] [-Visibility ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSGroup -Id "9126185e-25df-4522-a380-7ab697a7241c" -DisplayName "Dynamic Group 01" -Description "Group created from PS" -MailEnabled $False -MailNickname "group" -SecurityEnabled $True -GroupTypes "" -MembershipRule "" -MembershipRuleProcessingState "" + + Id : 9126185e-25df-4522-a380-7ab697a7241c + Description : Dynamic group created from PS + OnPremisesSyncEnabled : + DisplayName : Dynamic Group 01 + OnPremisesLastSyncDateTime : + Mail : + MailEnabled : False + MailNickname : group + OnPremisesSecurityIdentifier : + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {} + MembershipRule : (user.department -eq "Marketing") MembershipRuleProcessingState : Paused + description: |- + Group updated. + summary: "" +- title: Example 2 + code: |- + PS C:\> Set-AzureADMSGroup -Id "9126185e-25df-4522-a380-7ab697a7241c" -IsAssignableToRole $true + Bad Request. + description: |- + IsassignableToRole property cannot be set for an existing group. + summary: "" +- title: Example 3 + code: |- + PS C:\> Set-AzureADMSGroup -Id "11111111-1111-1111-1111-111111111111" -LabelId "00000000-0000-0000-0000-000000000000" + description: |- + The label is assigned to the group. + summary: "" +- title: Example 4 + code: |- + PS C:\> Set-AzureADMSGroup -Id "11111111-1111-1111-1111-111111111111" -LabelId "" + description: |- + The label is removed from the group. + summary: "" +parameters: +- type: + name: Description + description: |+ + {{Fill Description Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + {{Fill DisplayName Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: GroupTypes + description: |+ + {{Fill GroupTypes Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + {{Fill Id Description}} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsAssignableToRole + description: |+ + Flag indicates whether Azure Active directory group can be assigned to a role. + This flag cannot be set for an existing group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LabelId + description: |+ + Specifies a comma separated list of label identifiers to assign to the group. + + Currently, only one label could be assigned to a group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailEnabled + description: |+ + {{Fill MailEnabled Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickname + description: |+ + {{Fill MailNickname Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRule + description: |+ + {{Fill MembershipRule Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MembershipRuleProcessingState + description: |+ + {{Fill MembershipRuleProcessingState Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SecurityEnabled + description: |+ + {{Fill SecurityEnabled Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Visibility + description: |+ + {{Fill Visibility Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSGroup +name: Set-AzureADMSGroup +description: |- + {{Fill in the Description}} +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml new file mode 100644 index 00000000..92f4eb20 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a specific group Lifecycle Policy in Azure Active Directory +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSGroupLifecyclePolicy -Id [-GroupLifetimeInDays ] [-ManagedGroupTypes ] + + [-AlternateNotificationEmails ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSGroupLifecyclePolicy -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -GroupLifetimeInDays 200 -AlternateNotificationEmails "admingroup@contoso.com" + description: |- + This command updates the specified groupLifecyclePolicy in Azure Active Directory + summary: "" +parameters: +- type: + name: AlternateNotificationEmails + description: |+ + Notification emails for groups that have no owners will be sent to these email addresses. List of email addresses separated by a ";". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupLifetimeInDays + description: |+ + The number of days a group can exist before it needs to be renewed + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ManagedGroupTypes + description: |+ + Allows the admin to select which office 365 groups the policy will apply to. "None" will create the policy in a disabled state. "All" will apply the policy to every Office 365 group in the tenant. "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. + Please note that this parameter is case sensitive - "none" or "NONE" will not be recognized as valid values. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSGroupLifecyclePolicy +name: Set-AzureADMSGroupLifecyclePolicy +description: |- + The Set-AzureADMSGroupLifecyclePolicy command updates a specific group Lifecycle Policy in Azure Active Directory +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml new file mode 100644 index 00000000..96e4f650 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to update the properties of an existing identity provider configured in the directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSIdentityProvider -Id [-Type ] [-Name ] [-ClientId ] + + [-ClientSecret ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSIdentityProvider -Id LinkedIn-OAUTH -ClientId NewClientId -ClientSecret NewClientSecret + description: |- + This example updates the client ID and client secret for the specified identity provider. + summary: "" +parameters: +- type: + name: ClientId + description: |+ + The client ID for the application. + This is the client ID obtained when registering the application with the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ClientSecret + description: |+ + The client secret for the application. + This is the client secret obtained when registering the application with the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier for an identity provider. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + description: |+ + The display name of the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + description: |+ + {{Fill Type Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSIdentityProvider +name: Set-AzureADMSIdentityProvider +description: |- + This cmdlet can be used to update the properties of an existing identity provider. + The type of the identity provider cannot be modified. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml new file mode 100644 index 00000000..a2a403ed --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml @@ -0,0 +1,114 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a named location policy in Azure Active Directory by PolicyId. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADMSNamedLocationPolicy -PolicyId [-OdataType ] [-Id ] + + [-DisplayName ] [-IpRanges ] + + [-IsTrusted ] + + [-CountriesAndRegions ] + + [-IncludeUnknownCountriesAndRegions ] [] +examples: +- title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' + code: |- + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false + description: |- + This command updates an ip named location policy in Azure AD by PolicyId. + summary: "" +- title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' + code: |- + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true + description: |- + This command updates a country or region named location policy in Azure AD by PolicyId. + summary: "" +parameters: +- type: [] + name: CountriesAndRegions + description: |+ + Specifies the countries and regions for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of a named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + {{ Fill Id Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IncludeUnknownCountriesAndRegions + description: |+ + Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IpRanges + description: |+ + Specifies the ip ranges of the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTrusted + description: |+ + Specifies the isTrusted value for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OdataType + description: |+ + Specifies the odata type of a named location policy object in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the ID of a named location policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSNamedLocationPolicy +name: Set-AzureADMSNamedLocationPolicy +description: |- + This cmdlet allows an admin to update a named location policy in Azure Active Directory by PolicyId. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml new file mode 100644 index 00000000..b8dcea51 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the password SSO credentials +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOCredential + + [] +examples: +- title: Set password single-sign-on credentials + code: |- + PS C:\> $credentials = New-Object -TypeName Microsoft.Open.MSGraph.Model.PasswordSSOCredentials + PS C:\> $credentials.Id = "a4210a97-5e26-4cfe-88f1-118ed4886f27" + PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_1"; Value="barfoo@ms.com"; Type="text"} + PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} + PS C:\> $credentials.Credentials = @($creds1, $creds2) + PS C:\> Set-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials + description: |- + This command sets the password sso credentials for the given ObjectId and PasswordSSOObjectId. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordSSOCredential + isRequired: true + description: |+ + User or group id + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSPasswordSingleSignOnCredential +name: Set-AzureADMSPasswordSingleSignOnCredential +description: |- + This cmdlet enables users to set their Password Single-sign-on credentials for an application which they are part of. + Admin could set the group credentials as well. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml new file mode 100644 index 00000000..99bff79a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -0,0 +1,188 @@ +### YamlMime:PowershellCmdlet +summary: |- + Update an existing Azure Active Directory permission grant condition set. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id + + [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] + + [-Permissions ] + + [-ClientApplicationIds ] + + [-ClientApplicationTenantIds ] + + [-ClientApplicationPublisherIds ] + + [-ClientApplicationsFromVerifiedPublisherOnly ] [] +examples: +- title: 'Example 1: Update a permission grant condition set to includes permissions that has been classified as low.' + code: |- + 1. Get exisiting permission grant policy by that need to be updated. + + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" + + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + PermissionType : delegated + PermissionClassification : all + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} + ClientApplicationPublisherIds : {verifiedpublishermpnid} + ClientApplicationsFromVerifiedPublisherOnly : True + + 2. Update PermissionClassification + + Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low + + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + PermissionType : delegated + PermissionClassification : low + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} + ClientApplicationPublisherIds : {verifiedpublishermpnid} + ClientApplicationsFromVerifiedPublisherOnly : True + description: "" + summary: "" +- title: 'Example 2: Update a permission grant condition set' + code: |- + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + description: "" + summary: "" +parameters: +- type: [] + name: ClientApplicationIds + description: |+ + The set of client application ids to scope consent operation down to. + It could be @("All") or a list of client application Ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ClientApplicationPublisherIds + description: |+ + The set of client applications publisher ids to scope consent operation down to. + It could be @("All") or a list of client application publisher ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ClientApplicationsFromVerifiedPublisherOnly + description: |+ + A value indicates whether to only includes client applications from verified publishers. + + defaultValue: "False" + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ClientApplicationTenantIds + description: |+ + The set of client application tenant ids to scope consent operation down to. + It could be @("All") or a list of client application tenant ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConditionSetType + isRequired: true + description: |+ + The value indicates whether the condition sets are included in the policy or excluded. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant condition set object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionClassification + description: |+ + Specific classification (all, low, medium, high) to scope consent operation down to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Permissions + description: |+ + The identifier of the resource application to scope consent operation down to. + It could be @("All") or a list of permission ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionType + description: |+ + Specific type of permissions (application, delegated) to scope consent operation down to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant policy object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceApplication + description: |+ + The identifier of the resource application to scope consent operation down to. + It could be "Any" or a specific resource application id. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSPermissionGrantConditionSet +name: Set-AzureADMSPermissionGrantConditionSet +description: |- + Updates an Azure Active Directory permission grant condition set object identified by id. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml new file mode 100644 index 00000000..3e7cfd91 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a permission grant policy. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADMSPermissionGrantPolicy -Id [-Description ] [-DisplayName ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" -Description "updated description" -DisplayName "update displayname" + description: "" + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies the description of the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the unique identifier of the permission grant policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSPermissionGrantPolicy +name: Set-AzureADMSPermissionGrantPolicy +description: |- + The Set-AzureADMSPermissionGrantPolicy command updates an Azure Active Directory permission grant policy. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml new file mode 100644 index 00000000..55307b0a --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml @@ -0,0 +1,96 @@ +### YamlMime:PowershellCmdlet +summary: |- + Update a role assignment request +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -Id [-Reason ] + + [-Decision ] [-Schedule ] [-AssignmentState ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Id 8d28fcb3-1373-4810-8e84-75adea9a18be -Reason "{'RequestorReason':'test','AdminReason':'gg'}" -Decision "AdminDenied" + description: |- + Update a role assignment request by setting to denied + summary: "" +parameters: +- type: + name: AssignmentState + description: |+ + The state of assignment, and the values can be Eligible or Active. + For decision of AdminApproved, it is required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Decision + description: |+ + The administrator decision of the role assignment request. + The value should be updated as AdminApproved or AdminDenied. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the specific role assignment request + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Reason + description: |+ + The reason provided by the administrator for his decision. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Schedule + description: |+ + The schedule of the role assignment request. + For status of AdminApproved, it is required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSPrivilegedRoleAssignmentRequest +name: Set-AzureADMSPrivilegedRoleAssignmentRequest +description: |- + Update a role assignment request +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleSetting.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml new file mode 100644 index 00000000..e92c9f19 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml @@ -0,0 +1,123 @@ +### YamlMime:PowershellCmdlet +summary: |- + Update role setting +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSPrivilegedRoleSetting -ProviderId -Id [-ResourceId ] + + [-RoleDefinitionId ] + + [-AdminEligibleSettings ] + + [-AdminMemberSettings ] + + [-UserEligibleSettings ] + + [-UserMemberSettings ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting + PS C:\> $setting.RuleIdentifier = "JustificationRule" + PS C:\> $setting.Setting = "{`"required`":false}" + PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting + description: |- + Update a role setting by setting the justification to be false + summary: "" +parameters: +- type: [] + name: AdminEligibleSettings + description: |+ + The rule settings that are evaluated when an administrator tries to add an eligible role assignment. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AdminMemberSettings + description: |+ + The rule settings that are evaluated when an administrator tries to add an activate role assignment. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the specific role setting + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProviderId + isRequired: true + description: |+ + The unique identifier of the specific provider + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + description: |+ + The unique identifier of the specific resource + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleDefinitionId + description: |+ + The unique identifier of the specific role definition + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: UserEligibleSettings + description: |+ + The rule settings that are evaluated when a user tries to add an eligible role assignment. + This is not supported for pimforazurerbac scenario for now, and may be available in the future scenarios. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: UserMemberSettings + description: |+ + The rule settings that are evaluated when a user tries to activate his role assignment. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSPrivilegedRoleSetting +name: Set-AzureADMSPrivilegedRoleSetting +description: |- + Update role setting +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md similarity index 95% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md index 9eef6b5e..d4454dbd 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md @@ -1,175 +1,175 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Set-AzureADMSRoleDefinition - -## SYNOPSIS -Update a role definition. - -## SYNTAX - -``` -Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] - [-ResourceScopes ] [-IsEnabled ] - [-RolePermissions ] - [-TemplateId ] [-Version ] [] -``` - -## DESCRIPTION -The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' -``` - -This command updates the specified role definition in Azure AD. - -## PARAMETERS - -### -Description -Specifies a description for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DisplayName -Specifies a display name for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -Specifies Id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -IsEnabled -Specifies whether the role definition is enabled. - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScopes -Specifies the resource scopes for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[System.String] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RolePermissions -Specifies permissions for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -TemplateId -Specifies template id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -Specifies version for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[New-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSRoleDefinition + +## SYNOPSIS +Update a role definition. + +## SYNTAX + +``` +Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] + [-ResourceScopes ] [-IsEnabled ] + [-RolePermissions ] + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' +``` + +This command updates the specified role definition in Azure AD. + +## PARAMETERS + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Specifies Id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies template id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition]() + +[New-AzureADMSRoleDefinition]() + +[Remove-AzureADMSRoleDefinition]() diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml new file mode 100644 index 00000000..32382756 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml @@ -0,0 +1,111 @@ +### YamlMime:PowershellCmdlet +summary: |- + Update a role definition. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] + + [-ResourceScopes ] [-IsEnabled ] + + [-RolePermissions ] + + [-TemplateId ] [-Version ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' + description: |- + This command updates the specified role definition in Azure AD. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies Id for the role definition. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsEnabled + description: |+ + Specifies whether the role definition is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ResourceScopes + description: |+ + Specifies the resource scopes for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RolePermissions + description: |+ + Specifies permissions for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TemplateId + description: |+ + Specifies template id for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Version + description: |+ + Specifies version for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSRoleDefinition +name: Set-AzureADMSRoleDefinition +description: |- + The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSServicePrincipal.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSServicePrincipal.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml new file mode 100644 index 00000000..1ca1ae9e --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml @@ -0,0 +1,250 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a service principal. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSServicePrincipal -Id [-AccountEnabled ] [-AppId ] + + [-AppRoleAssignmentRequired ] [-CustomSecurityAttributes ] [-DisplayName ] + + [-ErrorUrl ] [-LogoutUrl ] [-Homepage ] [-SamlMetadataUrl ] + + [-MicrosoftFirstParty ] [-PublisherName ] [-PreferredTokenSigningKeyThumbprint ] + + [-ReplyUrls ] + + [-ServicePrincipalNames ] + + [-Tags ] + + [-KeyCredentials ] + + [-PasswordCredentials ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSServicePrincipal -Id 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False + description: |- + This command disables the account of the specified service principal. + summary: "" +- title: Example 2 + code: |- + PS C:\> $attributes = @{ + Engineering = @{ + "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" + "Project@odata.type" = "#Collection(String)" + Project = @("Baker","Cascade") + } + } + PS C:\> Set-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -CustomSecurityAttributes $attributes + description: |- + Assign a custom security attribute with a multi-string value to an application (service principal). + + - Attribute set: `Engineering` + - Attribute: `Project` + - Attribute data type: Collection of Strings + - Attribute value: `("Baker","Cascade")` + summary: "" +- title: Example 3 + code: |- + PS C:\> $attributesUpdate = @{ + Engineering = @{ + "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" + "Project@odata.type" = "#Collection(String)" + Project = @("Alpine","Baker") + } + } + PS C:\> Set-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -CustomSecurityAttributes $attributesUpdate + description: |- + Update a custom security attribute with a multi-string value for an application (service principal). + + - Attribute set: `Engineering` + - Attribute: `Project` + - Attribute data type: Collection of Strings + - Attribute value: `("Alpine","Baker")` + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + Indicates whether the account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppId + description: |+ + Specifies the application ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppRoleAssignmentRequired + description: |+ + Indicates whether an application role assignment is required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CustomSecurityAttributes + description: |+ + Custom security attributes for the service principal. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorUrl + description: |+ + Specifies the error URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Homepage + description: |+ + Specifies the home page. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + Specifies key credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogoutUrl + description: |+ + Specifies the logout URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MicrosoftFirstParty + description: |+ + Indicates whether the service principal is for a Microsoft first-party app. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + Specifies password credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredTokenSigningKeyThumbprint + description: |+ + Preferred token signing key thumbprint for the service principal. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublisherName + description: |+ + Specifies the publisher name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ReplyUrls + description: |+ + The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SamlMetadataUrl + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ServicePrincipalNames + description: |+ + Specifies service principal names. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Tags + description: |+ + Specifies an array of tags. + Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSServicePrincipal +name: Set-AzureADMSServicePrincipal +description: |- + Updates a service principal in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml new file mode 100644 index 00000000..9319958d --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml @@ -0,0 +1,108 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to update a trust framework policy (custom policy) in the directory. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSTrustFrameworkPolicy [-Id ] [-OutputFilePath ] -Content + + [] +- >- + Set-AzureADMSTrustFrameworkPolicy -Id -InputFilePath [-OutputFilePath ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -Content $policyContent + description: |- + The example updates a trust framework policy from the content specified. + + The contents of updated trust framework policy are displayed on screen. + summary: "" +- title: Example 2 + code: |- + PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -Content $policyContent -OutputFilePath C:\CreatedPolicy.xml + description: |- + The example updates a trust framework policy from the content specified. + + The contents of updated trust framework policy are written to file mentioned in output file path. + summary: "" +- title: Example 3 + code: |- + PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -InputFilePath C:\InputPolicy.xml -OutputFilePath C:\CreatedPolicy.xml + description: |- + The example updates a trust framework policy from the file mentioned in InputFilePath. + + The contents of updated trust framework policy are written to file mentioned in output file path. + summary: "" +- title: Example 4 + code: |- + PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -InputFilePath C:\InputPolicy.xml + description: |- + The example updates a trust framework policy from the file mentioned in InputFilePath. + + The contents of updated created trust framework policy are displayed on screen. + summary: "" +parameters: +- type: + name: Content + isRequired: true + description: |+ + The content of the trust framework policy to be updated. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier for a trust framework policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InputFilePath + isRequired: true + description: |+ + Path to the file used for reading the contents of trust framework policy to be updated. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OutputFilePath + description: |+ + Path to the file used for writing the contents of updated trust framework policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSTrustFrameworkPolicy +name: Set-AzureADMSTrustFrameworkPolicy +description: |- + This cmdlet is used to update a trust framework policy in the directory. + + The contents of the trust framework policy to be updated can be provided using a file or a command line variable. + + The contents of the updated trust framework policy can be written to an output file or to the screen. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSUser.md b/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADMSUser.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml new file mode 100644 index 00000000..627e0d71 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml @@ -0,0 +1,109 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a user. +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSUser -Id [-DisplayName ] [-CustomSecurityAttributes ] + + [-UserPrincipalName ] [] +examples: +- title: Example 1 + code: |- + PS C:\> $user = Get-AzureADMSUser -UserPrincipalName TestUser@example.com + PS C:\> $user.DisplayName = 'YetAnotherTestUser' + PS C:\> Set-AzureADMSUser -UserPrincipalName TestUser@example.com -Displayname $user.Displayname + description: |- + Update a user. + summary: "" +- title: Example 2 + code: |- + PS C:\> $attributes = @{ + Engineering = @{ + "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" + "Project@odata.type" = "#Collection(String)" + Project = @("Baker","Cascade") + } + } + PS C:\> Set-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -CustomSecurityAttributes $attributes + description: |- + Assign a custom security attribute with a multi-string value to a user. + + - Attribute set: `Engineering` + - Attribute: `Project` + - Attribute data type: Collection of Strings + - Attribute value: `("Baker","Cascade")` + summary: "" +- title: Example 3 + code: |- + PS C:\> $attributesUpdate = @{ + Engineering = @{ + "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" + "Project@odata.type" = "#Collection(String)" + Project = @("Alpine","Baker") + } + } + PS C:\> Set-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -CustomSecurityAttributes $attributes + description: |- + Update a custom security attribute with a multi-string value for a user. + + - Attribute set: `Engineering` + - Attribute: `Project` + - Attribute data type: Collection of Strings + - Attribute value: `("Alpine","Baker")` + summary: "" +parameters: +- type: + name: CustomSecurityAttributes + description: |+ + Custom security attributes for the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the user's display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + description: |+ + Specifies the user principal name of a user in Azure AD. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADMSUser +name: Set-AzureADMSUser +description: |- + Updates a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml new file mode 100644 index 00000000..8dc2988f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml @@ -0,0 +1,101 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates object settings. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADObjectSetting + href: ./Get-AzureADObjectSetting.yml +- text: New-AzureADObjectSetting + href: ./New-AzureADObjectSetting.yml +- text: Remove-AzureADObjectSetting + href: ./Remove-AzureADObjectSetting.yml +syntaxes: +- >- + Set-AzureADObjectSetting -TargetType -TargetObjectId -Id + + -DirectorySetting [-InformationAction ] [-InformationVariable ] + + [] +parameters: +- type: + name: DirectorySetting + isRequired: true + description: |+ + Specifies a **DirectorySetting** object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a settings object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: TargetObjectId + isRequired: true + description: |+ + Specifies the object ID of directory object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TargetType + isRequired: true + description: |+ + Specifies the target type of a directory object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADObjectSetting +name: Set-AzureADObjectSetting +description: |- + The **Set-AzureADObjectSetting** cmdlet updates the settings for an object in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 505A49A7-2C60-4D87-BE2C-AE5BF7B5FD86 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADPolicy.md b/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADPolicy.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml new file mode 100644 index 00000000..3c0dda0f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml @@ -0,0 +1,109 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a policy. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADPolicy + href: ./Get-AzureADPolicy.yml +- text: New-AzureADPolicy + href: ./New-AzureADPolicy.yml +- text: Remove-AzureADPolicy + href: ./Remove-AzureADPolicy.yml +syntaxes: +- >- + Set-AzureADPolicy -Id [-AlternativeIdentifier ] + + [-Definition ] [-DisplayName ] + + [-IsOrganizationDefault ] + + [-KeyCredentials ] + + [-Type ] [] +examples: +- title: 'Example 1: Update a policy' + code: |- + PS C:\>Set-AzureADPolicy -Id -DisplayName + description: |- + This command updates the specified policy in Azure AD. + summary: "" +parameters: +- type: + name: AlternativeIdentifier + description: |+ + Specifies an alternative ID for the policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Definition + description: |+ + Specifies the array of stringfied JSON that contains all the rules of the policy. For example + *-Definition @("{"TokenLifetimePolicy":{"Version":1,"MaxInactiveTime":"20:00:00"}}")*. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id pf the policy for which you want to set values. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsOrganizationDefault + description: |+ + True if this policy is the organisational default + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + Specifies the key credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + description: |+ + Specifies the type of policy. For token lifetimes, use "TokenLifetimePolicy". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADPolicy +name: Set-AzureADPolicy +description: |- + The **Set-AzureADPolicy** cmdlet sets a policy in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 1575D032-020F-4471-A408-2487C93940AF + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml new file mode 100644 index 00000000..b28703a6 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml @@ -0,0 +1,208 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a service principal. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADServicePrincipal + href: ./Get-AzureADServicePrincipal.yml +- text: New-AzureADServicePrincipal + href: ./New-AzureADServicePrincipal.yml +- text: Remove-AzureADServicePrincipal + href: ./Remove-AzureADServicePrincipal.yml +syntaxes: +- >- + Set-AzureADServicePrincipal -ObjectId [-AccountEnabled ] + + [-AlternativeNames ] [-AppId ] + + [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] + + [-KeyCredentials ] + + [-LogoutUrl ] + + [-PasswordCredentials ] + + [-PublisherName ] [-ReplyUrls ] + + [-SamlMetadataUrl ] [-ServicePrincipalNames ] + + [-ServicePrincipalType ] [-Tags ] + + [] +examples: +- title: 'Example 1: Disable the account of a service principal' + code: |- + PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False + description: |- + This command disables the account of the specified service principal. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + Indicates whether the account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternativeNames + description: |+ + The alternative names for this service principal + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppId + description: |+ + Specifies the application ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppRoleAssignmentRequired + description: |+ + Indicates whether an application role assignment is required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorUrl + description: |+ + Specifies the error URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Homepage + description: |+ + Specifies the home page. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + Specifies key credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogoutUrl + description: |+ + Specifies the logout URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + Specifies password credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublisherName + description: |+ + Specifies the publisher name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ReplyUrls + description: |+ + The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SamlMetadataUrl + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ServicePrincipalNames + description: |+ + Specifies service principal names. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalType + description: |+ + The service principal type + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Tags + description: |+ + Specifies an array of tags. + Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADServicePrincipal +name: Set-AzureADServicePrincipal +description: |- + The **Set-AzureADServicePrincipal** cmdlet updates a service principal in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 540A8E20-80C9-48D8-BE49-E1DA84FD3BF7 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADTenantDetail.md b/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADTenantDetail.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml new file mode 100644 index 00000000..e50876e9 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml @@ -0,0 +1,86 @@ +### YamlMime:PowershellCmdlet +summary: |- + Set contact details for a tenant +module: AzureADPreview +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADTenantDetail [-MarketingNotificationEmails ] + + [-PrivacyProfile ] + + [-SecurityComplianceNotificationMails ] + + [-SecurityComplianceNotificationPhones ] + + [-TechnicalNotificationMails ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Set-AzureADTenantDetail -MarketingNotificationEmails "amy@contoso.com","henry@contoso.com" -SecurityComplianceNotificationMails "john@contoso.com","mary@contoso.com" -SecurityComplianceNotificationPhones "1-555-625-9999", "1-555-233-5544" -TechnicalNotificationMails "peter@contoso.com" + description: |- + THis example shows how to set the various tenant details + summary: "" +parameters: +- type: [] + name: MarketingNotificationEmails + description: |+ + The email address that is used to send marketing notification emails + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PrivacyProfile + description: |+ + {{ Fill PrivacyProfile Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SecurityComplianceNotificationMails + description: |+ + The email address that is used to send security compliance emails + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SecurityComplianceNotificationPhones + description: |+ + The phone number(s) that are used for security compliance + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: TechnicalNotificationMails + description: |+ + The email address(es) that are used for technical notification emails + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADTenantDetail +name: Set-AzureADTenantDetail +description: |- + This cmdlet is used to set various contact details for a tenant. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml new file mode 100644 index 00000000..bae16095 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a trusted certificate authority. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADTrustedCertificateAuthority + href: ./Get-AzureADTrustedCertificateAuthority.yml +- text: New-AzureADTrustedCertificateAuthority + href: ./New-AzureADTrustedCertificateAuthority.yml +- text: Remove-AzureADTrustedCertificateAuthority + href: ./Remove-AzureADTrustedCertificateAuthority.yml +syntaxes: +- >- + Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation + + [-InformationAction ] [-InformationVariable ] [] +parameters: +- type: + name: CertificateAuthorityInformation + isRequired: true + description: |+ + Specifies a **CertificateAuthorityInformation** object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADTrustedCertificateAuthority +name: Set-AzureADTrustedCertificateAuthority +description: |- + The **Set-AzureADTrustedCertificateAuthority** cmdlet updates a trusted certificate authority in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: E3628C6F-0F08-49DF-8A48-35E8FF4ABB65 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md b/azureadps-2.0-preview/AzureAD/Set-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml new file mode 100644 index 00000000..aeddf1b7 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml @@ -0,0 +1,373 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a user. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADUser -ObjectId + + [-ExtensionProperty ] + + [-AccountEnabled ] [-AgeGroup ] [-City ] [-CompanyName ] + + [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] + + [-DisplayName ] [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] + + [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] + + [-OtherMails ] [-PasswordPolicies ] + + [-PasswordProfile ] [-PhysicalDeliveryOfficeName ] [-PostalCode ] + + [-PreferredLanguage ] [-ShowInAddressList ] + + [-SignInNames ] [-State ] + + [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] + + [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] + + [] +examples: +- title: 'Example 1: Update a user' + code: |- + PS C:\> $user = Get-AzureADUser -ObjectId TestUser@example.com + PS C:\> $user.DisplayName = 'YetAnotherTestUser' + PS C:\> Set-AzureADUser -ObjectId TestUser@example.com -Displayname $user.Displayname + description: |- + This command updates the specified user's property. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + Indicates whether the account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AgeGroup + description: |+ + {{ Fill AgeGroup Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: City + description: |+ + Specifies the user's city. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CompanyName + description: |+ + {{ Fill CompanyName Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConsentProvidedForMinor + description: |+ + {{ Fill ConsentProvidedForMinor Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Country + description: |+ + Specifies the user's country or region. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CreationType + description: |+ + Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. + Possible values are "LocalAccount" and null. + When creating a local account, the property is required and you must set it to "LocalAccount". + When creating a work or school account, do not specify the property or set it to null. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Department + description: |+ + Specifies the user's department. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the user's display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ExtensionProperty + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FacsimileTelephoneNumber + description: |+ + {{Fill FacsimileTelephoneNumber Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GivenName + description: |+ + Specifies the user's given name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ImmutableId + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsCompromised + description: |+ + True if this user is compromised + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: JobTitle + description: |+ + Specifies the user's job title. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickName + description: |+ + Specifies a nickname for the user's mail address. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Mobile + description: |+ + Specifies the user's mobile phone number. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OtherMails + description: |+ + Specifies other email addresses for the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordPolicies + description: |+ + Specifies password policies for the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordProfile + description: |+ + Specifies the user's password profile. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PhysicalDeliveryOfficeName + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PostalCode + description: |+ + Specifies the user's postal code. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredLanguage + description: |+ + Specifies the user's preferred language. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ShowInAddressList + description: |+ + Set to True to show this user in the address list. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SignInNames + description: |+ + The list of sign in names for this user + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the user's state. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StreetAddress + description: |+ + Specifies the user's street address. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Surname + description: |+ + Specifies the user's surname. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TelephoneNumber + description: |+ + Specifies the user's telephone number. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsageLocation + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + description: |+ + Specifies the user's user principal name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserState + description: |+ + {{ Fill UserState Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserStateChangedOn + description: |+ + {{ Fill UserStateChangedOn Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserType + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADUser +name: Set-AzureADUser +description: |- + The Set-AzureADUser cmdlet updates a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserExtension.md b/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml new file mode 100644 index 00000000..593a0375 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml @@ -0,0 +1,97 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets a user extension. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUser + href: ./Get-AzureADUser.yml +- text: Get-AzureADUserExtension + href: ./Get-AzureADUserExtension.yml +- text: Get-AzureAdExtensionProperty + href: ./Get-AzureAdExtensionProperty.yml +- text: Remove-AzureADUserExtension + href: ./Remove-AzureADUserExtension.yml +syntaxes: +- >- + Set-AzureADUserExtension -ObjectId -ExtensionName -ExtensionValue + + [] +- >- + Set-AzureADUserExtension -ObjectId + + -ExtensionNameValues + + [] +examples: +- title: 'Example 1: Set the value of an extension attribute for a user' + code: |- + PS C:\> $User = Get-AzureADUser -Top 1 + PS C:\> Set-AzureADUserExtension -ObjectId $User.ObjectId -ExtensionName extension_e5e29b8a85d941eab8d12162bd004528_extensionAttribute8 -ExtensionValue "New Value" + description: |- + The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. + + The second command sets the value of the extension attribute that hast he specified name to the value New Value. + You can get extension attribute names by using the [Get-AzureAdExtensionProperty](./Get-AzureAdExtensionProperty.yml) cmdlet. + summary: "" +parameters: +- type: + name: ExtensionName + isRequired: true + description: |+ + Specifies the name of an extension. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ExtensionNameValues + isRequired: true + description: |+ + Specifies extension name values. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ExtensionValue + isRequired: true + description: |+ + Specifies an extension value. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADUserExtension +name: Set-AzureADUserExtension +description: |- + The **Set-AzureADUserExtension** cmdlet sets a user extension in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: DFEF698C-93D2-4D67-A8B2-4A1D3ADDCBBA + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserLicense.md b/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADUserLicense.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml new file mode 100644 index 00000000..529f3ca1 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml @@ -0,0 +1,102 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. + + >[!NOTE] + > The **Set-AzureADUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUser + href: ./Get-AzureADUser.yml +syntaxes: +- >- + Set-AzureADUserLicense -ObjectId -AssignedLicenses + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a license to a user based on a template user' + code: |- + PS C:\> $LicensedUser = Get-AzureADUser -ObjectId "TemplateUser@contoso.com" + PS C:\> $User = Get-AzureADUser -ObjectId "User@contoso.com" + PS C:\> $License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense + PS C:\> $License.SkuId = $LicensedUser.AssignedLicenses.SkuId + PS C:\> $Licenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses + PS C:\> $Licenses.AddLicenses = $License + PS C:\> Set-AzureADUserLicense -ObjectId $User.ObjectId -AssignedLicenses $Licenses + description: |- + The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $LicensedUser variable. + + The second command gets another user by using **Get-AzureADUser**, and then stores it in the $User variable. + + The third command creates an **AssignedLicense** type, and then stores it in the $License variable. + + The fourth command set the **SkuId** property of $License to the same value as the **SkuId** property of $LicensedUser. + + The fifth command creates an **AssignedLicenses** object, and stores it in the $Licenses variable. + + The sixth command adds the license in $License to $Licenses. + + The final command assigns the licenses in $Licenses to the user in $User. + The licenses in $Licenses includes $License from the third and fourth commands. + summary: "" +parameters: +- type: + name: AssignedLicenses + isRequired: true + description: |+ + Specifies a list of licenses to assign or remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADUserLicense +name: Set-AzureADUserLicense +description: |- + The **Set-AzureADUserLicense** adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: A98FA4E7-3662-433C-A28D-CAF4D60592A1 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserManager.md b/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADUserManager.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml new file mode 100644 index 00000000..5082d687 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a user's manager. +module: AzureADPreview +notes: "" +links: +- text: Get-AzureADUserManager + href: ./Get-AzureADUserManager.yml +- text: Remove-AzureADUserManager + href: ./Remove-AzureADUserManager.yml +syntaxes: +- >- + Set-AzureADUserManager -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: "Example 1: Update a user's manager" + code: |- + PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command update's the manager for the specified user. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Azure AD object to assign as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADUserManager +name: Set-AzureADUserManager +description: |- + The **Set-AzureADUserManager** cmdlet update the manager for a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: B218B2D5-04BF-4957-9902-1DBE75C746E4 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserPassword.md b/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADUserPassword.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml new file mode 100644 index 00000000..efd75216 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml @@ -0,0 +1,74 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the password of a user. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Set-AzureADUserPassword -ObjectId -Password [-ForceChangePasswordNextLogin ] + + [-EnforceChangePasswordPolicy ] [] +examples: +- title: "Example 1: Set a user's password" + code: |- + PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password + description: |- + This command sets the specified user's password. + summary: "" +parameters: +- type: + name: EnforceChangePasswordPolicy + description: |+ + If set to true, force the user to change their password + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ForceChangePasswordNextLogin + description: |+ + Forces a user to change their password during their next log in. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Password + isRequired: true + description: |+ + Specifies the password. + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADUserPassword +name: Set-AzureADUserPassword +description: |- + The **Set-AzureADUserPassword** cmdlet sets the password for a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: FFAE1502-E55E-46E2-BB77-632BAF9323B4 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Set-AzureADUserThumbnailPhoto.md rename to azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml new file mode 100644 index 00000000..efd996c2 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Set the thumbnail photo for a user +module: AzureADPreview +notes: "" +inputs: +- name: + description: |- + System.IO.Stream + System.Byte[] +outputs: +- name: + description: "" +syntaxes: +- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FilePath [] +- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FileStream [] +- Set-AzureADUserThumbnailPhoto [-ObjectId ] -ImageByteArray [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg + description: |- + This example sets the thumbnail photo of the user specified with the PObjectId parameter to the image specified with the FilePath parameter + summary: "" +parameters: +- type: + name: FilePath + isRequired: true + description: |+ + The file path of the image to be uploaded as the user thumbnail photo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FileStream + isRequired: true + description: |+ + A filestream that contains the user thumbnail photo + + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ImageByteArray + isRequired: true + description: |+ + An Image Byte Array that contains the user thumbnail photo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + The Object ID of the user for which the user thumbnail photo is set + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Set-AzureADUserThumbnailPhoto +name: Set-AzureADUserThumbnailPhoto +description: |- + This cmdlet is used to set the thumbnail photo for a user +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/Update-AzureADSignedInUserPassword.md b/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/Update-AzureADSignedInUserPassword.md rename to azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md diff --git a/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml b/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml new file mode 100644 index 00000000..66621a25 --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates the password for the signed-in user. +module: AzureADPreview +notes: "" +syntaxes: +- >- + Update-AzureADSignedInUserPassword -CurrentPassword -NewPassword + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Update a password' + code: |- + PS C:\>Update-AzureADSignedInUserPassword -CurrentPassword $CurrentPassword -NewPassword $NewPassword + description: |- + This command updates the password for the signed-in user. + summary: "" +parameters: +- type: + name: CurrentPassword + isRequired: true + description: |+ + Specifies the current password of the signed-in user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: NewPassword + isRequired: true + description: |+ + Specifies the new password for the signed-in user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureADPreview.Update-AzureADSignedInUserPassword +name: Update-AzureADSignedInUserPassword +description: |- + The **Update-AzureADSignedInUserPassword** cmdlet updates the password for the signed-in user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureADPreview + ms.assetid: 8959FA62-5E06-4C57-90CC-985F7467BC59 + ms.custom: iamfeature=PowerShell + ms.reviewer: stevemutungi + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureADPreview/desktop.ini b/azureadps-2.0-preview/AzureAD/desktop.ini similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/desktop.ini rename to azureadps-2.0-preview/AzureAD/desktop.ini diff --git a/azureadps-2.0-preview/AzureAD/index.yml b/azureadps-2.0-preview/AzureAD/index.yml new file mode 100644 index 00000000..47aeba2f --- /dev/null +++ b/azureadps-2.0-preview/AzureAD/index.yml @@ -0,0 +1,390 @@ +### YamlMime:PowershellModule +children: +- title: Administrative Units + cmdlets: + - AzureADPreview.Add-AzureADAdministrativeUnitMember + - AzureADPreview.Add-AzureADMSAdministrativeUnitMember + - AzureADPreview.Add-AzureADMSScopedRoleMembership + - AzureADPreview.Add-AzureADScopedRoleMembership + - AzureADPreview.Get-AzureADAdministrativeUnit + - AzureADPreview.Get-AzureADAdministrativeUnitMember + - AzureADPreview.Get-AzureADMSAdministrativeUnit + - AzureADPreview.Get-AzureADMSAdministrativeUnitMember + - AzureADPreview.Get-AzureADMSGroupPermissionGrant + - AzureADPreview.Get-AzureADMSScopedRoleMembership + - AzureADPreview.Get-AzureADScopedRoleMembership + - AzureADPreview.New-AzureADAdministrativeUnit + - AzureADPreview.New-AzureADMSAdministrativeUnit + - AzureADPreview.New-AzureADMSAdministrativeUnitMember + - AzureADPreview.Remove-AzureADAdministrativeUnit + - AzureADPreview.Remove-AzureADAdministrativeUnitMember + - AzureADPreview.Remove-AzureADMSAdministrativeUnit + - AzureADPreview.Remove-AzureADMSAdministrativeUnitMember + - AzureADPreview.Remove-AzureADMSScopedRoleMembership + - AzureADPreview.Remove-AzureADScopedRoleMembership + - AzureADPreview.Set-AzureADAdministrativeUnit + - AzureADPreview.Set-AzureADMSAdministrativeUnit +- title: Application + cmdlets: + - AzureADPreview.Add-AzureADMSApplicationOwner + - AzureADPreview.Get-AzureADMSApplication + - AzureADPreview.Get-AzureADMSApplicationExtensionProperty + - AzureADPreview.Get-AzureADMSApplicationOwner + - AzureADPreview.New-AzureADMSApplication + - AzureADPreview.New-AzureADMSApplicationExtensionProperty + - AzureADPreview.New-AzureADMSApplicationKey + - AzureADPreview.New-AzureADMSApplicationPassword + - AzureADPreview.Remove-AzureADMSApplication + - AzureADPreview.Remove-AzureADMSApplicationExtensionProperty + - AzureADPreview.Remove-AzureADMSApplicationKey + - AzureADPreview.Remove-AzureADMSApplicationOwner + - AzureADPreview.Remove-AzureADMSApplicationPassword + - AzureADPreview.Set-AzureADMSApplication + - AzureADPreview.Set-AzureADMSApplicationLogo +- title: Application Proxy Application Management + cmdlets: + - AzureADPreview.Get-AzureADApplicationProxyApplication + - AzureADPreview.Get-AzureADApplicationProxyApplicationConnectorGroup + - AzureADPreview.New-AzureADApplicationProxyApplication + - AzureADPreview.Remove-AzureADApplicationProxyApplication + - AzureADPreview.Remove-AzureADApplicationProxyApplicationConnectorGroup + - AzureADPreview.Set-AzureADApplicationProxyApplication + - AzureADPreview.Set-AzureADApplicationProxyApplicationCustomDomainCertificate + - AzureADPreview.Set-AzureADApplicationProxyApplicationSingleSignOn +- title: Application Proxy Connector Management + cmdlets: + - AzureADPreview.Get-AzureADApplicationProxyConnector + - AzureADPreview.Get-AzureADApplicationProxyConnectorGroup + - AzureADPreview.Get-AzureADApplicationProxyConnectorGroupMembers + - AzureADPreview.Get-AzureADApplicationProxyConnectorMemberOf + - AzureADPreview.New-AzureADApplicationProxyConnectorGroup + - AzureADPreview.Remove-AzureADApplicationProxyConnectorGroup + - AzureADPreview.Set-AzureADApplicationProxyApplicationConnectorGroup + - AzureADPreview.Set-AzureADApplicationProxyConnector + - AzureADPreview.Set-AzureADApplicationProxyConnectorGroup +- title: Applications + cmdlets: + - AzureADPreview.Add-AzureADApplicationOwner + - AzureADPreview.Add-AzureADApplicationPolicy + - AzureADPreview.Get-AzureADApplication + - AzureADPreview.Get-AzureADApplicationExtensionProperty + - AzureADPreview.Get-AzureADApplicationKeyCredential + - AzureADPreview.Get-AzureADApplicationLogo + - AzureADPreview.Get-AzureADApplicationOwner + - AzureADPreview.Get-AzureADApplicationPasswordCredential + - AzureADPreview.Get-AzureADApplicationPolicy + - AzureADPreview.Get-AzureADApplicationServiceEndpoint + - AzureADPreview.Get-AzureADDeletedApplication + - AzureADPreview.New-AzureADApplication + - AzureADPreview.New-AzureADApplicationExtensionProperty + - AzureADPreview.New-AzureADApplicationKeyCredential + - AzureADPreview.New-AzureADApplicationPasswordCredential + - AzureADPreview.Remove-AzureADApplication + - AzureADPreview.Remove-AzureADApplicationExtensionProperty + - AzureADPreview.Remove-AzureADApplicationKeyCredential + - AzureADPreview.Remove-AzureADApplicationOwner + - AzureADPreview.Remove-AzureADApplicationPasswordCredential + - AzureADPreview.Remove-AzureADMSApplicationVerifiedPublisher + - AzureADPreview.Set-AzureADApplication + - AzureADPreview.Set-AzureADApplicationLogo + - AzureADPreview.Set-AzureADMSApplicationVerifiedPublisher +- title: AzureADPreview + cmdlets: + - AzureADPreview.Add-AzureADMSServicePrincipalDelegatedPermissionClassification + - AzureADPreview.Get-AzureADApplicationSignInDetailedSummary + - AzureADPreview.Get-AzureADApplicationSignInSummary + - AzureADPreview.Get-AzureADExternalDomainFederation + - AzureADPreview.Get-AzureADMSApplicationTemplate + - AzureADPreview.Get-AzureADMSConditionalAccessPolicy + - AzureADPreview.Get-AzureADMSNamedLocationPolicy + - AzureADPreview.Get-AzureADMSPasswordSingleSignOnCredential + - AzureADPreview.Get-AzureADMSPermissionGrantConditionSet + - AzureADPreview.Get-AzureADMSPermissionGrantPolicy + - AzureADPreview.Get-AzureADMSServicePrincipalDelegatedPermissionClassification + - AzureADPreview.Get-AzureADPrivilegedRole + - AzureADPreview.Get-AzureADPrivilegedRoleAssignment + - AzureADPreview.Get-CrossCloudVerificationCode + - AzureADPreview.New-AzureADExternalDomainFederation + - AzureADPreview.New-AzureADMSApplicationFromApplicationTemplate + - AzureADPreview.New-AzureADMSConditionalAccessPolicy + - AzureADPreview.New-AzureADMSNamedLocationPolicy + - AzureADPreview.New-AzureADMSPasswordSingleSignOnCredential + - AzureADPreview.New-AzureADMSPermissionGrantConditionSet + - AzureADPreview.New-AzureADMSPermissionGrantPolicy + - AzureADPreview.New-AzureADPrivilegedRoleAssignment + - AzureADPreview.Remove-AzureADApplicationPolicy + - AzureADPreview.Remove-AzureADDeletedApplication + - AzureADPreview.Remove-AzureADExternalDomainFederation + - AzureADPreview.Remove-AzureADMSConditionalAccessPolicy + - AzureADPreview.Remove-AzureADMSNamedLocationPolicy + - AzureADPreview.Remove-AzureADMSPasswordSingleSignOnCredential + - AzureADPreview.Remove-AzureADMSPermissionGrantConditionSet + - AzureADPreview.Remove-AzureADMSPermissionGrantPolicy + - AzureADPreview.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification + - AzureADPreview.Remove-AzureADServicePrincipalPolicy + - AzureADPreview.Set-AzureADMSConditionalAccessPolicy + - AzureADPreview.Set-AzureADMSNamedLocationPolicy + - AzureADPreview.Set-AzureADMSPasswordSingleSignOnCredential + - AzureADPreview.Set-AzureADMSPermissionGrantConditionSet + - AzureADPreview.Set-AzureADMSPermissionGrantPolicy +- title: Certificate Authorities + cmdlets: + - AzureADPreview.Get-AzureADTrustedCertificateAuthority + - AzureADPreview.New-AzureADTrustedCertificateAuthority + - AzureADPreview.Remove-AzureADTrustedCertificateAuthority + - AzureADPreview.Set-AzureADTrustedCertificateAuthority +- title: Connect to your directory + cmdlets: + - AzureADPreview.Connect-AzureAD + - AzureADPreview.Disconnect-AzureAD + - AzureADPreview.Get-AzureADCurrentSessionInfo +- title: Contacts + cmdlets: + - AzureADPreview.Get-AzureADContact + - AzureADPreview.Get-AzureADContactDirectReport + - AzureADPreview.Get-AzureADContactManager + - AzureADPreview.Get-AzureADContactMembership + - AzureADPreview.Get-AzureADContactThumbnailPhoto + - AzureADPreview.Remove-AzureADContact + - AzureADPreview.Remove-AzureADContactManager + - AzureADPreview.Select-AzureADGroupIdsContactIsMemberOf +- title: Contracts + cmdlets: + - AzureADPreview.Get-AzureADContract +- title: Custom Security Attributes + cmdlets: + - AzureADPreview.Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues + - AzureADPreview.Get-AzureADMSAttributeSet + - AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinition + - AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue + - AzureADPreview.New-AzureADMSAttributeSet + - AzureADPreview.New-AzureADMSCustomSecurityAttributeDefinition + - AzureADPreview.Set-AzureADMSAttributeSet + - AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinition + - AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue +- title: Deleted Objects + cmdlets: + - AzureADPreview.Get-AzureADMSDeletedDirectoryObject + - AzureADPreview.Get-AzureADMSDeletedGroup + - AzureADPreview.Remove-AzureADMSDeletedDirectoryObject + - AzureADPreview.Restore-AzureADDeletedApplication + - AzureADPreview.Restore-AzureADMSDeletedDirectoryObject +- title: Devices + cmdlets: + - AzureADPreview.Add-AzureADDeviceRegisteredOwner + - AzureADPreview.Add-AzureADDeviceRegisteredUser + - AzureADPreview.Get-AzureADDevice + - AzureADPreview.Get-AzureADDeviceConfiguration + - AzureADPreview.Get-AzureADDeviceRegisteredOwner + - AzureADPreview.Get-AzureADDeviceRegisteredUser + - AzureADPreview.New-AzureADDevice + - AzureADPreview.Remove-AzureADDevice + - AzureADPreview.Remove-AzureADDeviceRegisteredOwner + - AzureADPreview.Remove-AzureADDeviceRegisteredUser + - AzureADPreview.Set-AzureADDevice +- title: Directory + cmdlets: + - AzureADPreview.Get-AzureADSubscribedSku + - AzureADPreview.Get-AzureADTenantDetail + - AzureADPreview.Set-AzureADTenantDetail +- title: Directory Auditing + cmdlets: + - AzureADPreview.Get-AzureADAuditDirectoryLogs + - AzureADPreview.Get-AzureADAuditSignInLogs +- title: Directory Objects + cmdlets: + - AzureADPreview.Get-AzureADObjectByObjectId +- title: Directory Roles + cmdlets: + - AzureADPreview.Add-AzureADDirectoryRoleMember + - AzureADPreview.Enable-AzureADDirectoryRole + - AzureADPreview.Get-AzureADDirectoryRole + - AzureADPreview.Get-AzureADDirectoryRoleMember + - AzureADPreview.Get-AzureADDirectoryRoleTemplate + - AzureADPreview.Remove-AzureADDirectoryRoleMember +- title: Directory Settings + cmdlets: + - AzureADPreview.Get-AzureADDirectorySetting + - AzureADPreview.Get-AzureADDirectorySettingTemplate + - AzureADPreview.New-AzureADDirectorySetting + - AzureADPreview.Remove-AzureADDirectorySetting + - AzureADPreview.Set-AzureADDirectorySetting +- title: Domains + cmdlets: + - AzureADPreview.Confirm-AzureADDomain + - AzureADPreview.Get-AzureADDomain + - AzureADPreview.Get-AzureADDomainNameReference + - AzureADPreview.Get-AzureADDomainServiceConfigurationRecord + - AzureADPreview.Get-AzureADDomainVerificationDnsRecord + - AzureADPreview.New-AzureADDomain + - AzureADPreview.Remove-AzureADDomain + - AzureADPreview.Set-AzureADDomain +- title: Extension Properties + cmdlets: + - AzureADPreview.Get-AzureADExtensionProperty +- title: Groups + cmdlets: + - AzureADPreview.Add-AzureADGroupMember + - AzureADPreview.Add-AzureADGroupOwner + - AzureADPreview.Add-AzureADMSLifecyclePolicyGroup + - AzureADPreview.Get-AzureADGroup + - AzureADPreview.Get-AzureADGroupAppRoleAssignment + - AzureADPreview.Get-AzureADGroupMember + - AzureADPreview.Get-AzureADGroupOwner + - AzureADPreview.Get-AzureADMSGroup + - AzureADPreview.Get-AzureADMSGroupLifecyclePolicy + - AzureADPreview.Get-AzureADMSLifecyclePolicyGroup + - AzureADPreview.New-AzureADGroup + - AzureADPreview.New-AzureADGroupAppRoleAssignment + - AzureADPreview.New-AzureADMSGroup + - AzureADPreview.New-AzureADMSGroupLifecyclePolicy + - AzureADPreview.Remove-AzureADGroup + - AzureADPreview.Remove-AzureADGroupAppRoleAssignment + - AzureADPreview.Remove-AzureADGroupMember + - AzureADPreview.Remove-AzureADGroupOwner + - AzureADPreview.Remove-AzureADMSGroup + - AzureADPreview.Remove-AzureADMSGroupLifecyclePolicy + - AzureADPreview.Remove-AzureADMSLifecyclePolicyGroup + - AzureADPreview.Reset-AzureADMSLifeCycleGroup + - AzureADPreview.Select-AzureADGroupIdsGroupIsMemberOf + - AzureADPreview.Set-AzureADGroup + - AzureADPreview.Set-AzureADMSGroup + - AzureADPreview.Set-AzureADMSGroupLifecyclePolicy +- title: Identity Provider Management + cmdlets: + - AzureADPreview.Get-AzureADMSIdentityProvider + - AzureADPreview.New-AzureADMSIdentityProvider + - AzureADPreview.Remove-AzureADMSIdentityProvider + - AzureADPreview.Set-AzureADMSIdentityProvider +- title: OAuth2 + cmdlets: + - AzureADPreview.Get-AzureADOAuth2PermissionGrant + - AzureADPreview.Remove-AzureADOAuth2PermissionGrant +- title: Object Settings + cmdlets: + - AzureADPreview.Get-AzureADObjectSetting + - AzureADPreview.New-AzureADObjectSetting + - AzureADPreview.Remove-AzureADObjectSetting + - AzureADPreview.Set-AzureADObjectSetting +- title: Policies + cmdlets: + - AzureADPreview.Get-AzureADMSAuthorizationPolicy + - AzureADPreview.Get-AzureADPolicy + - AzureADPreview.Get-AzureADPolicyAppliedObject + - AzureADPreview.New-AzureADPolicy + - AzureADPreview.Remove-AzureADPolicy + - AzureADPreview.Set-AzureADMSAuthorizationPolicy + - AzureADPreview.Set-AzureADPolicy +- title: Privileged Role Management + cmdlets: + - AzureADPreview.Add-AzureADMSPrivilegedResource + - AzureADPreview.Close-AzureADMSPrivilegedRoleAssignmentRequest + - AzureADPreview.Get-AzureADMSPrivilegedResource + - AzureADPreview.Get-AzureADMSPrivilegedRoleAssignment + - AzureADPreview.Get-AzureADMSPrivilegedRoleAssignmentRequest + - AzureADPreview.Get-AzureADMSPrivilegedRoleDefinition + - AzureADPreview.Get-AzureADMSPrivilegedRoleSetting + - AzureADPreview.Open-AzureADMSPrivilegedRoleAssignmentRequest + - AzureADPreview.Set-AzureADMSPrivilegedRoleAssignmentRequest + - AzureADPreview.Set-AzureADMSPrivilegedRoleSetting +- title: Role Management + cmdlets: + - AzureADPreview.Get-AzureADMSRoleAssignment + - AzureADPreview.Get-AzureADMSRoleDefinition + - AzureADPreview.New-AzureADMSRoleAssignment + - AzureADPreview.New-AzureADMSRoleDefinition + - AzureADPreview.Remove-AzureADMSRoleAssignment + - AzureADPreview.Remove-AzureADMSRoleDefinition + - AzureADPreview.Set-AzureADMSRoleDefinition +- title: Service Principals + cmdlets: + - AzureADPreview.Add-AzureADServicePrincipalOwner + - AzureADPreview.Add-AzureADServicePrincipalPolicy + - AzureADPreview.Get-AzureADMSServicePrincipal + - AzureADPreview.Get-AzureADServiceAppRoleAssignedTo + - AzureADPreview.Get-AzureADServiceAppRoleAssignment + - AzureADPreview.Get-AzureADServicePrincipal + - AzureADPreview.Get-AzureADServicePrincipalCreatedObject + - AzureADPreview.Get-AzureADServicePrincipalKeyCredential + - AzureADPreview.Get-AzureADServicePrincipalMembership + - AzureADPreview.Get-AzureADServicePrincipalOAuth2PermissionGrant + - AzureADPreview.Get-AzureADServicePrincipalOwnedObject + - AzureADPreview.Get-AzureADServicePrincipalOwner + - AzureADPreview.Get-AzureADServicePrincipalPasswordCredential + - AzureADPreview.Get-AzureADServicePrincipalPolicy + - AzureADPreview.New-AzureADServiceAppRoleAssignment + - AzureADPreview.New-AzureADServicePrincipal + - AzureADPreview.New-AzureADServicePrincipalKeyCredential + - AzureADPreview.New-AzureADServicePrincipalPasswordCredential + - AzureADPreview.Remove-AzureADServiceAppRoleAssignment + - AzureADPreview.Remove-AzureADServicePrincipal + - AzureADPreview.Remove-AzureADServicePrincipalKeyCredential + - AzureADPreview.Remove-AzureADServicePrincipalOwner + - AzureADPreview.Remove-AzureADServicePrincipalPasswordCredential + - AzureADPreview.Select-AzureADGroupIdsServicePrincipalIsMemberOf + - AzureADPreview.Set-AzureADMSServicePrincipal + - AzureADPreview.Set-AzureADServicePrincipal +- title: Staged Rollout + cmdlets: + - AzureADPreview.Add-AzureADMSFeatureRolloutPolicyDirectoryObject + - AzureADPreview.Get-AzureADMSFeatureRolloutPolicy + - AzureADPreview.New-AzureADMSFeatureRolloutPolicy + - AzureADPreview.Remove-AzureADMSFeatureRolloutPolicy + - AzureADPreview.Remove-AzureADMSFeatureRolloutPolicyDirectoryObject + - AzureADPreview.Set-AzureADMSFeatureRolloutPolicy +- title: Trust Framework Policy Management + cmdlets: + - AzureADPreview.Get-AzureADMSTrustFrameworkPolicy + - AzureADPreview.New-AzureADMSTrustFrameworkPolicy + - AzureADPreview.Remove-AzureADMSTrustFrameworkPolicy + - AzureADPreview.Set-AzureADMSTrustFrameworkPolicy +- title: Users + cmdlets: + - AzureADPreview.Get-AzureADMSUser + - AzureADPreview.Get-AzureADUser + - AzureADPreview.Get-AzureADUserAppRoleAssignment + - AzureADPreview.Get-AzureADUserCreatedObject + - AzureADPreview.Get-AzureADUserDirectReport + - AzureADPreview.Get-AzureADUserExtension + - AzureADPreview.Get-AzureADUserLicenseDetail + - AzureADPreview.Get-AzureADUserManager + - AzureADPreview.Get-AzureADUserMembership + - AzureADPreview.Get-AzureADUserOAuth2PermissionGrant + - AzureADPreview.Get-AzureADUserOwnedDevice + - AzureADPreview.Get-AzureADUserOwnedObject + - AzureADPreview.Get-AzureADUserRegisteredDevice + - AzureADPreview.Get-AzureADUserThumbnailPhoto + - AzureADPreview.New-AzureADMSInvitation + - AzureADPreview.New-AzureADUser + - AzureADPreview.New-AzureADUserAppRoleAssignment + - AzureADPreview.Remove-AzureADUser + - AzureADPreview.Remove-AzureADUserAppRoleAssignment + - AzureADPreview.Remove-AzureADUserExtension + - AzureADPreview.Remove-AzureADUserManager + - AzureADPreview.Revoke-AzureADSignedInUserAllRefreshToken + - AzureADPreview.Revoke-AzureADUserAllRefreshToken + - AzureADPreview.Select-AzureADGroupIdsUserIsMemberOf + - AzureADPreview.Set-AzureADMSUser + - AzureADPreview.Set-AzureADUser + - AzureADPreview.Set-AzureADUserExtension + - AzureADPreview.Set-AzureADUserLicense + - AzureADPreview.Set-AzureADUserManager + - AzureADPreview.Set-AzureADUserPassword + - AzureADPreview.Set-AzureADUserThumbnailPhoto + - AzureADPreview.Update-AzureADSignedInUserPassword +uid: AzureADPreview +name: AzureADPreview +description: |- + The Azure Active Directory PowerShell for Graph Preview module can be downloaded and installed from the PowerShell Gallery, www.powershellgallery.com. The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: + + Windows 10 Windows 8.1 Pro Windows 8.1 Enterprise Windows 7 SP1 Windows Server 2016 TP5 Windows Server 2012 R2 Windows Server 2008 R2 SP1 + + PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from here. For more information, please refer to this link For more detailed info on installation of the AzureAD cmdlets please see: Azure Active Directory PowerShell for Graph. + + These are the cmdlets in the Azure Active Directory PowerShell for Graph Preview module. +metadata: + Module Name: AzureADPreview + Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 + Download Help Link: '{{Please enter FwLink manually}}' + Help Version: '{{Please enter version of help manually (X.X.X.X) format}}' + Locale: en-US diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureAD/migrate/Get-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureAD/migrate/Get-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADPolicyAppliedObject.md b/azureadps-2.0-preview/AzureAD/migrate/Get-AzureADPolicyAppliedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADPolicyAppliedObject.md rename to azureadps-2.0-preview/AzureAD/migrate/Get-AzureADPolicyAppliedObject.md diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/New-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureAD/migrate/New-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/migrate/New-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureAD/migrate/New-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/Remove-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureAD/migrate/Remove-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/migrate/Remove-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureAD/migrate/Remove-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/Set-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureAD/migrate/Set-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/migrate/Set-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureAD/migrate/Set-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureADPreview/text.txt b/azureadps-2.0-preview/AzureAD/text.txt similarity index 100% rename from azureadps-2.0-preview/AzureADPreview/text.txt rename to azureadps-2.0-preview/AzureAD/text.txt diff --git a/azureadps-2.0-preview/toc.yml b/azureadps-2.0-preview/toc.yml new file mode 100644 index 00000000..af59e9dc --- /dev/null +++ b/azureadps-2.0-preview/toc.yml @@ -0,0 +1,718 @@ +items: +- name: Reference + items: + - name: Administrative Units + href: AzureAD/index.yml#administrative-units + items: + - name: Add-AzureADAdministrativeUnitMember + uid: AzureADPreview.Add-AzureADAdministrativeUnitMember + - name: Add-AzureADMSAdministrativeUnitMember + uid: AzureADPreview.Add-AzureADMSAdministrativeUnitMember + - name: Add-AzureADMSScopedRoleMembership + uid: AzureADPreview.Add-AzureADMSScopedRoleMembership + - name: Add-AzureADScopedRoleMembership + uid: AzureADPreview.Add-AzureADScopedRoleMembership + - name: Get-AzureADAdministrativeUnit + uid: AzureADPreview.Get-AzureADAdministrativeUnit + - name: Get-AzureADAdministrativeUnitMember + uid: AzureADPreview.Get-AzureADAdministrativeUnitMember + - name: Get-AzureADMSAdministrativeUnit + uid: AzureADPreview.Get-AzureADMSAdministrativeUnit + - name: Get-AzureADMSAdministrativeUnitMember + uid: AzureADPreview.Get-AzureADMSAdministrativeUnitMember + - name: Get-AzureADMSGroupPermissionGrant + uid: AzureADPreview.Get-AzureADMSGroupPermissionGrant + - name: Get-AzureADMSScopedRoleMembership + uid: AzureADPreview.Get-AzureADMSScopedRoleMembership + - name: Get-AzureADScopedRoleMembership + uid: AzureADPreview.Get-AzureADScopedRoleMembership + - name: New-AzureADAdministrativeUnit + uid: AzureADPreview.New-AzureADAdministrativeUnit + - name: New-AzureADMSAdministrativeUnit + uid: AzureADPreview.New-AzureADMSAdministrativeUnit + - name: New-AzureADMSAdministrativeUnitMember + uid: AzureADPreview.New-AzureADMSAdministrativeUnitMember + - name: Remove-AzureADAdministrativeUnit + uid: AzureADPreview.Remove-AzureADAdministrativeUnit + - name: Remove-AzureADAdministrativeUnitMember + uid: AzureADPreview.Remove-AzureADAdministrativeUnitMember + - name: Remove-AzureADMSAdministrativeUnit + uid: AzureADPreview.Remove-AzureADMSAdministrativeUnit + - name: Remove-AzureADMSAdministrativeUnitMember + uid: AzureADPreview.Remove-AzureADMSAdministrativeUnitMember + - name: Remove-AzureADMSScopedRoleMembership + uid: AzureADPreview.Remove-AzureADMSScopedRoleMembership + - name: Remove-AzureADScopedRoleMembership + uid: AzureADPreview.Remove-AzureADScopedRoleMembership + - name: Set-AzureADAdministrativeUnit + uid: AzureADPreview.Set-AzureADAdministrativeUnit + - name: Set-AzureADMSAdministrativeUnit + uid: AzureADPreview.Set-AzureADMSAdministrativeUnit + - name: Application + href: AzureAD/index.yml#application + items: + - name: Add-AzureADMSApplicationOwner + uid: AzureADPreview.Add-AzureADMSApplicationOwner + - name: Get-AzureADMSApplication + uid: AzureADPreview.Get-AzureADMSApplication + - name: Get-AzureADMSApplicationExtensionProperty + uid: AzureADPreview.Get-AzureADMSApplicationExtensionProperty + - name: Get-AzureADMSApplicationOwner + uid: AzureADPreview.Get-AzureADMSApplicationOwner + - name: New-AzureADMSApplication + uid: AzureADPreview.New-AzureADMSApplication + - name: New-AzureADMSApplicationExtensionProperty + uid: AzureADPreview.New-AzureADMSApplicationExtensionProperty + - name: New-AzureADMSApplicationKey + uid: AzureADPreview.New-AzureADMSApplicationKey + - name: New-AzureADMSApplicationPassword + uid: AzureADPreview.New-AzureADMSApplicationPassword + - name: Remove-AzureADMSApplication + uid: AzureADPreview.Remove-AzureADMSApplication + - name: Remove-AzureADMSApplicationExtensionProperty + uid: AzureADPreview.Remove-AzureADMSApplicationExtensionProperty + - name: Remove-AzureADMSApplicationKey + uid: AzureADPreview.Remove-AzureADMSApplicationKey + - name: Remove-AzureADMSApplicationOwner + uid: AzureADPreview.Remove-AzureADMSApplicationOwner + - name: Remove-AzureADMSApplicationPassword + uid: AzureADPreview.Remove-AzureADMSApplicationPassword + - name: Set-AzureADMSApplication + uid: AzureADPreview.Set-AzureADMSApplication + - name: Set-AzureADMSApplicationLogo + uid: AzureADPreview.Set-AzureADMSApplicationLogo + - name: Application Proxy Application Management + href: AzureAD/index.yml#application-proxy-application-management + items: + - name: Get-AzureADApplicationProxyApplication + uid: AzureADPreview.Get-AzureADApplicationProxyApplication + - name: Get-AzureADApplicationProxyApplicationConnectorGroup + uid: AzureADPreview.Get-AzureADApplicationProxyApplicationConnectorGroup + - name: New-AzureADApplicationProxyApplication + uid: AzureADPreview.New-AzureADApplicationProxyApplication + - name: Remove-AzureADApplicationProxyApplication + uid: AzureADPreview.Remove-AzureADApplicationProxyApplication + - name: Remove-AzureADApplicationProxyApplicationConnectorGroup + uid: AzureADPreview.Remove-AzureADApplicationProxyApplicationConnectorGroup + - name: Set-AzureADApplicationProxyApplication + uid: AzureADPreview.Set-AzureADApplicationProxyApplication + - name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate + uid: AzureADPreview.Set-AzureADApplicationProxyApplicationCustomDomainCertificate + - name: Set-AzureADApplicationProxyApplicationSingleSignOn + uid: AzureADPreview.Set-AzureADApplicationProxyApplicationSingleSignOn + - name: Application Proxy Connector Management + href: AzureAD/index.yml#application-proxy-connector-management + items: + - name: Get-AzureADApplicationProxyConnector + uid: AzureADPreview.Get-AzureADApplicationProxyConnector + - name: Get-AzureADApplicationProxyConnectorGroup + uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroup + - name: Get-AzureADApplicationProxyConnectorGroupMembers + uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroupMembers + - name: Get-AzureADApplicationProxyConnectorMemberOf + uid: AzureADPreview.Get-AzureADApplicationProxyConnectorMemberOf + - name: New-AzureADApplicationProxyConnectorGroup + uid: AzureADPreview.New-AzureADApplicationProxyConnectorGroup + - name: Remove-AzureADApplicationProxyConnectorGroup + uid: AzureADPreview.Remove-AzureADApplicationProxyConnectorGroup + - name: Set-AzureADApplicationProxyApplicationConnectorGroup + uid: AzureADPreview.Set-AzureADApplicationProxyApplicationConnectorGroup + - name: Set-AzureADApplicationProxyConnector + uid: AzureADPreview.Set-AzureADApplicationProxyConnector + - name: Set-AzureADApplicationProxyConnectorGroup + uid: AzureADPreview.Set-AzureADApplicationProxyConnectorGroup + - name: Applications + href: AzureAD/index.yml#applications + items: + - name: Add-AzureADApplicationOwner + uid: AzureADPreview.Add-AzureADApplicationOwner + - name: Add-AzureADApplicationPolicy + uid: AzureADPreview.Add-AzureADApplicationPolicy + - name: Get-AzureADApplication + uid: AzureADPreview.Get-AzureADApplication + - name: Get-AzureADApplicationExtensionProperty + uid: AzureADPreview.Get-AzureADApplicationExtensionProperty + - name: Get-AzureADApplicationKeyCredential + uid: AzureADPreview.Get-AzureADApplicationKeyCredential + - name: Get-AzureADApplicationLogo + uid: AzureADPreview.Get-AzureADApplicationLogo + - name: Get-AzureADApplicationOwner + uid: AzureADPreview.Get-AzureADApplicationOwner + - name: Get-AzureADApplicationPasswordCredential + uid: AzureADPreview.Get-AzureADApplicationPasswordCredential + - name: Get-AzureADApplicationPolicy + uid: AzureADPreview.Get-AzureADApplicationPolicy + - name: Get-AzureADApplicationServiceEndpoint + uid: AzureADPreview.Get-AzureADApplicationServiceEndpoint + - name: Get-AzureADDeletedApplication + uid: AzureADPreview.Get-AzureADDeletedApplication + - name: New-AzureADApplication + uid: AzureADPreview.New-AzureADApplication + - name: New-AzureADApplicationExtensionProperty + uid: AzureADPreview.New-AzureADApplicationExtensionProperty + - name: New-AzureADApplicationKeyCredential + uid: AzureADPreview.New-AzureADApplicationKeyCredential + - name: New-AzureADApplicationPasswordCredential + uid: AzureADPreview.New-AzureADApplicationPasswordCredential + - name: Remove-AzureADApplication + uid: AzureADPreview.Remove-AzureADApplication + - name: Remove-AzureADApplicationExtensionProperty + uid: AzureADPreview.Remove-AzureADApplicationExtensionProperty + - name: Remove-AzureADApplicationKeyCredential + uid: AzureADPreview.Remove-AzureADApplicationKeyCredential + - name: Remove-AzureADApplicationOwner + uid: AzureADPreview.Remove-AzureADApplicationOwner + - name: Remove-AzureADApplicationPasswordCredential + uid: AzureADPreview.Remove-AzureADApplicationPasswordCredential + - name: Remove-AzureADMSApplicationVerifiedPublisher + uid: AzureADPreview.Remove-AzureADMSApplicationVerifiedPublisher + - name: Set-AzureADApplication + uid: AzureADPreview.Set-AzureADApplication + - name: Set-AzureADApplicationLogo + uid: AzureADPreview.Set-AzureADApplicationLogo + - name: Set-AzureADMSApplicationVerifiedPublisher + uid: AzureADPreview.Set-AzureADMSApplicationVerifiedPublisher + - name: AzureADPreview + href: AzureAD/index.yml#azureadpreview + items: + - name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification + uid: AzureADPreview.Add-AzureADMSServicePrincipalDelegatedPermissionClassification + - name: Get-AzureADApplicationSignInDetailedSummary + uid: AzureADPreview.Get-AzureADApplicationSignInDetailedSummary + - name: Get-AzureADApplicationSignInSummary + uid: AzureADPreview.Get-AzureADApplicationSignInSummary + - name: Get-AzureADExternalDomainFederation + uid: AzureADPreview.Get-AzureADExternalDomainFederation + - name: Get-AzureADMSApplicationTemplate + uid: AzureADPreview.Get-AzureADMSApplicationTemplate + - name: Get-AzureADMSConditionalAccessPolicy + uid: AzureADPreview.Get-AzureADMSConditionalAccessPolicy + - name: Get-AzureADMSNamedLocationPolicy + uid: AzureADPreview.Get-AzureADMSNamedLocationPolicy + - name: Get-AzureADMSPasswordSingleSignOnCredential + uid: AzureADPreview.Get-AzureADMSPasswordSingleSignOnCredential + - name: Get-AzureADMSPermissionGrantConditionSet + uid: AzureADPreview.Get-AzureADMSPermissionGrantConditionSet + - name: Get-AzureADMSPermissionGrantPolicy + uid: AzureADPreview.Get-AzureADMSPermissionGrantPolicy + - name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification + uid: AzureADPreview.Get-AzureADMSServicePrincipalDelegatedPermissionClassification + - name: Get-AzureADPrivilegedRole + uid: AzureADPreview.Get-AzureADPrivilegedRole + - name: Get-AzureADPrivilegedRoleAssignment + uid: AzureADPreview.Get-AzureADPrivilegedRoleAssignment + - name: Get-CrossCloudVerificationCode + uid: AzureADPreview.Get-CrossCloudVerificationCode + - name: New-AzureADExternalDomainFederation + uid: AzureADPreview.New-AzureADExternalDomainFederation + - name: New-AzureADMSApplicationFromApplicationTemplate + uid: AzureADPreview.New-AzureADMSApplicationFromApplicationTemplate + - name: New-AzureADMSConditionalAccessPolicy + uid: AzureADPreview.New-AzureADMSConditionalAccessPolicy + - name: New-AzureADMSNamedLocationPolicy + uid: AzureADPreview.New-AzureADMSNamedLocationPolicy + - name: New-AzureADMSPasswordSingleSignOnCredential + uid: AzureADPreview.New-AzureADMSPasswordSingleSignOnCredential + - name: New-AzureADMSPermissionGrantConditionSet + uid: AzureADPreview.New-AzureADMSPermissionGrantConditionSet + - name: New-AzureADMSPermissionGrantPolicy + uid: AzureADPreview.New-AzureADMSPermissionGrantPolicy + - name: New-AzureADPrivilegedRoleAssignment + uid: AzureADPreview.New-AzureADPrivilegedRoleAssignment + - name: Remove-AzureADApplicationPolicy + uid: AzureADPreview.Remove-AzureADApplicationPolicy + - name: Remove-AzureADDeletedApplication + uid: AzureADPreview.Remove-AzureADDeletedApplication + - name: Remove-AzureADExternalDomainFederation + uid: AzureADPreview.Remove-AzureADExternalDomainFederation + - name: Remove-AzureADMSConditionalAccessPolicy + uid: AzureADPreview.Remove-AzureADMSConditionalAccessPolicy + - name: Remove-AzureADMSNamedLocationPolicy + uid: AzureADPreview.Remove-AzureADMSNamedLocationPolicy + - name: Remove-AzureADMSPasswordSingleSignOnCredential + uid: AzureADPreview.Remove-AzureADMSPasswordSingleSignOnCredential + - name: Remove-AzureADMSPermissionGrantConditionSet + uid: AzureADPreview.Remove-AzureADMSPermissionGrantConditionSet + - name: Remove-AzureADMSPermissionGrantPolicy + uid: AzureADPreview.Remove-AzureADMSPermissionGrantPolicy + - name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification + uid: AzureADPreview.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification + - name: Remove-AzureADServicePrincipalPolicy + uid: AzureADPreview.Remove-AzureADServicePrincipalPolicy + - name: Set-AzureADMSConditionalAccessPolicy + uid: AzureADPreview.Set-AzureADMSConditionalAccessPolicy + - name: Set-AzureADMSNamedLocationPolicy + uid: AzureADPreview.Set-AzureADMSNamedLocationPolicy + - name: Set-AzureADMSPasswordSingleSignOnCredential + uid: AzureADPreview.Set-AzureADMSPasswordSingleSignOnCredential + - name: Set-AzureADMSPermissionGrantConditionSet + uid: AzureADPreview.Set-AzureADMSPermissionGrantConditionSet + - name: Set-AzureADMSPermissionGrantPolicy + uid: AzureADPreview.Set-AzureADMSPermissionGrantPolicy + - name: Certificate Authorities + href: AzureAD/index.yml#certificate-authorities + items: + - name: Get-AzureADTrustedCertificateAuthority + uid: AzureADPreview.Get-AzureADTrustedCertificateAuthority + - name: New-AzureADTrustedCertificateAuthority + uid: AzureADPreview.New-AzureADTrustedCertificateAuthority + - name: Remove-AzureADTrustedCertificateAuthority + uid: AzureADPreview.Remove-AzureADTrustedCertificateAuthority + - name: Set-AzureADTrustedCertificateAuthority + uid: AzureADPreview.Set-AzureADTrustedCertificateAuthority + - name: Connect to your directory + href: AzureAD/index.yml#connect-to-your-directory + items: + - name: Connect-AzureAD + uid: AzureADPreview.Connect-AzureAD + - name: Disconnect-AzureAD + uid: AzureADPreview.Disconnect-AzureAD + - name: Get-AzureADCurrentSessionInfo + uid: AzureADPreview.Get-AzureADCurrentSessionInfo + - name: Contacts + href: AzureAD/index.yml#contacts + items: + - name: Get-AzureADContact + uid: AzureADPreview.Get-AzureADContact + - name: Get-AzureADContactDirectReport + uid: AzureADPreview.Get-AzureADContactDirectReport + - name: Get-AzureADContactManager + uid: AzureADPreview.Get-AzureADContactManager + - name: Get-AzureADContactMembership + uid: AzureADPreview.Get-AzureADContactMembership + - name: Get-AzureADContactThumbnailPhoto + uid: AzureADPreview.Get-AzureADContactThumbnailPhoto + - name: Remove-AzureADContact + uid: AzureADPreview.Remove-AzureADContact + - name: Remove-AzureADContactManager + uid: AzureADPreview.Remove-AzureADContactManager + - name: Select-AzureADGroupIdsContactIsMemberOf + uid: AzureADPreview.Select-AzureADGroupIdsContactIsMemberOf + - name: Contracts + href: AzureAD/index.yml#contracts + items: + - name: Get-AzureADContract + uid: AzureADPreview.Get-AzureADContract + - name: Custom Security Attributes + href: AzureAD/index.yml#custom-security-attributes + items: + - name: Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues + uid: AzureADPreview.Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues + - name: Get-AzureADMSAttributeSet + uid: AzureADPreview.Get-AzureADMSAttributeSet + - name: Get-AzureADMSCustomSecurityAttributeDefinition + uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinition + - name: Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue + uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue + - name: New-AzureADMSAttributeSet + uid: AzureADPreview.New-AzureADMSAttributeSet + - name: New-AzureADMSCustomSecurityAttributeDefinition + uid: AzureADPreview.New-AzureADMSCustomSecurityAttributeDefinition + - name: Set-AzureADMSAttributeSet + uid: AzureADPreview.Set-AzureADMSAttributeSet + - name: Set-AzureADMSCustomSecurityAttributeDefinition + uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinition + - name: Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue + uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue + - name: Deleted Objects + href: AzureAD/index.yml#deleted-objects + items: + - name: Get-AzureADMSDeletedDirectoryObject + uid: AzureADPreview.Get-AzureADMSDeletedDirectoryObject + - name: Get-AzureADMSDeletedGroup + uid: AzureADPreview.Get-AzureADMSDeletedGroup + - name: Remove-AzureADMSDeletedDirectoryObject + uid: AzureADPreview.Remove-AzureADMSDeletedDirectoryObject + - name: Restore-AzureADDeletedApplication + uid: AzureADPreview.Restore-AzureADDeletedApplication + - name: Restore-AzureADMSDeletedDirectoryObject + uid: AzureADPreview.Restore-AzureADMSDeletedDirectoryObject + - name: Devices + href: AzureAD/index.yml#devices + items: + - name: Add-AzureADDeviceRegisteredOwner + uid: AzureADPreview.Add-AzureADDeviceRegisteredOwner + - name: Add-AzureADDeviceRegisteredUser + uid: AzureADPreview.Add-AzureADDeviceRegisteredUser + - name: Get-AzureADDevice + uid: AzureADPreview.Get-AzureADDevice + - name: Get-AzureADDeviceConfiguration + uid: AzureADPreview.Get-AzureADDeviceConfiguration + - name: Get-AzureADDeviceRegisteredOwner + uid: AzureADPreview.Get-AzureADDeviceRegisteredOwner + - name: Get-AzureADDeviceRegisteredUser + uid: AzureADPreview.Get-AzureADDeviceRegisteredUser + - name: New-AzureADDevice + uid: AzureADPreview.New-AzureADDevice + - name: Remove-AzureADDevice + uid: AzureADPreview.Remove-AzureADDevice + - name: Remove-AzureADDeviceRegisteredOwner + uid: AzureADPreview.Remove-AzureADDeviceRegisteredOwner + - name: Remove-AzureADDeviceRegisteredUser + uid: AzureADPreview.Remove-AzureADDeviceRegisteredUser + - name: Set-AzureADDevice + uid: AzureADPreview.Set-AzureADDevice + - name: Directory + href: AzureAD/index.yml#directory + items: + - name: Get-AzureADSubscribedSku + uid: AzureADPreview.Get-AzureADSubscribedSku + - name: Get-AzureADTenantDetail + uid: AzureADPreview.Get-AzureADTenantDetail + - name: Set-AzureADTenantDetail + uid: AzureADPreview.Set-AzureADTenantDetail + - name: Directory Auditing + href: AzureAD/index.yml#directory-auditing + items: + - name: Get-AzureADAuditDirectoryLogs + uid: AzureADPreview.Get-AzureADAuditDirectoryLogs + - name: Get-AzureADAuditSignInLogs + uid: AzureADPreview.Get-AzureADAuditSignInLogs + - name: Directory Objects + href: AzureAD/index.yml#directory-objects + items: + - name: Get-AzureADObjectByObjectId + uid: AzureADPreview.Get-AzureADObjectByObjectId + - name: Directory Roles + href: AzureAD/index.yml#directory-roles + items: + - name: Add-AzureADDirectoryRoleMember + uid: AzureADPreview.Add-AzureADDirectoryRoleMember + - name: Enable-AzureADDirectoryRole + uid: AzureADPreview.Enable-AzureADDirectoryRole + - name: Get-AzureADDirectoryRole + uid: AzureADPreview.Get-AzureADDirectoryRole + - name: Get-AzureADDirectoryRoleMember + uid: AzureADPreview.Get-AzureADDirectoryRoleMember + - name: Get-AzureADDirectoryRoleTemplate + uid: AzureADPreview.Get-AzureADDirectoryRoleTemplate + - name: Remove-AzureADDirectoryRoleMember + uid: AzureADPreview.Remove-AzureADDirectoryRoleMember + - name: Directory Settings + href: AzureAD/index.yml#directory-settings + items: + - name: Get-AzureADDirectorySetting + uid: AzureADPreview.Get-AzureADDirectorySetting + - name: Get-AzureADDirectorySettingTemplate + uid: AzureADPreview.Get-AzureADDirectorySettingTemplate + - name: New-AzureADDirectorySetting + uid: AzureADPreview.New-AzureADDirectorySetting + - name: Remove-AzureADDirectorySetting + uid: AzureADPreview.Remove-AzureADDirectorySetting + - name: Set-AzureADDirectorySetting + uid: AzureADPreview.Set-AzureADDirectorySetting + - name: Domains + href: AzureAD/index.yml#domains + items: + - name: Confirm-AzureADDomain + uid: AzureADPreview.Confirm-AzureADDomain + - name: Get-AzureADDomain + uid: AzureADPreview.Get-AzureADDomain + - name: Get-AzureADDomainNameReference + uid: AzureADPreview.Get-AzureADDomainNameReference + - name: Get-AzureADDomainServiceConfigurationRecord + uid: AzureADPreview.Get-AzureADDomainServiceConfigurationRecord + - name: Get-AzureADDomainVerificationDnsRecord + uid: AzureADPreview.Get-AzureADDomainVerificationDnsRecord + - name: New-AzureADDomain + uid: AzureADPreview.New-AzureADDomain + - name: Remove-AzureADDomain + uid: AzureADPreview.Remove-AzureADDomain + - name: Set-AzureADDomain + uid: AzureADPreview.Set-AzureADDomain + - name: Extension Properties + href: AzureAD/index.yml#extension-properties + items: + - name: Get-AzureADExtensionProperty + uid: AzureADPreview.Get-AzureADExtensionProperty + - name: Groups + href: AzureAD/index.yml#groups + items: + - name: Add-AzureADGroupMember + uid: AzureADPreview.Add-AzureADGroupMember + - name: Add-AzureADGroupOwner + uid: AzureADPreview.Add-AzureADGroupOwner + - name: Add-AzureADMSLifecyclePolicyGroup + uid: AzureADPreview.Add-AzureADMSLifecyclePolicyGroup + - name: Get-AzureADGroup + uid: AzureADPreview.Get-AzureADGroup + - name: Get-AzureADGroupAppRoleAssignment + uid: AzureADPreview.Get-AzureADGroupAppRoleAssignment + - name: Get-AzureADGroupMember + uid: AzureADPreview.Get-AzureADGroupMember + - name: Get-AzureADGroupOwner + uid: AzureADPreview.Get-AzureADGroupOwner + - name: Get-AzureADMSGroup + uid: AzureADPreview.Get-AzureADMSGroup + - name: Get-AzureADMSGroupLifecyclePolicy + uid: AzureADPreview.Get-AzureADMSGroupLifecyclePolicy + - name: Get-AzureADMSLifecyclePolicyGroup + uid: AzureADPreview.Get-AzureADMSLifecyclePolicyGroup + - name: New-AzureADGroup + uid: AzureADPreview.New-AzureADGroup + - name: New-AzureADGroupAppRoleAssignment + uid: AzureADPreview.New-AzureADGroupAppRoleAssignment + - name: New-AzureADMSGroup + uid: AzureADPreview.New-AzureADMSGroup + - name: New-AzureADMSGroupLifecyclePolicy + uid: AzureADPreview.New-AzureADMSGroupLifecyclePolicy + - name: Remove-AzureADGroup + uid: AzureADPreview.Remove-AzureADGroup + - name: Remove-AzureADGroupAppRoleAssignment + uid: AzureADPreview.Remove-AzureADGroupAppRoleAssignment + - name: Remove-AzureADGroupMember + uid: AzureADPreview.Remove-AzureADGroupMember + - name: Remove-AzureADGroupOwner + uid: AzureADPreview.Remove-AzureADGroupOwner + - name: Remove-AzureADMSGroup + uid: AzureADPreview.Remove-AzureADMSGroup + - name: Remove-AzureADMSGroupLifecyclePolicy + uid: AzureADPreview.Remove-AzureADMSGroupLifecyclePolicy + - name: Remove-AzureADMSLifecyclePolicyGroup + uid: AzureADPreview.Remove-AzureADMSLifecyclePolicyGroup + - name: Reset-AzureADMSLifeCycleGroup + uid: AzureADPreview.Reset-AzureADMSLifeCycleGroup + - name: Select-AzureADGroupIdsGroupIsMemberOf + uid: AzureADPreview.Select-AzureADGroupIdsGroupIsMemberOf + - name: Set-AzureADGroup + uid: AzureADPreview.Set-AzureADGroup + - name: Set-AzureADMSGroup + uid: AzureADPreview.Set-AzureADMSGroup + - name: Set-AzureADMSGroupLifecyclePolicy + uid: AzureADPreview.Set-AzureADMSGroupLifecyclePolicy + - name: Identity Provider Management + href: AzureAD/index.yml#identity-provider-management + items: + - name: Get-AzureADMSIdentityProvider + uid: AzureADPreview.Get-AzureADMSIdentityProvider + - name: New-AzureADMSIdentityProvider + uid: AzureADPreview.New-AzureADMSIdentityProvider + - name: Remove-AzureADMSIdentityProvider + uid: AzureADPreview.Remove-AzureADMSIdentityProvider + - name: Set-AzureADMSIdentityProvider + uid: AzureADPreview.Set-AzureADMSIdentityProvider + - name: OAuth2 + href: AzureAD/index.yml#oauth2 + items: + - name: Get-AzureADOAuth2PermissionGrant + uid: AzureADPreview.Get-AzureADOAuth2PermissionGrant + - name: Remove-AzureADOAuth2PermissionGrant + uid: AzureADPreview.Remove-AzureADOAuth2PermissionGrant + - name: Object Settings + href: AzureAD/index.yml#object-settings + items: + - name: Get-AzureADObjectSetting + uid: AzureADPreview.Get-AzureADObjectSetting + - name: New-AzureADObjectSetting + uid: AzureADPreview.New-AzureADObjectSetting + - name: Remove-AzureADObjectSetting + uid: AzureADPreview.Remove-AzureADObjectSetting + - name: Set-AzureADObjectSetting + uid: AzureADPreview.Set-AzureADObjectSetting + - name: Policies + href: AzureAD/index.yml#policies + items: + - name: Get-AzureADMSAuthorizationPolicy + uid: AzureADPreview.Get-AzureADMSAuthorizationPolicy + - name: Get-AzureADPolicy + uid: AzureADPreview.Get-AzureADPolicy + - name: Get-AzureADPolicyAppliedObject + uid: AzureADPreview.Get-AzureADPolicyAppliedObject + - name: New-AzureADPolicy + uid: AzureADPreview.New-AzureADPolicy + - name: Remove-AzureADPolicy + uid: AzureADPreview.Remove-AzureADPolicy + - name: Set-AzureADMSAuthorizationPolicy + uid: AzureADPreview.Set-AzureADMSAuthorizationPolicy + - name: Set-AzureADPolicy + uid: AzureADPreview.Set-AzureADPolicy + - name: Privileged Role Management + href: AzureAD/index.yml#privileged-role-management + items: + - name: Add-AzureADMSPrivilegedResource + uid: AzureADPreview.Add-AzureADMSPrivilegedResource + - name: Close-AzureADMSPrivilegedRoleAssignmentRequest + uid: AzureADPreview.Close-AzureADMSPrivilegedRoleAssignmentRequest + - name: Get-AzureADMSPrivilegedResource + uid: AzureADPreview.Get-AzureADMSPrivilegedResource + - name: Get-AzureADMSPrivilegedRoleAssignment + uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignment + - name: Get-AzureADMSPrivilegedRoleAssignmentRequest + uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignmentRequest + - name: Get-AzureADMSPrivilegedRoleDefinition + uid: AzureADPreview.Get-AzureADMSPrivilegedRoleDefinition + - name: Get-AzureADMSPrivilegedRoleSetting + uid: AzureADPreview.Get-AzureADMSPrivilegedRoleSetting + - name: Open-AzureADMSPrivilegedRoleAssignmentRequest + uid: AzureADPreview.Open-AzureADMSPrivilegedRoleAssignmentRequest + - name: Set-AzureADMSPrivilegedRoleAssignmentRequest + uid: AzureADPreview.Set-AzureADMSPrivilegedRoleAssignmentRequest + - name: Set-AzureADMSPrivilegedRoleSetting + uid: AzureADPreview.Set-AzureADMSPrivilegedRoleSetting + - name: Role Management + href: AzureAD/index.yml#role-management + items: + - name: Get-AzureADMSRoleAssignment + uid: AzureADPreview.Get-AzureADMSRoleAssignment + - name: Get-AzureADMSRoleDefinition + uid: AzureADPreview.Get-AzureADMSRoleDefinition + - name: New-AzureADMSRoleAssignment + uid: AzureADPreview.New-AzureADMSRoleAssignment + - name: New-AzureADMSRoleDefinition + uid: AzureADPreview.New-AzureADMSRoleDefinition + - name: Remove-AzureADMSRoleAssignment + uid: AzureADPreview.Remove-AzureADMSRoleAssignment + - name: Remove-AzureADMSRoleDefinition + uid: AzureADPreview.Remove-AzureADMSRoleDefinition + - name: Set-AzureADMSRoleDefinition + uid: AzureADPreview.Set-AzureADMSRoleDefinition + - name: Service Principals + href: AzureAD/index.yml#service-principals + items: + - name: Add-AzureADServicePrincipalOwner + uid: AzureADPreview.Add-AzureADServicePrincipalOwner + - name: Add-AzureADServicePrincipalPolicy + uid: AzureADPreview.Add-AzureADServicePrincipalPolicy + - name: Get-AzureADMSServicePrincipal + uid: AzureADPreview.Get-AzureADMSServicePrincipal + - name: Get-AzureADServiceAppRoleAssignedTo + uid: AzureADPreview.Get-AzureADServiceAppRoleAssignedTo + - name: Get-AzureADServiceAppRoleAssignment + uid: AzureADPreview.Get-AzureADServiceAppRoleAssignment + - name: Get-AzureADServicePrincipal + uid: AzureADPreview.Get-AzureADServicePrincipal + - name: Get-AzureADServicePrincipalCreatedObject + uid: AzureADPreview.Get-AzureADServicePrincipalCreatedObject + - name: Get-AzureADServicePrincipalKeyCredential + uid: AzureADPreview.Get-AzureADServicePrincipalKeyCredential + - name: Get-AzureADServicePrincipalMembership + uid: AzureADPreview.Get-AzureADServicePrincipalMembership + - name: Get-AzureADServicePrincipalOAuth2PermissionGrant + uid: AzureADPreview.Get-AzureADServicePrincipalOAuth2PermissionGrant + - name: Get-AzureADServicePrincipalOwnedObject + uid: AzureADPreview.Get-AzureADServicePrincipalOwnedObject + - name: Get-AzureADServicePrincipalOwner + uid: AzureADPreview.Get-AzureADServicePrincipalOwner + - name: Get-AzureADServicePrincipalPasswordCredential + uid: AzureADPreview.Get-AzureADServicePrincipalPasswordCredential + - name: Get-AzureADServicePrincipalPolicy + uid: AzureADPreview.Get-AzureADServicePrincipalPolicy + - name: New-AzureADServiceAppRoleAssignment + uid: AzureADPreview.New-AzureADServiceAppRoleAssignment + - name: New-AzureADServicePrincipal + uid: AzureADPreview.New-AzureADServicePrincipal + - name: New-AzureADServicePrincipalKeyCredential + uid: AzureADPreview.New-AzureADServicePrincipalKeyCredential + - name: New-AzureADServicePrincipalPasswordCredential + uid: AzureADPreview.New-AzureADServicePrincipalPasswordCredential + - name: Remove-AzureADServiceAppRoleAssignment + uid: AzureADPreview.Remove-AzureADServiceAppRoleAssignment + - name: Remove-AzureADServicePrincipal + uid: AzureADPreview.Remove-AzureADServicePrincipal + - name: Remove-AzureADServicePrincipalKeyCredential + uid: AzureADPreview.Remove-AzureADServicePrincipalKeyCredential + - name: Remove-AzureADServicePrincipalOwner + uid: AzureADPreview.Remove-AzureADServicePrincipalOwner + - name: Remove-AzureADServicePrincipalPasswordCredential + uid: AzureADPreview.Remove-AzureADServicePrincipalPasswordCredential + - name: Select-AzureADGroupIdsServicePrincipalIsMemberOf + uid: AzureADPreview.Select-AzureADGroupIdsServicePrincipalIsMemberOf + - name: Set-AzureADMSServicePrincipal + uid: AzureADPreview.Set-AzureADMSServicePrincipal + - name: Set-AzureADServicePrincipal + uid: AzureADPreview.Set-AzureADServicePrincipal + - name: Staged Rollout + href: AzureAD/index.yml#staged-rollout + items: + - name: Add-AzureADMSFeatureRolloutPolicyDirectoryObject + uid: AzureADPreview.Add-AzureADMSFeatureRolloutPolicyDirectoryObject + - name: Get-AzureADMSFeatureRolloutPolicy + uid: AzureADPreview.Get-AzureADMSFeatureRolloutPolicy + - name: New-AzureADMSFeatureRolloutPolicy + uid: AzureADPreview.New-AzureADMSFeatureRolloutPolicy + - name: Remove-AzureADMSFeatureRolloutPolicy + uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicy + - name: Remove-AzureADMSFeatureRolloutPolicyDirectoryObject + uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicyDirectoryObject + - name: Set-AzureADMSFeatureRolloutPolicy + uid: AzureADPreview.Set-AzureADMSFeatureRolloutPolicy + - name: Trust Framework Policy Management + href: AzureAD/index.yml#trust-framework-policy-management + items: + - name: Get-AzureADMSTrustFrameworkPolicy + uid: AzureADPreview.Get-AzureADMSTrustFrameworkPolicy + - name: New-AzureADMSTrustFrameworkPolicy + uid: AzureADPreview.New-AzureADMSTrustFrameworkPolicy + - name: Remove-AzureADMSTrustFrameworkPolicy + uid: AzureADPreview.Remove-AzureADMSTrustFrameworkPolicy + - name: Set-AzureADMSTrustFrameworkPolicy + uid: AzureADPreview.Set-AzureADMSTrustFrameworkPolicy + - name: Users + href: AzureAD/index.yml#users + items: + - name: Get-AzureADMSUser + uid: AzureADPreview.Get-AzureADMSUser + - name: Get-AzureADUser + uid: AzureADPreview.Get-AzureADUser + - name: Get-AzureADUserAppRoleAssignment + uid: AzureADPreview.Get-AzureADUserAppRoleAssignment + - name: Get-AzureADUserCreatedObject + uid: AzureADPreview.Get-AzureADUserCreatedObject + - name: Get-AzureADUserDirectReport + uid: AzureADPreview.Get-AzureADUserDirectReport + - name: Get-AzureADUserExtension + uid: AzureADPreview.Get-AzureADUserExtension + - name: Get-AzureADUserLicenseDetail + uid: AzureADPreview.Get-AzureADUserLicenseDetail + - name: Get-AzureADUserManager + uid: AzureADPreview.Get-AzureADUserManager + - name: Get-AzureADUserMembership + uid: AzureADPreview.Get-AzureADUserMembership + - name: Get-AzureADUserOAuth2PermissionGrant + uid: AzureADPreview.Get-AzureADUserOAuth2PermissionGrant + - name: Get-AzureADUserOwnedDevice + uid: AzureADPreview.Get-AzureADUserOwnedDevice + - name: Get-AzureADUserOwnedObject + uid: AzureADPreview.Get-AzureADUserOwnedObject + - name: Get-AzureADUserRegisteredDevice + uid: AzureADPreview.Get-AzureADUserRegisteredDevice + - name: Get-AzureADUserThumbnailPhoto + uid: AzureADPreview.Get-AzureADUserThumbnailPhoto + - name: New-AzureADMSInvitation + uid: AzureADPreview.New-AzureADMSInvitation + - name: New-AzureADUser + uid: AzureADPreview.New-AzureADUser + - name: New-AzureADUserAppRoleAssignment + uid: AzureADPreview.New-AzureADUserAppRoleAssignment + - name: Remove-AzureADUser + uid: AzureADPreview.Remove-AzureADUser + - name: Remove-AzureADUserAppRoleAssignment + uid: AzureADPreview.Remove-AzureADUserAppRoleAssignment + - name: Remove-AzureADUserExtension + uid: AzureADPreview.Remove-AzureADUserExtension + - name: Remove-AzureADUserManager + uid: AzureADPreview.Remove-AzureADUserManager + - name: Revoke-AzureADSignedInUserAllRefreshToken + uid: AzureADPreview.Revoke-AzureADSignedInUserAllRefreshToken + - name: Revoke-AzureADUserAllRefreshToken + uid: AzureADPreview.Revoke-AzureADUserAllRefreshToken + - name: Select-AzureADGroupIdsUserIsMemberOf + uid: AzureADPreview.Select-AzureADGroupIdsUserIsMemberOf + - name: Set-AzureADMSUser + uid: AzureADPreview.Set-AzureADMSUser + - name: Set-AzureADUser + uid: AzureADPreview.Set-AzureADUser + - name: Set-AzureADUserExtension + uid: AzureADPreview.Set-AzureADUserExtension + - name: Set-AzureADUserLicense + uid: AzureADPreview.Set-AzureADUserLicense + - name: Set-AzureADUserManager + uid: AzureADPreview.Set-AzureADUserManager + - name: Set-AzureADUserPassword + uid: AzureADPreview.Set-AzureADUserPassword + - name: Set-AzureADUserThumbnailPhoto + uid: AzureADPreview.Set-AzureADUserThumbnailPhoto + - name: Update-AzureADSignedInUserPassword + uid: AzureADPreview.Update-AzureADSignedInUserPassword +metadata: + universal_conceptual_toc: /powershell/azure/active-directory/toc.json diff --git a/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml new file mode 100644 index 00000000..47d5e016 --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an owner to an application. +module: AzureAD +notes: "" +syntaxes: +- >- + Add-AzureADApplicationOwner -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a user as an owner to an application' + code: |- + PS C:\> $ApplicationId = (Get-AzureADApplication -Top 1).ObjectId + PS C:\> $UserObjectId = (Get-AzureADUser -Top 1).ObjectId + PS C:\> Add-AzureADApplicationOwner -ObjectId $ApplicationId -RefObjectId $UserObjectId + description: |- + This command adds an owner to an application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: * Continue + + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Microsoft Entra ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Microsoft Entra ID object to assign as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADApplicationOwner +name: Add-AzureADApplicationOwner +description: |- + The Add-AzureADApplicationOwner cmdlet adds an owner to a Microsoft Entra ID application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml new file mode 100644 index 00000000..bf817534 --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml @@ -0,0 +1,46 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a registered owner for a device. +module: AzureAD +notes: "" +syntaxes: +- Add-AzureADDeviceRegisteredOwner -ObjectId -RefObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Microsoft Entra ID object to add. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADDeviceRegisteredOwner +name: Add-AzureADDeviceRegisteredOwner +description: |- + The Add-AzureADDeviceRegisteredOwner cmdlet adds a registered owner for a Microsoft Entra ID device. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml new file mode 100644 index 00000000..d77385eb --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml @@ -0,0 +1,53 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a registered user for a device. +module: AzureAD +notes: "" +syntaxes: +- Add-AzureADDeviceRegisteredUser -ObjectId -RefObjectId [] +examples: +- title: 'Example 1: Add a user as a registered user' + code: |- + PS C:\> $User = Get-AzureADUser -Top 1 + PS C:\> $Device = Get-AzureADDevice -Top 1 + PS C:\> Add-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId -RefObjectId $User.ObjectId + description: |- + The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $User variable. + + The second command gets a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $Device variable. + + The final command adds the user in $User as the registered user for the device in $Device. + Both parameters use the ObjectId property of specified object. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADDeviceRegisteredUser +name: Add-AzureADDeviceRegisteredUser +description: |- + The Add-AzureADDeviceRegisteredUser cmdlet adds a registered user for an Azure Active Directory device. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml new file mode 100644 index 00000000..82669a36 --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a member to a directory role. +module: AzureAD +notes: "" +syntaxes: +- >- + Add-AzureADDirectoryRoleMember -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a member to an Active Directory role' + code: |- + PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + This command adds a member to an Active Directory role. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a directory role in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Azure Active Directory object to assign as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADDirectoryRoleMember +name: Add-AzureADDirectoryRoleMember +description: |- + The Add-AzureADDirectoryRoleMember cmdlet adds a member to an Azure Active Directory role. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml new file mode 100644 index 00000000..4d1ce2c9 --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a member to a group. +module: AzureAD +notes: "" +syntaxes: +- >- + Add-AzureADGroupMember -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a member to a group' + code: |- + PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command adds a member to a group. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Active Directory object that will be assigned as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADGroupMember +name: Add-AzureADGroupMember +description: |- + The Add-AzureADGroupMember cmdlet adds a member to a group. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml new file mode 100644 index 00000000..9baaff23 --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an owner to a group. +module: AzureAD +notes: "" +syntaxes: +- >- + Add-AzureADGroupOwner -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Add an owner to a group' + code: |- + PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command adds an owner to a group. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Azure Active Directory object that will be assigned as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADGroupOwner +name: Add-AzureADGroupOwner +description: |- + The Add-AzureADGroupOwner cmdlet adds an owner to an Azure Active Directory group. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml new file mode 100644 index 00000000..895567e1 --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml @@ -0,0 +1,74 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an administrative unit member. +module: AzureAD +notes: "" +syntaxes: +- >- + Add-AzureADMSAdministrativeUnitMember -Id -RefObjectId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an Active Directory administrative unit. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: * Continue + + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADMSAdministrativeUnitMember +name: Add-AzureADMSAdministrativeUnitMember +description: |- + The Add-AzureADMSAdministrativeUnitMember cmdlet adds an Active Directory administrative unit member. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml new file mode 100644 index 00000000..b7e805e7 --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an owner for an application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Add-AzureADMSApplicationOwner -ObjectId -RefObjectId [] +examples: +- title: 'Example 1: Add an owner to an application' + code: |- + PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + This command adds an owner to an application. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + The unique identifier of the specific Azure Active Directory object that will be assigned as owner/manager/member + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADMSApplicationOwner +name: Add-AzureADMSApplicationOwner +description: |- + Adds an owner for an application object. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml new file mode 100644 index 00000000..09faa4f3 --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml @@ -0,0 +1,51 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a group to a lifecycle policy +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Add-AzureADMSLifecyclePolicyGroup -Id -GroupId [] +examples: +- title: Example 1 + code: |- + PS C:\>Add-AzureADMSLifecyclePolicyGroup -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -groupId "cffd97bd-6b91-4c4e-b553-6918a320211c" + description: |- + This command adds a group to the lifecycle policy. + summary: "" +parameters: +- type: + name: GroupId + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the lifecycle policy object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADMSLifecyclePolicyGroup +name: Add-AzureADMSLifecyclePolicyGroup +description: |- + The Add-AzureADMSLifecyclePolicyGroup cmdlet adds a group to a lifecycle policy in Azure Active Directory +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml new file mode 100644 index 00000000..b0bea394 --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a scoped role membership to an administrative unit. +module: AzureAD +notes: "" +syntaxes: +- >- + Add-AzureADMSScopedRoleMembership -Id [-AdministrativeUnitId ] [-RoleId ] + + [-RoleMemberInfo ] [] +examples: +- title: Example 1 + code: |- + $User = Get-AzureADUser -SearchString "" + $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -EQ -Value "User Administrator" + $Unit = Get-AzureADMSAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value "" + $RoleMember = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRolememberinfo + $RoleMember.Id = $User.ObjectID + Add-AzureADMSScopedRoleMembership -Id $Unit.Id -RoleId $Role.ObjectId -RoleMemberInfo $RoleMember + description: |- + This cmdlet returns the Scope role membership object: + + + summary: "" +parameters: +- type: + name: AdministrativeUnitId + description: |+ + Specifies the ID of an administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleId + description: |+ + {{ Fill RoleId Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleMemberInfo + description: |+ + Specifies a RoleMemberInfo object. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADMSScopedRoleMembership +name: Add-AzureADMSScopedRoleMembership +description: |- + The Add-AzureADMSScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml new file mode 100644 index 00000000..004266ca --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Add a classification for a delegated permission. +module: AzureAD +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId + + -Classification -PermissionId -PermissionName [] +examples: +- title: 'Example 1: Create Delegated Permission Classification' + code: |- + PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "b340eb25-3456-403f-be2f-af7a0d370277" -Classification Low -PermissionName "User.ReadBasic.All" + + Classification : Low + Id : 5XBeIKarUkypdm0tRsSAQwE + PermissionId : b340eb25-3456-403f-be2f-af7a0d370277 + PermissionName : User.ReadBasic.All + description: |- + This command creates a delegated permission classification for the given permission on the service principal. + summary: "" +parameters: +- type: + name: Classification + isRequired: true + description: |+ + The classification for a delegated permission. + This parameter can take one of the following values: + + * "Low" - Specifies a classification for a permission as low impact. + * "Medium" - Specifies a classification for a permission as medium impact. + * "High" - Specifies a classification for a permission as high impact. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionId + isRequired: true + description: |+ + The id for a delegated permission. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionName + isRequired: true + description: |+ + The name for a delegated permission. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalId + isRequired: true + description: |+ + The unique identifier of a service principal object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADMSServicePrincipalDelegatedPermissionClassification +name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification +description: |- + The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet creates a delegated permission classification for the given permission on service principal. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml new file mode 100644 index 00000000..cfbd061c --- /dev/null +++ b/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds an owner to a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + Add-AzureADServicePrincipalOwner -ObjectId -RefObjectId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a user as an owner to a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> $OwnerId = (Get-AzureADUser -Top 1).ObjectId + PS C:\> Add-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId -RefObjectId -$OwnerId + description: |- + The first command gets the object ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet, and then stores it in the $ServicePrincipalId variable. + + The second command gets the object ID a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $OwnerId variable. + + The final command adds the user specified by $OwnerId an owner to a service principal specified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Active Directory object to assign as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Add-AzureADServicePrincipalOwner +name: Add-AzureADServicePrincipalOwner +description: |- + The Add-AzureADServicePrincipalOwner cmdlet adds an owner to a service principal in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/AzureAD.md b/azureadps-2.0/AzureAD/AzureActiveDirectory.md similarity index 97% rename from azureadps-2.0/AzureAD/AzureAD.md rename to azureadps-2.0/AzureAD/AzureActiveDirectory.md index e5d73d8a..6f0abc53 100644 --- a/azureadps-2.0/AzureAD/AzureAD.md +++ b/azureadps-2.0/AzureAD/AzureActiveDirectory.md @@ -1,14 +1,15 @@ --- Module Name: AzureAD Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 +Download Help Link: {{Please enter FwLink manually}} +Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US ms.assetid: 7D9D9507-ADE5-45BD-97F8-0CCCDA3D3B58 ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- -# AzureAD Module - +# Azure Active Directory PowerShell for Graph module ## Description >[!IMPORTANT] @@ -16,6 +17,7 @@ ms.custom: iamfeature=PowerShell > > We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. + The Azure Active Directory PowerShell for Graph module can be downloaded and installed from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/). The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: - Windows 10 @@ -26,13 +28,14 @@ The Azure Active Directory PowerShell for Graph module can be downloaded and ins - Windows Server 2012 R2 - Windows Server 2008 R2 SP1 + PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2). These are the cmdlets in the Azure Active Directory PowerShell for Graph module. -## AzureAD Cmdlets +## Administrative Units ### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) Adds an administrative unit member. @@ -64,12 +67,16 @@ Removes a scoped role membership. ### [Set-AzureADAdministrativeUnit](Set-AzureADAdministrativeUnit.md) Updates an administrative unit. + +## Applications + ### [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) Adds an owner to an application. ### [Add-AzureADApplicationPolicy](Add-AzureADApplicationPolicy.md) Adds an application policy. + ### [Get-AzureADApplication](Get-AzureADApplication.md) Gets an application. @@ -133,6 +140,9 @@ Updates an application. ### [Set-AzureADApplicationLogo](Set-AzureADApplicationLogo.md) Sets the logo for an Application + +## Devices + ### [Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) Adds a registered owner for a device. @@ -166,6 +176,9 @@ Removes a registered user from a device. ### [Set-AzureADDevice](Set-AzureADDevice.md) Updates a device. + +## Directory Roles + ### [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) Adds a member to a directory role. @@ -184,6 +197,9 @@ Gets directory role templates. ### [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) Removes a member of a directory role. + +## Groups + ### [Add-AzureADGroupMember](Add-AzureADGroupMember.md) Adds a member to a group. @@ -247,6 +263,9 @@ Updates a specific group in Azure Active Directory ### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) Changes attribute values on an Azure AD group. + +## Service Principals + ### [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) Adds an owner to a service principal. @@ -313,6 +332,9 @@ Removes a password credential from a service principal. ### [Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) Updates a service principal. + +## Domains + ### [Confirm-AzureADDomain](Confirm-AzureADDomain.md) Validate the ownership of a domain. @@ -337,12 +359,16 @@ Removes a domain. ### [Set-AzureADDomain](Set-AzureADDomain.md) Updates a domain. +## Connect your PowerShell session + ### [Connect-AzureAD](Connect-AzureAD.md) Connects with an authenticated account to use Active Directory cmdlet requests. ### [Disconnect-AzureAD](Disconnect-AzureAD.md) Disconnects the current session from an Azure Active Directory tenant. +## Contacts + ### [Get-AzureADContact](Get-AzureADContact.md) Gets a contact from Azure Active Directory. @@ -364,9 +390,13 @@ Removes a contact. ### [Remove-AzureADContactManager](Remove-AzureADContactManager.md) Removes a contact's manager. +## Contracts + ### [Get-AzureADContract](Get-AzureADContract.md) Gets a contract. +## Directory Settings + ### [Get-AzureADDirectorySetting](Get-AzureADDirectorySetting.md) Gets a directory setting. @@ -382,15 +412,23 @@ Deletes a directory setting in Azure Active Directory. ### [Set-AzureADDirectorySetting](Set-AzureADDirectorySetting.md) Updates a directory setting in Azure Active Directory. +## Extension Properties + ### [Get-AzureADExtensionProperty](Get-AzureADExtensionProperty.md) Gets extension properties registered with Azure AD. +## OAuth2PermissionGrant + ### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) Gets OAuth2PermissionGrant entities. ### [Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) Removes an oAuth2PermissionGrant. + + +## Directory Objects + ### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) Retrieves the object(s) specified by the objectIds parameter @@ -406,6 +444,9 @@ Deletes settings in Azure Active Directory. ### [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) Updates object settings. + +## Policies + ### [Get-AzureADPolicy](Get-AzureADPolicy.md) Gets a policy. @@ -421,15 +462,23 @@ Removes a policy. ### [Set-AzureADPolicy](Set-AzureADPolicy.md) Updates a policy. + +## Licenses + ### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) Gets subscribed SKUs to Microsoft services. +## Tenant information + ### [Get-AzureADTenantDetail](Get-AzureADTenantDetail.md) Gets the details of a tenant. ### [Set-AzureADTenantDetail](Set-AzureADTenantDetail.md) Set contact details for a tenant + +## Certificates + ### [Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) Gets the trusted certificate authority. @@ -442,6 +491,10 @@ Removes a trusted certificate authority. ### [Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) Updates a trusted certificate authority. + + +## Users + ### [Get-AzureADUser](Get-AzureADUser.md) Gets a user. diff --git a/azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml b/azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml new file mode 100644 index 00000000..9772f6f5 --- /dev/null +++ b/azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml @@ -0,0 +1,54 @@ +### YamlMime:PowershellCmdlet +summary: |- + Validate the ownership of a domain. +module: AzureAD +notes: "" +syntaxes: +- >- + Confirm-AzureADDomain -Name [-CrossCloudVerificationCode ] + + [] +examples: +- title: 'Example 1: Confirm the domain' + code: |- + PS C:\>Confirm-AzureADDomain -Name Contoso.com + description: |- + This command will confirm your domain; changing the status to "Verified". + summary: "" +- title: 'Example 2: Confirm the domain with a cross cloud verification code' + code: |- + PS C:\>Confirm-AzureADDomain -Name Contoso.com -CrossCloudVerificationCode ms84324896 + description: |- + This command will confirm your domain for dual federation scenarios. + summary: "" +parameters: +- type: + name: CrossCloudVerificationCode + description: |+ + The cross-cloud domain verification code. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + Specifies the name of the domain. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Confirm-AzureADDomain +name: Confirm-AzureADDomain +description: |- + The Confirm-AzureADDomain cmdlet validates the ownership of an Azure Active Directory domain. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Connect-AzureAD.yml b/azureadps-2.0/AzureAD/Connect-AzureAD.yml new file mode 100644 index 00000000..4e07f08b --- /dev/null +++ b/azureadps-2.0/AzureAD/Connect-AzureAD.yml @@ -0,0 +1,262 @@ +### YamlMime:PowershellCmdlet +summary: |- + Connects with an authenticated account to use Active Directory cmdlet requests. +module: AzureAD +notes: "" +syntaxes: +- >- + Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] [-Credential ] + + [-AccountId ] [-LogLevel ] [-LogFilePath ] [-InformationAction ] + + [-InformationVariable ] [-WhatIf] [-Confirm] [] +- >- + Connect-AzureAD [-AzureEnvironmentName ] -TenantId -CertificateThumbprint + + -ApplicationId [-LogLevel ] [-LogFilePath ] [-InformationAction ] + + [-InformationVariable ] [-WhatIf] [-Confirm] [] +- >- + Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] -AadAccessToken + + [-MsAccessToken ] -AccountId [-LogLevel ] [-LogFilePath ] + + [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] + + [] +examples: +- title: 'Example 1: Connect a PowerShell session to a tenant' + code: |- + PS C:\> Connect-AzureAD -Confirm + description: |- + This command connects the current PowerShell session to an Azure Active Directory tenant. + The command prompts you for a username and password for the tenant you want to connect to. + The Confirm parameter prompts you for confirmation. + + If multi-factor authentication is enabled for your credentials, you must log in using the interactive option or use service principal authentication. + summary: "" +- title: 'Example 2: Connect a session using a variable' + code: |- + PS C:\> $Credential = Get-Credential + PS C:\> Connect-AzureAD -Credential $Credential + description: |- + The first command gets the user credentials, and then stores them in the $Credential variable. + + The second command connects the current PowerShell session using the credentials in $Credential. + + This account authenticates with Azure Active Directory using organizational ID credentials. + You cannot use multi-factor authentication or Microsoft account credentials to run Azure Active Directory cmdlets with this account. + summary: "" +- title: 'Example 3: Connect a session as a service principal' + code: |- + # Login to Azure AD PowerShell With Admin Account + Connect-AzureAD + + # Create the self signed cert + $currentDate = Get-Date + $endDate = $currentDate.AddYears(1) + $notAfter = $endDate.AddYears(1) + $pwd = "" + $thumb = (New-SelfSignedCertificate -CertStoreLocation cert:\localmachine\my -DnsName com.foo.bar -KeyExportPolicy Exportable -Provider "Microsoft Enhanced RSA and AES Cryptographic Provider" -NotAfter $notAfter).Thumbprint + $pwd = ConvertTo-SecureString -String $pwd -Force -AsPlainText + Export-PfxCertificate -cert "cert:\localmachine\my\$thumb" -FilePath c:\temp\examplecert.pfx -Password $pwd + + # Load the certificate + $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate("C:\temp\examplecert.pfx", $pwd) + $keyValue = [System.Convert]::ToBase64String($cert.GetRawCertData()) + + + # Create the Azure Active Directory Application + $application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://test123/" + New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyIdentifier "Test123" -StartDate $currentDate -EndDate $endDate -Type AsymmetricX509Cert -Usage Verify -Value $keyValue + + # Create the Service Principal and connect it to the Application + $sp=New-AzureADServicePrincipal -AppId $application.AppId + + # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) + Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId + + # Get Tenant Detail + $tenant=Get-AzureADTenantDetail + # Now you can login to Azure PowerShell with your Service Principal and Certificate + Connect-AzureAD -TenantId $tenant.ObjectId -ApplicationId $sp.AppId -CertificateThumbprint $thumb + description: |- + This command authenticates the user to Azure Active Directory as a service principal. + summary: "" +parameters: +- type: + name: AadAccessToken + isRequired: true + description: |+ + Specifies a Azure Active Directory Graph access token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AccountId + isRequired: true + description: |+ + Specifies the ID of an account. + You must specify the UPN of the user when authenticating with a user access token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ApplicationId + isRequired: true + description: |+ + Specifies the application ID of the service principal. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AzureEnvironmentName + description: |+ + Specifies the name of the Azure environment. + The acceptable values for this parameter are: + + - AzureCloud + - AzureChinaCloud + - AzureUSGovernment + - AzureGermanyCloud + + The default value is AzureCloud. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CertificateThumbprint + isRequired: true + description: |+ + Specifies the certificate thumbprint of a digital public key X.509 certificate of a user account that has permission to perform this action. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the cmdlet. + + defaultValue: "False" + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: Credential + description: |+ + Specifies a PSCredential object. + For more information about the PSCredential object, type Get-Help Get-Credential. + + The PSCredential object provides the user ID and password for organizational ID credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: LogFilePath + description: |+ + The path where the log file for this PowerShell session is written to. + Provide a value here if you need to deviate from the default PowerShell log file location. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogLevel + description: |+ + Specifies the log level. + The accdeptable values for this parameter are: + + - Info + - Error + - Warning + - None + + The default value is Info. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MsAccessToken + description: |+ + Specifies a Microsoft Graph access token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TenantId + isRequired: true + description: |+ + Specifies the ID of a tenant. + + If you do not specify this parameter, the account is authenticated with the home tenant. + + You must specify the TenantId parameter to authenticate as a service principal or when using Microsoft account. + + defaultValue: None + position: Named + aliases: Domain, TenantDomain + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: "False" + position: Named + aliases: wi + parameterValueGroup: "" +uid: AzureAD.Connect-AzureAD +name: Connect-AzureAD +description: |- + The Connect-AzureAD cmdlet connects an authenticated account to use for Azure Active Directory cmdlet requests. + + You can use this authenticated account only with Azure Active Directory cmdlets. +metadata: + external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Disconnect-AzureAD.yml b/azureadps-2.0/AzureAD/Disconnect-AzureAD.yml new file mode 100644 index 00000000..e7a21643 --- /dev/null +++ b/azureadps-2.0/AzureAD/Disconnect-AzureAD.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + Disconnects the current session from an Azure Active Directory tenant. +module: AzureAD +notes: "" +syntaxes: +- >- + Disconnect-AzureAD [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] + + [] +examples: +- title: 'Example 1: Disconnect your session from a tenant' + code: |- + PS C:\> Disconnect-AzureAD + description: |- + This command disconnects your session from a tenant. + summary: "" +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the cmdlet.Prompts you for confirmation before running the cmdlet. + + defaultValue: "False" + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run.Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: "False" + position: Named + aliases: wi + parameterValueGroup: "" +uid: AzureAD.Disconnect-AzureAD +name: Disconnect-AzureAD +description: |- + The Disconnect-AzureAD cmdlet disconnects the current session from an Azure Active Directory tenant. +metadata: + external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml b/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml new file mode 100644 index 00000000..a181078d --- /dev/null +++ b/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Activates an existing directory role in Azure Active Directory. +module: AzureAD +notes: "" +syntaxes: +- >- + Enable-AzureADDirectoryRole [-InformationAction ] [-InformationVariable ] + + [-RoleTemplateId ] [] +examples: +- title: 'Example 1: Enable a directory role' + code: |- + # Retrieve the Template Role object for the Guest Inviter role + $InviterRole = Get-AzureADDirectoryRoleTemplate | Where-Object {$_.DisplayName -eq "Guest Inviter"} + + # Inspect the $Inviter variable to make sure we found the correct template role + $InviterRole + + ObjectId DisplayName Description + -------- ----------- ----------- + 95e79109-95c0-4d8e-aee3-d01accf2d47b Guest Inviter Guest Inviter has access to invite guest users. + + # Enable the Inviter Role + Enable-AzureADDirectoryRole -RoleTemplateId $InviterRole.ObjectId + + ObjectId DisplayName Description + -------- ----------- ----------- + 03618579-3c16-4765-9539-86d9163ee3d9 Guest Inviter Guest Inviter has access to invite guest users. + description: |- + The first command gets an inviter role that has the display name Guest Inviter by using the Get-AzureADDirectoryRoleTemplate (./Get-AzureADDirectoryRoleTemplate.md)cmdlet. + The command stores Guest Inviter in the $InviterRole variable. + + The second command displays the contents of $InviterRole. + + The final command enables the directory role in $InviterRole. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: RoleTemplateId + description: |+ + The ID of the Role template to enable + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Enable-AzureADDirectoryRole +name: Enable-AzureADDirectoryRole +description: |- + The Enable-AzureADDirectoryRole cmdlet activates an existing directory role in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADApplication.yml new file mode 100644 index 00000000..062db80e --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplication.yml @@ -0,0 +1,103 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an application. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADApplication [-All ] [-Top ] [-Filter ] [] +- Get-AzureADApplication [-SearchString ] [-All ] [] +- Get-AzureADApplication -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get an application by display name' + code: |- + PS C:\>Get-AzureADApplication -Filter "DisplayName eq 'TestName'" + + ObjectId AppId DisplayName + -------- ----- ----------- + 3ddd22e7-a150-4bb3-b100-e410dea1cb84 36ee4c6c-0812-40a2-b820-b22ebd02bce3 TestName + description: |- + This command gets an application by its display name. + summary: "" +- title: 'Example 2: Get an application by ID' + code: |- + PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" + + ObjectId AppId DisplayName + -------- ----- ----------- + ed192e92-84d4-4baf-997d-1e190a81f28e 421599eb-eed7-4988-9b31-02b43a4d37b8 MyNewApp + description: |- + This command gets an application by its ID. + summary: "" +- title: Retrieve an application by identifierUris + code: |- + Get-AzureADApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" + + ObjectId AppId DisplayName + -------- ----- ----------- + 9393a401-bc8a-41a9-8f20-6b073d247b17 29ee07a3-df6e-4660-a32f-918ea550f235 Wingtips Online + description: |- + This command gets an application by its identifierUris. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all applications. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplication +name: Get-AzureADApplication +description: |- + The Get-AzureADApplication cmdlet gets an Azure Active Directory application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml new file mode 100644 index 00000000..8ecba506 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets application extension properties. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get extension properties' + code: |- + PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId Name TargetObjects + -------- ---- ------------- + 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + description: |- + This command gets the extension properties for the specified application in Azure Active Directory. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationExtensionProperty +name: Get-AzureADApplicationExtensionProperty +description: |- + The Get-AzureADApplicationExtensionProperty cmdlet gets application extension properties in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml new file mode 100644 index 00000000..da62442c --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the key credentials for an application. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADApplicationKeyCredential -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get key credentials' + code: |- + PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command gets the key credentials for the specified application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique ID of an application in Azure Active Directory for which to get key credentials + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationKeyCredential +name: Get-AzureADApplicationKeyCredential +description: |- + The Get-AzureADApplicationKeyCredential cmdlet gets the key credentials for an application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml new file mode 100644 index 00000000..593ac56b --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml @@ -0,0 +1,91 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieve the logo of an application +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Boolean +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADApplicationLogo -ObjectId [-FilePath ] [-FileName ] [-View ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + + Tag : + PhysicalDimension : {Width=279, Height=390} + Size : {Width=279, Height=390} + Width : 279 + Height : 390 + HorizontalResolution : 96 + VerticalResolution : 96 + Flags : 77840 + RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] + PixelFormat : Format24bppRgb + Palette : System.Drawing.Imaging.ColorPalette + FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} + PropertyIdList : {274, 305, 306, 36867...} + PropertyItems : {274, 305, 306, 36867...} + description: |- + This example shows how to retrieve the application logo for an application that is specified through the Object ID parameter + summary: "" +parameters: +- type: + name: FileName + description: |+ + If provided, the application logo is copied to the file who's name is provided in this parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FilePath + description: |+ + If provided, the application logo is copied with a random filename to the file path that is specified in this parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The ObjectID of the application for which the logo is to be retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: View + description: |+ + If set to $true, the application's logo is displayed in a new window on the screen. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationLogo +name: Get-AzureADApplicationLogo +description: |- + This cmdlet retrieves the logo that is set for an application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml new file mode 100644 index 00000000..d3edc31f --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the owner of an application. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADApplicationOwner -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the owner of an application' + code: |- + PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + c13dd34a-492b-4561-b171-40fcce2916c5 User + description: |- + This command gets the owner of an application. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all owners. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationOwner +name: Get-AzureADApplicationOwner +description: |- + The Get-AzureADApplicationOwner cmdlet get an owner of an Azure Active Directory application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml new file mode 100644 index 00000000..1d69ae8c --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml @@ -0,0 +1,70 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the password credential for an application. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADApplicationPasswordCredential -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1:' + code: |- + PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + CustomKeyIdentifier : + EndDate : 9/28/2017 3:57:10 PM + KeyId : + StartDate : 9/28/2016 3:57:10 PM + Value : + description: "" + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The objectID of the application for which to get the password credential + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationPasswordCredential +name: Get-AzureADApplicationPasswordCredential +description: |- + The Get-AzureADApplicationPasswordCredential cmdlet gets the password credentials for an Azure Active Directory application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml new file mode 100644 index 00000000..02ade31e --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml @@ -0,0 +1,62 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationProxyApplication -ObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + + ExternalAuthenticationType : AadPreAuthentication + ApplicationServerTimeout : Default + ExternalUrl : https://travel.cycles.adventure-works.com/ + InternalUrl : https://awcyclesapps.adventure-works.com:3000/ + IsTranslateHostHeaderEnabled : False + IsTranslateLinksInBodyEnabled : False + IsOnPremPublishingEnabled : True + VerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject { + Thumbprint: [XXXXX] + SubjectName: [XXXXX] + Issuer: + IssueDate: 11/9/2017 5:54:29 + ExpiryDate: 11/9/2019 5:54:29 + } + + VerifiedCustomDomainKeyCredential : + VerifiedCustomDomainPasswordCredential : + SingleSignOnSettings : + description: "" + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + This is the unique application Id of the application. + This can be found using the Get-AzureADApplication command. + You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationProxyApplication +name: Get-AzureADApplicationProxyApplication +description: |- + The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml new file mode 100644 index 00000000..e1ef18e5 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False + description: "" + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + ObjectId is the Id of the application. + This can be found using the Get-AzureADApplication command. + You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationProxyApplicationConnectorGroup +name: Get-AzureADApplicationProxyApplicationConnectorGroup +description: |- + The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for the specified application. + The application must be configured for Application Proxy in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml new file mode 100644 index 00000000..e0972a7a --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml @@ -0,0 +1,104 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationProxyConnector [-All ] [-Top ] [-Filter ] [] +- Get-AzureADApplicationProxyConnector [-SearchString ] [-All ] [] +- Get-AzureADApplicationProxyConnector -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyConnector + + Id MachineName ExternalIp Status + -- ----------- ---------- ------ + 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active + 834c5dd6-f2e8-47ae-973a-9fc769289b3d AWCyclesAD.adventure-works.com 52.165.149.131 active + description: |- + Example 1: Retrieve all connectors + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADApplicationProxyConnector -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 + + Id MachineName ExternalIp Status + -- ----------- ---------- ------ + 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active + description: |- + Example 2: Retrieve information for a specific connector + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all users. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the specific connector. + You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector details. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationProxyConnector +name: Get-AzureADApplicationProxyConnector +description: |- + The Get-AzureADApplicationProxyApplicationConnector cmdlet retrieves the details for a given connector. + If no connectorId is specified, it retrieves all the connectors assigned to the tenant. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml new file mode 100644 index 00000000..2d294b6f --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml @@ -0,0 +1,107 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADApplicationProxyConnectorGroup [-All ] [-Top ] [-Filter ] + + [] +- Get-AzureADApplicationProxyConnectorGroup [-SearchString ] [-All ] [] +- Get-AzureADApplicationProxyConnectorGroup -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyConnectorGroup + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + 1a0bc41a-8663-4da3-934c-214640663a33 Default applicationProxy True + 68348ab6-4cc5-4c8c-a0f0-7a43db2f4ff6 Guest Applications applicationProxy False + a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False + description: |- + Example 1: Retrieve all connector groups + summary: "" +- title: Example 2 + code: |- + PS C:\Users\nanaeh\Desktop\Microsoft.Open.AzureAD.Module.Preview> Get-AzureADApplicationProxyConnectorGroup -Id a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False + description: |- + Example 2: Retrieve a specific connector groups + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all users. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the specific connector group. + You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector group details. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies the search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationProxyConnectorGroup +name: Get-AzureADApplicationProxyConnectorGroup +description: |- + The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of the specified connector group. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml new file mode 100644 index 00000000..3df16c81 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml @@ -0,0 +1,78 @@ +### YamlMime:PowershellCmdlet +summary: |- + {{ Fill in the Synopsis }} +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: [[]] + description: "" +- name: [[]] + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADApplicationProxyConnectorGroupMember -Id [-All ] [-Top ] [-Filter ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: All + description: |+ + {{ Fill All Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + {{ Fill Filter Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + {{ Fill Id Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + {{ Fill Top Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMember +name: Get-AzureADApplicationProxyConnectorGroupMember +description: |- + {{ Fill in the Description }} +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md index 17123cac..77506dea 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md @@ -1,6 +1,5 @@ --- external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureAD online version: schema: 2.0.0 --- diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml new file mode 100644 index 00000000..0c0fe0f7 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml @@ -0,0 +1,80 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADApplicationProxyConnectorGroupMembers -Id [-All ] [-Top ] + + [-Filter ] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyConnectorGroupMembers -Id ba07e273-6b9e-4567-afe4-efddac32509d + + Id MachineName ExternalIp Status + -- ----------- ---------- ------ + 969eddd2-ad11-47ca-92ba-4442b9901edf vm-test-010 13.93.84.164 active + ea4a4b91-aace-4e8b-b81a-b2f6429a477e test-vm-conn1 52.18.9.115 active + description: |- + The output of this command, showing all the connectors in the group. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all users. If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the Connector group. This can be found by running the Get-AzureADApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMembers +name: Get-AzureADApplicationProxyConnectorGroupMembers +description: |- + The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. +metadata: + external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml new file mode 100644 index 00000000..f3e4f16d --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml @@ -0,0 +1,46 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationProxyConnectorMemberOf -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADApplicationProxyConnectorMemberOf -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the connector. + You can find this by running Get-AzureADApplicationProxyConnector. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationProxyConnectorMemberOf +name: Get-AzureADApplicationProxyConnectorMemberOf +description: |- + The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. + If no group has been assigned to the connector, by default it will be in 'Default'. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml new file mode 100644 index 00000000..0009e6c5 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieve the service endpoint of an application +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADApplicationServiceEndpoint -ObjectId [-All ] [-Top ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + Retrieves the Service EndPoint of the application that is specified through the Object ID parameter + summary: "" +parameters: +- type: + name: All + description: |+ + Return all service endpoints + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of the application for which the service endpoint is retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + specifies the maximum number of results that are returned. + the default is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADApplicationServiceEndpoint +name: Get-AzureADApplicationServiceEndpoint +description: |- + This cmdlet retrieves the service endpoint(s) of an application. + The service endpoint entity contains service discovery information. + The serviceEndpoints property of the Application entitie is of type ServiceEndpoint. + Other services can use the information stored in the ServiceEndpoint entity to find this service and its addressable endpoints. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContact.yml b/azureadps-2.0/AzureAD/Get-AzureADContact.yml new file mode 100644 index 00000000..34b83700 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADContact.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a contact from Azure Active Directory. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADContact [-All ] [-Top ] [-Filter ] [] +- Get-AzureADContact -ObjectId [-All ] [] +examples: +- title: Example 1 Retrieve all contact objects in the directory + code: |- + PS C:\> Get-AzureADContact + + ObjectId Mail DisplayName + -------- ---- ----------- + b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact + description: |- + This command retrieves all contact objects in the directory. + summary: "" +- title: Example 2 Retrieve one contact using the filter parameter + code: |- + PS C:\> Get-AzureADContact -All $true -Filter "mail -eq 'contact@contoso.com'" + + ObjectId Mail DisplayName + -------- ---- ----------- + b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all contacts. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contact in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADContact +name: Get-AzureADContact +description: |- + The Get-AzureADContact cmdlet gets a contact from Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml b/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml new file mode 100644 index 00000000..23f5fe89 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml @@ -0,0 +1,59 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get the direct reports for a contact. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADContactDirectReport -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the direct reports of a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Get-AzureADContactDirectReport -ObjectId $Contact.ObjectId + description: |- + The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. + + The second command gets the direct reports for $Contact. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all direct reports. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contact in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADContactDirectReport +name: Get-AzureADContactDirectReport +description: |- + The Get-AzureADContactDirectReport cmdlet gets the direct reports for a contact. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactManager.yml b/azureadps-2.0/AzureAD/Get-AzureADContactManager.yml new file mode 100644 index 00000000..d4b7611f --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADContactManager.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the manager of a contact. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADContactManager -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the manager of a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Get-AzureADContactManager -ObjectId $Contact.ObjectId + description: |- + The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. + + The second command gets the manager for $Contact. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contact in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADContactManager +name: Get-AzureADContactManager +description: |- + The Get-AzureADContactManager cmdlet gets the manager of a contact in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml new file mode 100644 index 00000000..3ad53588 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get a contact membership. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADContactMembership -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the memberships of a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Get-AzureADContactMembership -ObjectId $Contact.ObjectId + + ObjectId ObjectType + -------- ---------- + 0015df25-808e-4715-9c24-a6929c25c201 Group + description: |- + The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. + + The second command gets the memberships for $Contact. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all memberships. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contact in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADContactMembership +name: Get-AzureADContactMembership +description: |- + The Get-AzureADContactMembership cmdlet gets a contact membership in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml new file mode 100644 index 00000000..9ed537e4 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml @@ -0,0 +1,90 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the thumbnail photo of a contact +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Boolean +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADContactThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] + + [] +examples: +- title: Example 1 + code: |- + Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + Tag : + PhysicalDimension : {Width=279, Height=390} + Size : {Width=279, Height=390} + Width : 279 + Height : 390 + HorizontalResolution : 96 + VerticalResolution : 96 + Flags : 77840 + RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] + PixelFormat : Format24bppRgb + Palette : System.Drawing.Imaging.ColorPalette + FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} + PropertyIdList : {274, 305, 306, 36867...} + PropertyItems : {274, 305, 306, 36867...} + description: |- + This example retrieves the thumbnail photo of the contact object specified with the object ID parameter + summary: "" +parameters: +- type: + name: FileName + description: |+ + When provided, the cmdlet will write a copy of the thumbnail photo to this filename + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FilePath + description: |+ + When provided, the cmdlet will write a copy of the thumbnail photo to this file path using a random filename + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The object ID of the contact for which the thumbnail photo is retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: View + description: |+ + If this parameter value is set to $True, display the retrieved thumbnail photo in a new window + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADContactThumbnailPhoto +name: Get-AzureADContactThumbnailPhoto +description: |- + Retrieves the thumbnail photo of a contact +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContract.yml b/azureadps-2.0/AzureAD/Get-AzureADContract.yml new file mode 100644 index 00000000..42738302 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADContract.yml @@ -0,0 +1,90 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a contract. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADContract [-All ] [-Top ] [-Filter ] [] +- Get-AzureADContract -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get all contracts in the directory' + code: |- + Get-AzureADContract + description: |- + This command gets all contracts in the directory. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all contracts. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a contract. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADContract +name: Get-AzureADContract +description: |- + The Get-AzureADContract cmdlet gets a contract from Azure Active Directory. + This cmdlet returns a contract object for each contract that is selected by the request. + The contract object contains the following attributes: + + +contractType - Type of the contract. + Possible values are: ++ "SyndicationPartner", which indicates a partner that exclusively resells and manages O365 and Intune for this customer. + They resell and support their customers. + ++ "BreadthPartner", which indicates that the partner has the ability to provide administrative support for this customer. + However the partner is not allowed to resell to the customer. + ++ "ResellerPartner", which indicates a partner that is similar to a syndication partner, except that it doesn't have exclusive access to a tenant. + In the syndication case the customer cannot buy additional direct subscriptions from Microsoft or from other partners. + + customerContextId - The unique identifier for the customer tenant referenced by this partnership. + Corresponds to the objectId property of the customer tenant's TenantDetail object. + + defaultDomainName - A copy of the customer tenant's default domain name. + The copy is made when the partnership with the customer is established. + It is not automatically updated if the customer tenant's default domain name changes. + + deletionTimestamp - This property is not valid for contracts and always returns null. + + displayName - A copy of the customer tenant's display name. + The copy is made when the partnership with the customer is established. + It is not automatically updated if the customer tenant's display name changes. + + objectType - A string that identifies the object type. + The value is always "Contract". + + objectId - The unique identifier for the partnership. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml b/azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml new file mode 100644 index 00000000..ac239653 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet will return the current session state +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADCurrentSessionInfo [-WhatIf] [-Confirm] [] +examples: +- title: Example 1 + code: |- + Get-AzureADCurrentSessionInfo + + Account Environment TenantId + ------- ----------- -------- + Karen@drumkit.onmicrosoft.com AzureCloud 85b5ff1e-0402-400c-9e3c-0f9e965325d1 + description: "" + summary: "" +parameters: +- type: + name: Confirm + description: |+ + Prompts you for confirmation before running the cmdlet. + + defaultValue: "False" + position: Named + aliases: cf + parameterValueGroup: "" +- type: + name: WhatIf + description: |+ + Shows what would happen if the cmdlet runs. + The cmdlet is not run. + + defaultValue: "False" + position: Named + aliases: wi + parameterValueGroup: "" +uid: AzureAD.Get-AzureADCurrentSessionInfo +name: Get-AzureADCurrentSessionInfo +description: |- + This cmdlet will return the current session state +metadata: + external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml new file mode 100644 index 00000000..1dc15b1e --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml @@ -0,0 +1,94 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the list of previously deleted applications +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDeletedApplication [-All ] [-Top ] [-Filter ] [] +- Get-AzureADDeletedApplication [-SearchString ] [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADApplication + + ObjectId AppId DisplayName + -------- ----- ----------- + 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI + 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips + 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App + a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner + c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App + d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes + e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension + + + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Get-AzureADDeletedApplication + + ObjectId AppId DisplayName + -------- ----- ----------- + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + description: |- + This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all deleted applications. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Retrieve only those deleted applications that satisfy the filter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Retrieve only those applications that satisfy the -SearchString value + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The maximum number of applications returned by this cmdlet. + the default value is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDeletedApplication +name: Get-AzureADDeletedApplication +description: |- + Retrieves the list of previously deleted applications +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADDevice.yml new file mode 100644 index 00000000..84b32528 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDevice.yml @@ -0,0 +1,115 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a device from Active Directory. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADDevice [-All ] [-Top ] [-Filter ] [] +- Get-AzureADDevice [-SearchString ] [-All ] [] +- Get-AzureADDevice -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get a device by ID' + code: |- + PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" + + ObjectId DeviceId DisplayName + -------- -------- ----------- + 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + description: |- + This command gets the specified device. + summary: "" +- title: 'Example 2: Get all devices' + code: |- + PS C:\>Get-AzureADDevice + + ObjectId DeviceId DisplayName + -------- -------- ----------- + 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device + d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device + description: |- + This command gets all available devices. + summary: "" +- title: 'Example 3: Get devices using a Filter criteria' + code: |- + PS C:\>Get-AzureADDevice -Filter "startswith(DeviceOSType,'Windows')" + + ObjectId DeviceId DisplayName + -------- -------- ----------- + 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y + d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 DESKTOP-HXB4327H + description: "" + summary: "" +- title: 'Example 4: Get a specific device by name' + code: |- + PS C:\>Get-AzureADDevice -SearchString "DESKTOP-DJF4463Y" + + ObjectId DeviceId DisplayName + -------- -------- ----------- + 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all devices. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies the oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a device in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDevice +name: Get-AzureADDevice +description: |- + The Get-AzureADDevice cmdlet gets a device from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml new file mode 100644 index 00000000..8b39cec4 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml @@ -0,0 +1,38 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet retrieves the device configuration object +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDeviceConfiguration [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl + + + DeletionTimeStamp : + ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + ObjectType : DeviceConfiguration + PublicIssuerCertificates : {} + CloudPublicIssuerCertificates : {} + RegistrationQuota : 20 + MaximumRegistrationInactivityPeriod : 90 + description: |- + This example shows the formatted list for the device configuration record that is retrieved by the cmdlet + summary: "" +uid: AzureAD.Get-AzureADDeviceConfiguration +name: Get-AzureADDeviceConfiguration +description: |- + This cmdlet retrieves the device configuration object +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml new file mode 100644 index 00000000..5349e9c2 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the registered owner of a device. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADDeviceRegisteredOwner -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the registered owner of a device' + code: |- + PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId + PS C:\> Get-AzureADDeviceRegisteredOwner -ObjectId $DevId + description: |- + The first command gets the object ID of a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $DevId variable. + The second command gets the registered owner of the device in $DevId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all registered owners. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDeviceRegisteredOwner +name: Get-AzureADDeviceRegisteredOwner +description: |- + The Get-AzureADDeviceRegisteredOwner cmdlet gets the registered owner of a device in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml new file mode 100644 index 00000000..080a1657 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a registered user. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADDeviceRegisteredUser -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the registered users of a device' + code: |- + PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId + PS C:\> Get-AzureADDeviceRegisteredUser -ObjectId $DevId + description: |- + The first command gets the object ID of a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $DevId variable. + The second command gets the registered users of the device in $DevId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all registered users. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDeviceRegisteredUser +name: Get-AzureADDeviceRegisteredUser +description: |- + The Get-AzureADDeviceRegisteredUser cmdlet gets a registered user for an Azure Active Directory device. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml new file mode 100644 index 00000000..bea46167 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml @@ -0,0 +1,99 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a directory role. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADDirectoryRole [-Filter ] [-InformationAction ] + + [-InformationVariable ] [] +- >- + Get-AzureADDirectoryRole -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get a directory role by ID' + code: |- + PS C:\>Get-AzureADDirectoryRole -ObjectId "62e90394-69f5-4237-9190-012177145e10" + + ObjectId DisplayName Description + -------- ----------- ----------- + 62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. + description: "" + summary: "" +- title: 'Example 2: Get all directory roles' + code: |- + PS C:\>Get-AzureADDirectoryRole + + ObjectId DisplayName Description + -------- ----------- ----------- + 62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. + 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. + 526b7173-5a6e-49dc-88ec-b677a9093709 User Administrator Can manage all aspects of users and groups, including resetting passwords for limited admins. + 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Only used by Azure AD Connect service. + 68239fa3-6b01-4396-aeb4-6af38a1b6abf Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. + 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Privileged Role Administrator Can manage role assignments in Azure AD, and all aspects of Privileged Identity Management. + 8f8a1cf4-d535-4ccd-8552-7267c7ee0a88 Helpdesk Administrator Can reset passwords for non-administrators and Helpdesk Administrators. + d96eb2b3-0970-4827-8f26-6008efd86511 Security Administrator Can read security information and reports, and manage configuration in Azure AD and Office 365. + description: "" + summary: "" +parameters: +- type: + name: Filter + description: |+ + The oData v3.0 filter statement. + Controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a directory role in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDirectoryRole +name: Get-AzureADDirectoryRole +description: |- + The Get-AzureADDirectoryRole cmdlet gets a directory role from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml new file mode 100644 index 00000000..199220fb --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets members of a directory role. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADDirectoryRoleMember -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get members by role ID' + code: |- + PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + ba6752c4-6a2e-4be5-a23d-67d8d5980796 User + df19e8e6-2ad7-453e-87f5-037f6529ae16 User + c13dd34a-492b-4561-b171-40fcce2916c5 User + 0558a23b-438a-48aa-8e30-5042e0746f69 User + 1fbae2b2-bb4b-48f9-bb38-83e9e1ad4bff User + description: |- + This command gets the members of the specified role. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a directory role in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDirectoryRoleMember +name: Get-AzureADDirectoryRoleMember +description: |- + The Get-AzureADDirectoryRoleMember cmdlet gets the members of a directory role in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml new file mode 100644 index 00000000..d8da0678 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml @@ -0,0 +1,89 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets directory role templates. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADDirectoryRoleTemplate [-InformationAction ] [-InformationVariable ] + + [] +examples: +- title: 'Example 1: Get role templates' + code: |- + PS C:\>Get-AzureADDirectoryRoleTemplate + + ObjectId DisplayName Description + -------- ----------- ----------- + 729827e3-9c14-49f7-bb1b-9608f156bbb8 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. + f023fd81-a637-4b56-95fd-791ac0226033 Service Support Administrator Service Support Administrator has access to perform common support tasks. + b0f54661-2d74-4c50-afa3-1ec803f12efe Billing Administrator Billing Administrator has access to perform common billing related tasks. + b5468a13-3945-4a40-b0b1-5d78c2676bbf Mailbox Administrator Allows access and management of users mailboxes. + 4ba39ca4-527c-499a-b93d-d9b492c50246 Partner Tier1 Support Allows ability to perform tier1 support tasks. + e00e864a-17c5-4a4b-9c06-f5b95a8d5bd8 Partner Tier2 Support Allows ability to perform tier2 support tasks. + 88d8e3e3-8f55-4a1e-953a-9b9898b8876b Directory Readers Allows access to various read only tasks in the directory. + 29232cdf-9323-42fd-ade2-1d097af3e4de Exchange Service Administrator Exchange Service Administrator. + 75941009-915a-4869-abe7-691bff18279e Lync Service Administrator Lync Service Administrator. + fe930be7-5e62-47db-91af-98c3a49a38b1 User Administrator User Account Administrator has access to perform common user management related tasks. + 9360feb5-f418-4baa-8175-e2a00bac4301 Directory Writers Allows access read tasks and a subset of write tasks in the directory. + 62e90394-69f5-4237-9190-012177145e10 Company Administrator Company Administrator role has full access to perform any operation in the company scope. + a0b1b346-4d3e-4e8b-98f8-753987be4970 User Every user is implicitly considered to be a member of the User Role. + d65e02d2-0214-4674-8e5d-766fb330e2c0 Email Verified User Creator Allows creation of new email verified users. + eb1d8c34-acf5-460d-8424-c1f1a6fbdb85 AdHoc License Administrator Allows access manage AdHoc license. + f28a1f50-f6e7-4571-818b-6a12f2af6b6c SharePoint Service Administrator SharePoint Service Administrator. + d405c6df-0af8-4e3b-95e4-4d06e542189e Device Users Device Users + 9f06204d-73c1-4d4c-880a-6edb90606fd8 Device Administrators Device Administrators + 9c094953-4995-41c8-84c8-3ebb9b32c93f Device Join Device Join + c34f683f-4d5a-4403-affd-6615e00e3a7f Workplace Device Join Workplace Device Join + 17315797-102d-40b4-93e0-432062caca18 Compliance Administrator Compliance administrator. + d29b2b05-8046-44ba-8758-1e26182fcf32 Directory Synchronization Accounts Directory Synchronization Accounts + 2b499bcd-da44-4968-8aec-78e1674fa64d Device Managers Allows access to read and edit device properties. + 9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3 Application Administrator Application Administrator role has access to perform common application management related tasks. + cf1c38e5-3621-4004-a7cb-879624dced7c Application Developer Application Developer role has ability to create single-tenant applications. + 5d6b6bb7-de71-4623-b4af-96380a352509 Security Reader Security Reader allows ability to read security information and reports. + 194ae4cb-b126-40b2-bd5b-6091b380977d Security Administrator Security Administrator allows ability to read and manage security configuration and reports. + e8611ab8-c189-46e8-94e1-60213ab1f814 Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. + 3a2c62db-5318-420d-8d74-23affee5d9d5 Intune Service Administrator Intune Service Administrator has full access in the Intune Service. + 158c047a-c907-4556-b7ef-446551a6b5f7 Application Proxy Service Administrator Application Proxy Service Administrator has full access in the Application Proxy Service. + 5c4f9dcd-47dc-4cf7-8c9a-9e4207cbfc91 Customer LockBox Access Approver Customer LockBox Access Approver has approval access to user data requests. + 44367163-eba1-44c3-98af-f5787879f96a CRM Service Administrator CRM Service Administrator has full access in the CRM Service. + a9ea8996-122f-4c74-9520-8edcd192826c Power BI Service Administrator Full access in the Power BI Service. + description: |- + This command gets the role templates in Azure AD. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDirectoryRoleTemplate +name: Get-AzureADDirectoryRoleTemplate +description: |- + The Get-AzureADDirectoryRoleTemplate cmdlet gets directory role templates in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomain.yml b/azureadps-2.0/AzureAD/Get-AzureADDomain.yml new file mode 100644 index 00000000..3fe0c3e0 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDomain.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a domain. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADDomain [] +- Get-AzureADDomain -Name [] +examples: +- title: 'Example 1: Get a list of Domains that have been created.' + code: |- + PS C:\>Get-AzureADDomain + + Name AvailabilityStatus AuthenticationType + ---- ------------------ ------------------ + Contoso.com Managed + Fabrikam.com Managed + Adatum.com Managed + description: |- + This command retrieves a list of domains. + summary: "" +- title: 'Example 2: Get a specific Domain.' + code: |- + PS C:\>Get-AzureADDomain -Name Contoso.com + + Name AvailabilityStatus AuthenticationType + ---- ------------------ ------------------ + Contoso.com Managed + description: |- + This command retrieves a domain with the specified name. + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + Specifies the name of a domain. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDomain +name: Get-AzureADDomain +description: |- + The Get-AzureADDomain cmdlet gets a domain in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml b/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml new file mode 100644 index 00000000..b3afa08e --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet retrieves the objects that are referenced by a given domain name +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDomainNameReference -Name [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADDomainNameReference -Name drumkit.onmicrosoft.com + description: |- + This example shows how to retrieve the domain name reference objects for a domain that is specified through the -Name parameter + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + The name of the domain name for which the referenced objects are retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDomainNameReference +name: Get-AzureADDomainNameReference +description: |- + This cmdlet retrieves the objects that are referenced by a given domain name +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml b/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml new file mode 100644 index 00000000..225b7292 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDomainServiceConfigurationRecord -Name [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADDomainServiceConfigurationRecord -name drumkit.onmicrosoft.com + + DnsRecordId Label SupportedService Ttl + ----------- ----- ---------------- --- + 2b672ab0-0bee-476f-b334-be436f2449bd drumkit.onmicrosoft.com Email 3600 + 62bea837-a0d7-4466-b6d9-ff6bd1db8671 drumkit.onmicrosoft.com Email 3600 + eea5ce9e-8deb-4ab7-a114-13ed6215774f autodiscover.drumkit.onmicrosoft.com Email 3600 + 2f9deed0-42e3-4f6d-ae82-495a7fde4da5 _sip._tls.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 + e9046b54-7d0d-422f-9e50-c731b2a8cbd5 sip.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 + a2a182ac-0b69-44c3-96c6-5d6bbbe9ee99 lyncdiscover.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 + b457cd8d-e1bb-4ea9-ae65-cb31c551e27a _sipfederationtls._tcp.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 + description: |- + This example shows how to retrieve the Domain service configuration records for a domain with the given name + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + The name of the domain for which the domain service configuration records are to be retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDomainServiceConfigurationRecord +name: Get-AzureADDomainServiceConfigurationRecord +description: |- + Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. + After you have successfully verified the ownership of a domain and you have indicated what services you plan to use with the domain, you can request Azure AD to return you a set of DNS records which you need to add to the zone file of the domain so that the services can work properly with your domain. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml b/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml new file mode 100644 index 00000000..57506c20 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml @@ -0,0 +1,48 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieve the domain verification DNS record for a domain +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADDomainVerificationDnsRecord -Name [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADDomainVerificationDnsRecord -Name drumkit.onmicrosoft.com + + DnsRecordId Label SupportedService Ttl + ----------- ----- ---------------- --- + aceff52c-06a5-447f-ac5f-256ad243cc5c drumkit.onmicrosoft.com Email 3600 + 5fbde38c-0865-497f-82b1-126f596bcee9 drumkit.onmicrosoft.com Email 3600 + description: |- + This example shows how to retrieve the domain verification DNS records for the given domain name + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + The domain name for which the domain verification DNS records are to be retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADDomainVerificationDnsRecord +name: Get-AzureADDomainVerificationDnsRecord +description: |- + Gets the domain's verification records from the verificationDnsRecords navigation property. + You can't use the domain with your Azure AD tenant until you have successfully verified that you own the domain. + To verify the ownership of the domain, you need to first retrieve a set of domain verification records which you need to add to the zone file of the domain. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml new file mode 100644 index 00000000..303fdeb8 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml @@ -0,0 +1,45 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets extension properties registered with Azure AD. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADExtensionProperty [-IsSyncedFromOnPremises ] [] +examples: +- title: 'Example 1: Get extension properties synced from on-premises Azure AD' + code: |- + PS C:\> Get-AzureADExtensionProperty -IsSyncedFromOnPremises $True + + ObjectId Name TargetObjects + -------- ---- ------------- + b3c7b2c2-bb9a-4e30-a9fc-46adbe8c0899 extension_6e151e1a9cf44f8689a410023ac39235_weather {User} + 05af194f-1068-4539-83c9-06e03a1a1f44 extension_6e151e1a9cf44f8689a410023ac39235_extension_location {User} + 9bf6f631-e6a6-41d1-b0a3-777f2acea2d1 extension_ed192e9284d44baf997d1e190a81f28e_extension_4A3UwDDC {User} + description: |- + This command gets extension properties that have been synced from on-premises Azure AD. + summary: "" +parameters: +- type: + name: IsSyncedFromOnPremises + description: |+ + Specifies whether this cmdlet gets extension properties that are synced or not synced. + - $True. + Get extension properties that are synced from the on-premises Azure AD. + + - $False. Get extension properties that are not synced from the on-premises Azure AD. + - No value. Get all extension properties. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADExtensionProperty +name: Get-AzureADExtensionProperty +description: |- + The Get-AzureADExtensionProperty cmdlet gets a collection that contains the extension properties registered with Azure Active Directory (Azure AD) through Azure AD Connect. + You can get extension properties that are synced with on-premises Azure AD, those that are not synced with on-premises Azure AD, or both types. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADGroup.yml new file mode 100644 index 00000000..92a088e1 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADGroup.yml @@ -0,0 +1,111 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a group (via AzureAD Graph). +module: AzureAD +notes: |- + This cmdlet uses the AzureAD Graph instead of the MSGraph. Commands that use the MSGraph are in the format of \*-ADMS\*. For more information on the naming convention see [New enhancements to the #AzureAD PowerShell 2.0 preview. Manage dynamic groups and more!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-enhancements-to-the-azuread-powershell-2-0-preview-manage/ba-p/245153) +syntaxes: +- Get-AzureADGroup [-All ] [-Top ] [-Filter ] [] +- Get-AzureADGroup [-SearchString ] [-All ] [] +- Get-AzureADGroup -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get all groups' + code: |- + PS C:\>Get-AzureADGroup -All:$true + + + ObjectId DisplayName Description + -------- ----------- ----------- + 00628948-b509-4362-aa73-380c4dbd2a44 ADSyncBrowse + 02d91535-6c02-42bc-8ede-c57189320cc0 NewGroup2 + 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users + 0dc8d2b2-d907-42e8-8558-0add236a8408 ADSyncOperators + 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Temporary users team (Dynamic group) + 10d81ac5-1993-434b-b74c-1dcc4fd534ea HappyThanksgiving + 1e94a453-2727-47f6-b59e-d86df3494312 European teams + 23af9bad-83c5-4f03-a4e4-363bd892fc56 South-West Sales team + 269f90d5-93dc-4c0a-8f22-bf23da4e0c3a All FTE employees + 2b559810-b5de-41a8-913f-c45a55adfc25 Exchange Trusted Subsystem This group contains Exchange servers that run Exchange cmdlets on behalf of users via the management service. + Its members ... + 31f1ff6c-d48c-4f8a-b2e1-abca7fd399df Intune Administrators Intune Device Administrators + 364e009b-fbe4-4aef-b230-2e9e8f2fe636 ADSyncPasswordSet + 3d3f7196-3ec8-4076-a232-1ca30b655d1a WinRMRemoteWMIUsers__ Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Man... + 3df5d8b7-8af4-4536-90d6-cde4c878e252 ADSyncOperators + 4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. + 47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. + This group should not be deleted. + description: "" + summary: "" +- title: 'Example 2: Get groups that contain a search string' + code: |- + PS C:\>Get-AzureADGroup -SearchString "All" + + ObjectId DisplayName Description + -------- ----------- ----------- + 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users + description: |- + This command gets the groups that include the text All in their display names. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all groups. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of a group in Azure Active Directory (ObjectId) + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: "100" + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADGroup +name: Get-AzureADGroup +description: |- + The Get-AzureADGroup cmdlet gets a group in Azure Active Directory (AD) using the AzureAD Graph. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml new file mode 100644 index 00000000..3dfb71fd --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a group application role assignment. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADGroupAppRoleAssignment -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve application role assignments of a group' + code: |- + $GroupId = (Get-AzureADGroup -Top 1).ObjectId + Get-AzureADGroupAppRoleAssignment -ObjectId $GroupId + description: |- + The first command gets the object ID of a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet. + The command stores the ID in the $GroupId variable. + + The second command gets the application role assignments of the group in $GroupId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all application role assignments. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADGroupAppRoleAssignment +name: Get-AzureADGroupAppRoleAssignment +description: |- + The Get-AzureADGroupAppRoleAssignment cmdlet gets a group application role assignment in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml new file mode 100644 index 00000000..2b0ff766 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml @@ -0,0 +1,74 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a member of a group. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADGroupMember -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get a group member by ID' + code: |- + PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User + description: "" + summary: "" +- title: 'Example 2: Get all members within a group by group ID' + code: |- + PS C:\> Get-AzureADGroupMember -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" -All $true + + ObjectId ObjectType + -------- ---------- + 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User + 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User + 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 Group + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true: + Return all group members. + + If false: + Return the number of objects specified by the Top parameter. + If the top parameter is not specified, return the first 100 group members. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADGroupMember +name: Get-AzureADGroupMember +description: |- + The Get-AzureADGroupMember cmdlet gets a member of a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml new file mode 100644 index 00000000..ad95260a --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an owner of a group. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADGroupOwner -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get a group owner by ID' + code: |- + PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User + description: |- + This command gets the specified group owner. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all group owners. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADGroupOwner +name: Get-AzureADGroupOwner +description: |- + The Get-AzureADGroupOwner cmdlet gets an owner of a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml new file mode 100644 index 00000000..cc4ff7a2 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml @@ -0,0 +1,70 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an administrative unit. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADMSAdministrativeUnit [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSAdministrativeUnit -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all administrative units. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter filters which objects are returned. + + For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSAdministrativeUnit +name: Get-AzureADMSAdministrativeUnit +description: |- + The Get-AzureADMSAdministrativeUnit cmdlet gets an Azure Active Directory administrative unit. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml new file mode 100644 index 00000000..9b2198bc --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a member of an administrative unit. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADMSAdministrativeUnitMember -Id [-All ] [-Top ] + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 Get an administrative unit member by ID + code: |- + PS C:\> Get-AzureADMSAdministrativeUnitMember -Id "ef08b536-9d0a-4f8f-bda5-8b9cd01a9159" + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all administrative unit members. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: * Continue + + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSAdministrativeUnitMember +name: Get-AzureADMSAdministrativeUnitMember +description: |- + The Get-AzureADMSAdministrativeUnitMember cmdlet gets a member of an Active Directory administrative unit. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml new file mode 100644 index 00000000..07abbd2d --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml @@ -0,0 +1,461 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the list of applications within the organization. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSApplication [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSApplication [-SearchString ] [-All ] [] +- Get-AzureADMSApplication -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get an application by display name' + code: |- + PS C:\>Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" + + Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a + OdataType : + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] + } + + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 + AppRoles : {} + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + DeletedDateTime : + DisplayName : My App + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClientApplication : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + LogoutUrl: + Oauth2AllowImplicitFlow: + RedirectUris: System.Collections.Generic.List`1[System.String] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + description: |- + This command gets an application by its display name. + summary: "" +- title: 'Example 2: Get an application by ID' + code: |- + PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" + description: |- + This command gets an application by its ID. + + Output: + + Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a + OdataType : + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + } + + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 + AppRoles : {} + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + DeletedDateTime : + DisplayName : My App + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClientApplication : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + LogoutUrl: + Oauth2AllowImplicitFlow: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + summary: "" +- title: 'Example 3: Retrieve an application by identifierUris' + code: |- + Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" + description: "" + summary: "" +- title: 'Example 4: Get an application by object ID' + code: |- + PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + This command gets an application by its object ID. + + Output: + + Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 + OdataType : + AddIns : {} + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + + AppId : 22223333-cccc-4444-dddd-5555eeee6666 + ApplicationTemplateId : + AppRoles : {} + GroupMembershipClaims : + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + CreatedDateTime : + DeletedDateTime : + DisplayName : my app + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + } + + PublisherDomain : + RequiredResourceAccess : {} + SignInAudience : AzureADMyOrg + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + HomePageUrl: + LogoutUrl: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: True + EnableAccessTokenIssuance: False + } + + } + summary: "" +- title: 'Example 5: Get the first 2 applications' + code: |- + PS C:\>Get-AzureADMSApplication -Top 2 + description: |- + This command gets the first 2 applications + + Output: + + Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd + OdataType : + AddIns : {} + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + + AppId : 33334444-dddd-5555-eeee-6666ffff7777 + ApplicationTemplateId : + AppRoles : {} + GroupMembershipClaims : + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + CreatedDateTime : + DeletedDateTime : + DisplayName : My App + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + } + + PublisherDomain : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + HomePageUrl: + LogoutUrl: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + + + Id : 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 + OdataType : + AddIns : {} + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + + AppId : 44445555-eeee-6666-ffff-7777aaaa8888 + ApplicationTemplateId : + AppRoles : {} + GroupMembershipClaims : + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + CreatedDateTime : + DeletedDateTime : + DisplayName : My App + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + } + + PublisherDomain : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + HomePageUrl: + LogoutUrl: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + summary: "" +- title: 'Example 6: Retrieve a list of all applications' + code: |- + PS C:\>Get-AzureADMSApplication -All $true + description: "" + summary: "" +- title: 'Example 5: Retrieve a list of all applications which have a display name that contains "asdfl"' + code: |- + PS C:\>Get-AzureADMSApplication -SearchString asdfl + description: |- + This command gets a list of applications which have the specified display name + + Output: + + Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 + OdataType : + AddIns : {} + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] + + AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 + ApplicationTemplateId : + AppRoles : {} + GroupMembershipClaims : + IsDeviceOnlyAuthSupported : + IsFallbackPublicClient : + IdentifierUris : {} + CreatedDateTime : 10/24/2019 6:27:25 AM + DeletedDateTime : + DisplayName : asdflkj + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: + LogoUrl: + } + + KeyCredentials : {} + OptionalClaims : + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] + LegalAgeGroupRule: Allow + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + } + + PublisherDomain : + RequiredResourceAccess : {} + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {} + TokenEncryptionKeyId : + Web : class WebApplication { + HomePageUrl: + LogoutUrl: + RedirectUris: System.Collections.Generic.List\`1\[System.String\] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all applications. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Retrieve only those applications that satisfy the -SearchString value + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSApplication +name: Get-AzureADMSApplication +description: |- + Retrieves the list of applications within the organization. + With an ObjectId argument, it can retrieve the properties of the application object associated with the ObjectId. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml new file mode 100644 index 00000000..5dd3780d --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml @@ -0,0 +1,45 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the list of extension properties on an application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSApplicationExtensionProperty -ObjectId [] +examples: +- title: 'Example 1: Get extension properties' + code: |- + PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId Name TargetObjects + -------- ---- ------------- + 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + description: |- + This command gets the extension properties for the specified application in Azure Active Directory. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSApplicationExtensionProperty +name: Get-AzureADMSApplicationExtensionProperty +description: |- + Retrieves the list of extension properties on an application object. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml new file mode 100644 index 00000000..b6577e44 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml @@ -0,0 +1,80 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the list of owners for an application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSApplicationOwner -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the owner of an application' + code: |- + PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 + + ObjectId ObjectType + -------- ---------- + c13dd34a-492b-4561-b171-40fcce2916c5 User + description: |- + This command gets the owner of an application. + summary: "" +- title: 'Example 1: Get the owners of an application' + code: |- + PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true + + ObjectId ObjectType + -------- ---------- + c13dd34a-492b-4561-b171-40fcce2916c5 User + description: |- + This command gets the owners of an application. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all owners. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSApplicationOwner +name: Get-AzureADMSApplicationOwner +description: |- + Retrieves the list of owners for an application object. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml new file mode 100644 index 00000000..b3211e7b --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml @@ -0,0 +1,23 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADMSAuthorizationPolicy [] +examples: +- title: 'Example 1: Get an authorization policy by ID' + code: |- + PS C:\>Get-AzureADMSAuthorizationPolicy + description: |- + This commands gets the Azure AD authorization policy. + summary: "" +uid: AzureAD.Get-AzureADMSAuthorizationPolicy +name: Get-AzureADMSAuthorizationPolicy +description: |- + The Get-AzureADMSAuthorizationPolicy cmdlet gets an Azure Active Directory authorization policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml new file mode 100644 index 00000000..aace89d0 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an Azure Active Directory conditional access policy. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADMSConditionalAccessPolicy [] +- Get-AzureADMSConditionalAccessPolicy -PolicyId [] +examples: +- title: 'Example 1: Retrieves a list of all conditional access policies in Azure AD.' + code: |- + PS C:\> Get-AzureADMSConditionalAccessPolicy + + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : Demo app for documentation + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Disabled + description: |- + This command retrieves a list of all conditional access policies in Azure AD. + summary: "" +- title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' + code: |- + PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" + + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : Demo app for documentation + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Disabled + description: |- + This command retrieves a conditional access policy in Azure AD. + summary: "" +parameters: +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the ID of a conditional access policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSConditionalAccessPolicy +name: Get-AzureADMSConditionalAccessPolicy +description: |- + This cmdlet allows an admin to get the Azure Active Directory conditional access policy. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml new file mode 100644 index 00000000..ade92616 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml @@ -0,0 +1,43 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to retrieve a soft deleted directory object from the directory +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSDeletedDirectoryObject -Id [] +examples: +- title: Example 1 + code: |- + Get-AzureADMSDeletedDirectoryObject -Id 85b5ff1e-0402-400c-9e3c-0f9e965325d1 + description: |- + This example shows how to retrieve the deleted directory object with id = 85b5ff1e-0402-400c-9e3c-0f9e965325d1 from the directory + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the directory object to retrieve + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSDeletedDirectoryObject +name: Get-AzureADMSDeletedDirectoryObject +description: |- + This cmdlet is used to retrieve a soft deleted directory object from the directory. + Note that soft delete for groups is currently only implemented for Unified Groups (a.k.a. + Office 365 Groups). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml new file mode 100644 index 00000000..9dacbc29 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml @@ -0,0 +1,90 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to retrieve the soft deleted groups in a directory. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSDeletedGroup [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSDeletedGroup [-SearchString ] [-All ] [] +- Get-AzureADMSDeletedGroup -Id [-All ] [] +examples: +- title: Example 1 + code: |- + Get-AzureAdMSDeletedGroup + description: |- + This cmdlet will retrieve all recoverable deleted groups in the directory. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all group members. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the deleted group to be retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSDeletedGroup +name: Get-AzureADMSDeletedGroup +description: |- + This cmdlet is used to retrieve the soft deleted groups in a directory. + When a group is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. + After 30 days the group is permanently deleted and can no longer be recovered. + Note that soft delete is currently only implemented for Unified Groups (a.k.a. + Office 365 Groups). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml new file mode 100644 index 00000000..ccb05ca1 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml @@ -0,0 +1,149 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets information about groups in Azure AD (via MS Graph). +module: AzureAD +notes: |- + This cmdlet is currently in Public Preview. + While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. + We recommend that you do not use this cmdlet in a production environment. +inputs: +- name: + description: |- + System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] +outputs: +- name: + description: "" +links: +- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' + href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ +syntaxes: +- Get-AzureADMSGroup [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSGroup [-SearchString ] [-All ] [] +- Get-AzureADMSGroup -Id [-All ] [] +examples: +- title: 'Example 1: Get all groups' + code: |- + PS C:\> Get-AzureADMSGroup + + Id : d539a25e-2db2-482a-9dcb-2a0b27fe4f27 + Description : + OnPremisesSyncEnabled : + DisplayName : + ADSyncOperators + OnPremisesLastSyncDateTime : + Mail : + MailEnabled : False + MailNickname : ADSyncOperators + OnPremisesSecurityIdentifier : S-1-5-21-2695029449-1154706203-1063139792-1243 + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {} + MembershipRule : + MembershipRuleProcessingState : + + + Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b + Description : + OnPremisesSyncEnabled : + DisplayName : Project Icarus + OnPremisesLastSyncDateTime : + Mail : + MailEnabled : False + MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 + OnPremisesSecurityIdentifier : + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {DynamicMembership} + MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) + MembershipRuleProcessingState : On + description: |- + This command gets all groups in Azure AD. + summary: "" +- title: 'Example 2: Get a specific group by using an ID' + code: |- + PS C:\> Get-AzureADMSGroup -Id "d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b" + + Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b + Description : + OnPremisesSyncEnabled : + DisplayName : Project Icarus + OnPremisesLastSyncDateTime : + Mail : + MailEnabled : False + MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 + OnPremisesSecurityIdentifier : + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {DynamicMembership} + MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) + MembershipRuleProcessingState : On + description: |- + This command gets information for the group that has the specified ID. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all groups. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter string to match a set of groups. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the group that this cmdlet gets. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + This cmdlet gets groups that have DisplayName or Description attributes that match the search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records that this cmldet gets. + The default value is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSGroup +name: Get-AzureADMSGroup +description: |- + The Get-AzureADMSGroup cmdlet gets information about groups in Azure Active Directory (Azure AD) using the Microsoft Graph. + To get a group, specify the Id parameter. + Specify the SearchString or Filter parameter to find particular groups. + If you specify no parameters, this cmdlet gets all groups. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml new file mode 100644 index 00000000..08fd2676 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml @@ -0,0 +1,45 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory. + If you specify no parameters, this cmdlet gets all groupLifecyclePolicies. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSGroupLifecyclePolicy [] +- Get-AzureADMSGroupLifecyclePolicy -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSGroupLifecyclePolicy + description: |- + This command retrieves the group expiration settings configured for the tenant + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSGroupLifecyclePolicy +name: Get-AzureADMSGroupLifecyclePolicy +description: |- + The Get-AzureADMSGroupLifecyclePolicy command retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory. + If you specify no parameters, this cmdlet gets all groupLifecyclePolicies. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml new file mode 100644 index 00000000..e35bafa3 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to retrieve the configured identity providers in the directory. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSIdentityProvider [] +- Get-AzureADMSIdentityProvider -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSIdentityProvider + description: |- + This example retrieves the list of all configured identity providers and their properties. + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSIdentityProvider -Id LinkedIn-OAUTH + description: |- + This example retrieves the properties for the identity provider specified. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier for an identity provider. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSIdentityProvider +name: Get-AzureADMSIdentityProvider +description: |- + This cmdlet is used to retrieve the identity providers that have been configured in the directory. + These identity providers can be used to allow users to sign up for or sign into applications secured by Azure AD B2C. + + Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. + For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. + The Gmail user will use their Google account credentials to authenticate and access the documents. + + The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml new file mode 100644 index 00000000..85eac005 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the lifecycle policy object to which a group belongs. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSLifecyclePolicyGroup -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSLifecyclePolicyGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c + description: |- + This command retrieves the lifecycle policy object to which a group belongs. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSLifecyclePolicyGroup +name: Get-AzureADMSLifecyclePolicyGroup +description: |- + The Get-AzureADMSLifecyclePolicyGroup retrieves the lifecycle policy object to which a group belongs. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml new file mode 100644 index 00000000..76d66bf8 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an Azure Active Directory named location policy. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADMSNamedLocationPolicy [] +- Get-AzureADMSNamedLocationPolicy -PolicyId [] +examples: +- title: 'Example 1: Retrieves a list of all named location policies in Azure AD.' + code: |- + PS C:\> Get-AzureADMSNamedLocationPolicy + + OdataType : #microsoft.graph.ipNamedLocation + Id : 06e4ff15-ca6b-4843-9c34-3fdd1ce8f739 + DisplayName : IPv4 named location + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + IsTrusted : false + IpRanges : { + class IpRange { + CidrAddress: 6.5.4.3/32 + } + } + description: |- + This command retrieves a list of all named location policies in Azure AD. + summary: "" +- title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' + code: |- + PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 + + OdataType : #microsoft.graph.countryNamedLocation + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : Country named location + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + CountriesAndRegions : [ + "US", + "CA" + ] + IncludeUnknownCountriesAndRegions : false + description: |- + This command retrieves a named location policy in Azure AD. + summary: "" +parameters: +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the ID of a named location policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSNamedLocationPolicy +name: Get-AzureADMSNamedLocationPolicy +description: |- + This cmdlet allows an admin to get the Azure Active Directory named location policy. + Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml new file mode 100644 index 00000000..eeed005a --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml @@ -0,0 +1,80 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get an Azure Active Directory permission grant condition set by id. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType [] +- >- + Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id + + [] +examples: +- title: 'Example 1: Get all permission grant condition sets that are included in the permission grant policy' + code: |- + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" + description: "" + summary: "" +- title: 'Example 2: Get all permission grant condition sets that are excluded in the permission grant policy' + code: |- + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" + description: "" + summary: "" +- title: 'Example 3: Get a permission grant condition set' + code: |- + PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "6b5e999b-0ba8-4186-a106-e0296c1c4358" + description: "" + summary: "" +parameters: +- type: + name: ConditionSetType + isRequired: true + description: |+ + The value indicates whether the condition sets are included in the policy or excluded. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant condition set object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant policy object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSPermissionGrantConditionSet +name: Get-AzureADMSPermissionGrantConditionSet +description: |- + Get an Azure Active Directory permission grant condition set object by id. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml new file mode 100644 index 00000000..4dec654a --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml @@ -0,0 +1,35 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a permission grant policy. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADMSPermissionGrantPolicy [] +- Get-AzureADMSPermissionGrantPolicy -Id [] +examples: +- title: 'Example 1: Get a permission grant policy by ID' + code: |- + PS C:\> Get-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the unique identifier of the permission grant policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSPermissionGrantPolicy +name: Get-AzureADMSPermissionGrantPolicy +description: |- + The Get-AzureADMSPermissionGrantPolicy cmdlet gets an Azure Active Directory permission grant policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml new file mode 100644 index 00000000..d054b262 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml @@ -0,0 +1,104 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets information about role assignments in Azure AD. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] +- Get-AzureADMSRoleAssignment -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" + + RoleDefinitionId PrincipalId ResourceScope Id + ---------------- ----------- ------------- -- + 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 + description: "" + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" + + RoleDefinitionId PrincipalId ResourceScope Id + ---------------- ----------- ------------- -- + 89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 + 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 + eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 aaaaaaaa-bbbb-cccc-1111-222222222222 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all role assignments. If false, return the number of objects specified by the Top parameter. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter string to match a set of role assignments. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the role assignment. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records that this cmldet gets. The default value is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSRoleAssignment +name: Get-AzureADMSRoleAssignment +description: |- + The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). To get a role assignment, specify the Id parameter. Specify the SearchString or Filter parameter to find a particular role assignment. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml new file mode 100644 index 00000000..481f7ec7 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml @@ -0,0 +1,172 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets information about role definitions in Azure AD. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] +- Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] +- Get-AzureADMSRoleDefinition -Id [-All ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Get-AzureADMSRoleDefinition + + Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 + OdataType : + Description : SampleRoleDefinition1. + DisplayName : SampleRoleDef + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + Id : 1a327991-10cb-4266-877a-998fb4df78ec + OdataType : + Description : + DisplayName : SampleRoleDefinition2. + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 + Version : + description: "" + summary: "" +- title: Example 2 + code: |- + PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec + + Id : 1a327991-10cb-4266-877a-998fb4df78ec + OdataType : + Description : + DisplayName : SampleRoleDefinition2. + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 + Version : + description: "" + summary: "" +- title: Example 3 + code: |- + PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" + + Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 + OdataType : + Description : SampleRoleDefinition1. + DisplayName : SampleRoleDef + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + Id : 1a327991-10cb-4266-877a-998fb4df78ec + OdataType : + Description : + DisplayName : SampleRoleDefinition2. + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 + Version : + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all role definitions. If false, return the number of objects specified by the Top parameter. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter string to match a set of role definitions. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the role definition. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records that this cmldet gets. The default value is 100. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSRoleDefinition +name: Get-AzureADMSRoleDefinition +description: |- + The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). To get a role definition, specify the Id parameter. Specify the SearchString or Filter parameter to find particular role definition. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml new file mode 100644 index 00000000..81f1167c --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a scoped role membership from an administrative unit. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADMSScopedRoleMembership -Id [-ScopedRoleMembershipId ] [] +examples: +- title: Example 1 Get Scoped Role Administrator + code: |- + PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" -ScopedRoleMembershipId "356b7173-5a6e-49dc-88ec-b677a9093709" + description: "" + summary: "" +- title: Example 2 List scoped administrators for AU. + code: |- + PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ScopedRoleMembershipId + description: |+ + Specifies the ID of a scoped role membership. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSScopedRoleMembership +name: Get-AzureADMSScopedRoleMembership +description: |- + The Get-AzureADMSScopedRoleMembership cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml new file mode 100644 index 00000000..48eb51c2 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -0,0 +1,99 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retreive the delegated permission classification objects on a service principal. +module: AzureAD +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId [-Filter ] + + [] +- >- + Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id + + [] +examples: +- title: 'Example 1: Get a list of delegated permission classifications' + code: |- + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" + + Classification : Low + Id : 5XBeIKarUkypdm0tRsSAQwE + PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 + PermissionName : Sites.Read.All + + Classification : Low + Id : ntbaFJsJyUKBC9ACmB_uwQE + PermissionId : 14dad69e-099b-42c9-810b-d002981feec1 + PermissionName : profile + description: |- + This command retrieves all delegated permission classifications from the service principal. + summary: "" +- title: 'Example 2: Get a delegated permission classifications' + code: |- + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" + + Classification : Low + Id : 5XBeIKarUkypdm0tRsSAQwE + PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 + PermissionName : Sites.Read.All + description: |- + This command retrieves the delegated permission classification by Id from the service principal. + summary: "" +- title: 'Example 3: Get a delegated permission classification with filter' + code: |- + PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" + + Classification : Low + Id : 5XBeIKarUkypdm0tRsSAQwE + PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 + PermissionName : Sites.Read.All + description: |- + This command retrieves the filtered delegated permission classifications from the service principal. + summary: "" +parameters: +- type: + name: Filter + description: |+ + The oData v3.0 filter statement. + Controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of a delegated permission classification object id. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalId + isRequired: true + description: |+ + The unique identifier of a service principal object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADMSServicePrincipalDelegatedPermissionClassification +name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification +description: |- + The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrieves the delegated permission classifications from a service principal. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml new file mode 100644 index 00000000..b2fa5b6d --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets OAuth2PermissionGrant entities. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADOAuth2PermissionGrant [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get the OAuth2 permission grants' + code: |- + PS C:\> Get-AzureADOAuth2PermissionGrant + + ObjectId ResourceId Scope + -------- ---------- ----- + c-AY9qPNx0-4vVrWPxmED3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read + aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfV-R0UdFU0WTZ2ut7ZkWFvD 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read Directory.AccessAsUser.All + aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read user_impersonation + WUarNRz2dUqY0u8dBKwglXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + rbzRnQl5W0C0TpzshPS41HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + Qp3O0EPJoUOgsLHe2NDOPXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + Qp3O0EPJoUOgsLHe2NDOPUD-XnoDbmtOmpMPVcQFKs7m6Bnf1yo-RYf1A39lKa4W 7a5efe40-6e03-4e6b-9a93-0f55c4052ace MailboxSettings.ReadWrite Files.ReadWrite Files.Read profile email Tasks.ReadWrite Notes.Re... + tCNicMsr30C8E6LrHPvvNniGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + tCNicMsr30C8E6LrHPvvNl0FVbgdl8pHjyd2jlKSaDM b855055d-971d-47ca-8f27-768e52926833 AllSites.Read + mK8RroiOPk6Yt1owm-5d_HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read + p4wNLtFXh0qcKrNjikytv3iGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 Directory.ReadWrite.All User.Read + p4wNLtFXh0qcKrNjikytv0D-XnoDbmtOmpMPVcQFKs4 7a5efe40-6e03-4e6b-9a93-0f55c4052ace Directory.ReadWrite.All + description: |- + This command gets the OAuth2 permission grants. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all OAth2 permission grants. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADOAuth2PermissionGrant +name: Get-AzureADOAuth2PermissionGrant +description: |- + The Get-AzureADOAuth2PermissionGrant cmdlet gets OAuth2PermissionGrant entities in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml new file mode 100644 index 00000000..bf675e74 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves the object(s) specified by the objectIds parameter +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADObjectByObjectId -ObjectIds + + [-Types ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, bbbbbbbb-1111-2222-3333-cccccccccccc + + ObjectId AppId DisplayName + -------- ----- ----------- + bbbbbbbb-1111-2222-3333-cccccccccccc 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App + + DeletionTimeStamp : + ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + ObjectType : DeviceConfiguration + PublicIssuerCertificates : {} + CloudPublicIssuerCertificates : {} + RegistrationQuota : 20 + MaximumRegistrationInactivityPeriod : 90 + description: |- + In this example two objects are retrieved (a DeviceConfiguration object and an Application object) as specified by the value of the ObjectIds parameter + summary: "" +parameters: +- type: [] + name: ObjectIds + isRequired: true + description: |+ + One or more object ID's, separated by commas, for which the objects are retrieved + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Types + description: |+ + Specifies the type of objects that the cmdlet returns + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADObjectByObjectId +name: Get-AzureADObjectByObjectId +description: |- + Retrieves the object(s) specified by the objectIds parameter +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml new file mode 100644 index 00000000..fc07b5dd --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets app role assignments for this app or service, granted to users, groups and other service principals. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADServiceAppRoleAssignedTo -ObjectId [-All ] [-Top ] [] +examples: +- title: Example 1 + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServiceAppRoleAssignedTo -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal and stores it in the $ServicePrincipalId variable. + + The second command gets the app role assignments for the service principal granted to users, groups and other service principals. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all application role assignments. If false, return the number of objects specified by the Top parameter. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServiceAppRoleAssignedTo +name: Get-AzureADServiceAppRoleAssignedTo +description: |- + The Get-AzureADServiceAppRoleAssignedTo cmdlet gets app role assignments for this app or service, granted to users, groups and other service principals. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml new file mode 100644 index 00000000..96aa4574 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a service principal application role assignment. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADServiceAppRoleAssignment -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the application role assignments for a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServiceAppRoleAssignment -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the application role assignments for the service principal in identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all application role assignments. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + The maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServiceAppRoleAssignment +name: Get-AzureADServiceAppRoleAssignment +description: |- + The Get-AzureADServiceAppRoleAssignment cmdlet gets a role assignment for a service principal application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml new file mode 100644 index 00000000..3ac10c91 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml @@ -0,0 +1,104 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a service principal. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADServicePrincipal [-All ] [-Top ] [-Filter ] [] +- Get-AzureADServicePrincipal [-SearchString ] [-All ] [] +- Get-AzureADServicePrincipal -ObjectId [-All ] [] +examples: +- title: 'Example 1: Retrieve all service principal from the directory' + code: |- + PS C:\> Get-AzureADServicePrincipal + + ObjectId AppId DisplayName + -------- ----- ----------- + 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App + 012f6450-15be-4e45-b8b4-e630f0fb70fe 00000005-0000-0ff1-ce00-000000000000 Microsoft.YammerEnterprise + 06ab01eb-3e77-4d14-ae31-322c7730a65b 09abbdfd-ed23-44ee-a2d9-a627aa1c90f3 ProjectWorkManagement + 092aaf41-23e8-46eb-8c3d-fc0ee91cc62f 507bc9da-c4e2-40cb-96a7-ac90df92685c Office365Reports + 0ac66e69-5502-4406-a294-6dedeadc8cab 2cf9eb86-36b5-49dc-86ae-9a63135dfa8c AzureTrafficManagerandDNS + 0c0a6d9d-48c0-4aa7-b484-4e46f77d8ed9 0f698dd4-f011-4d23-a33e-b36416dcb1e6 Microsoft.OfficeClientService + 0cbef08e-a4b5-4dd9-865e-8f521c1c5fb4 0469d4cd-df37-4d93-8a61-f8c75b809164 Microsoft Policy Administration Service + 0ea80ff0-a9ea-43b6-b876-d5989efd8228 00000009-0000-0000-c000-000000000000 Microsoft Power BI Reporting and Analytics + description: |- + This command retrieves all service principal from the directory. + summary: "" +- title: 'Example 2: Retrieve a service principal by ID' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipal -ObjectId $ServicePrincipalId + + ObjectId AppId DisplayName + -------- ----- ----------- + 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App + description: |- + The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all serviceprincipal objects. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an oData v3.0 filter statement. + This parameter controls which objects are returned. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServicePrincipal +name: Get-AzureADServicePrincipal +description: |- + The Get-AzureADServicePrincipal cmdlet gets a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml new file mode 100644 index 00000000..2e0afad7 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get objects created by a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADServicePrincipalCreatedObject -ObjectId [-All ] [-Top ] + + [] +examples: +- title: 'Example 1: Retrieve the objects that were created by a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalCreatedObject -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets objects created by the service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects created by the service principal. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServicePrincipalCreatedObject +name: Get-AzureADServicePrincipalCreatedObject +description: |- + The Get-AzureADServicePrincipalCreatedObject cmdlet gets an object created by a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml new file mode 100644 index 00000000..81ca6d3a --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get key credentials for a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADServicePrincipalKeyCredential -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Retrieve the key credential of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the key credential for the service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of the application for which to get the password credential. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServicePrincipalKeyCredential +name: Get-AzureADServicePrincipalKeyCredential +description: |- + The Get-AzureADServicePrincipalKeyCredential cmdlet gets the key credentials for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml new file mode 100644 index 00000000..418d2896 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get a service principal membership. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADServicePrincipalMembership -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the memberships of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalMembership -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the memberships of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all memberships. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServicePrincipalMembership +name: Get-AzureADServicePrincipalMembership +description: |- + The Get-AzureADServicePrincipalMembership cmdlet gets the memberships of a service principal in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml new file mode 100644 index 00000000..c7f8beb7 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an oAuth2PermissionGrant object. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId [-All ] [-Top ] + + [] +examples: +- title: 'Example 1: Retrieve the OAuth2 permission grants of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the OAuth2 permission grants of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all permission grants. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServicePrincipalOAuth2PermissionGrant +name: Get-AzureADServicePrincipalOAuth2PermissionGrant +description: |- + The Get-AzureADServicePrincipalOAuth2PermissionGrant cmdlet gets an oAuth2PermissionGrant object for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml new file mode 100644 index 00000000..996c130f --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an object owned by a service principal. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADServicePrincipalOwnedObject -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the owned objects of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalOwnedObject -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the owned objects of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects owned by this service principal. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServicePrincipalOwnedObject +name: Get-AzureADServicePrincipalOwnedObject +description: |- + The Get-AzureADServicePrincipalOwnedObject cmdlet gets an object that is owned by a service principal in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml new file mode 100644 index 00000000..980e46b6 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get the owner of a service principal. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADServicePrincipalOwner -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the owner of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the owner of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all service principal owners for this service principal. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServicePrincipalOwner +name: Get-AzureADServicePrincipalOwner +description: |- + The Get-AzureADServicePrincipalOwner cmdlet gets the owners of a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml new file mode 100644 index 00000000..4cffd286 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get credentials for a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADServicePrincipalPasswordCredential -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Retrieve the password credential of a service principal' + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Get-AzureADServicePrincipalPasswordCredential -ObjectId $ServicePrincipalId + description: |- + The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the ID in the $ServicePrincipalId variable. + + The second command gets the password credential of a service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of the service principal for which to get password credentials. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADServicePrincipalPasswordCredential +name: Get-AzureADServicePrincipalPasswordCredential +description: |- + The Get-AzureADServicePrincipalPasswordCredential cmdlet gets the password credentials for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml b/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml new file mode 100644 index 00000000..62355665 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets subscribed SKUs to Microsoft services. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADSubscribedSku [-InformationAction ] [-InformationVariable ] + + [] +- >- + Get-AzureADSubscribedSku -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get subscribed SKUs' + code: |- + PS C:\>Get-AzureADSubscribedSku + + ObjectId SkuPartNumber PrepaidUnits ConsumedUnits + -------- ------------- ------------ ------------- + 85b5ff1e-0402-400c-9e3c-0f9e965325d1_078d2b04-f1bd-4111-bbd4-b4b1b354cef4 AAD_PREMIUM class LicenseUnitsDetail {... + 6 + 85b5ff1e-0402-400c-9e3c-0f9e965325d1_f245ecc8-75af-4f8e-b61f-27d8114de5f3 O365_BUSINESS_PREMIUM class LicenseUnitsDetail {... + 24 + description: |- + This command gets subscribed SKUs. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The object ID of the SKU + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADSubscribedSku +name: Get-AzureADSubscribedSku +description: |- + The Get-AzureADSubscribedSku cmdlet gets subscribed SKUs to Microsoft services. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml b/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml new file mode 100644 index 00000000..a637c236 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml @@ -0,0 +1,48 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the details of a tenant. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADTenantDetail [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get details for a tenant' + code: |- + PS C:\>Get-AzureADTenantDetail + + ObjectId DisplayName VerifiedDomains + -------- ----------- --------------- + 85b5ff1e-0402-400c-9e3c-0f9e965325d1 Coho Vineyard & Winery {class VerifiedDomain {... + description: "" + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all tenant details. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADTenantDetail +name: Get-AzureADTenantDetail +description: |- + The Get-AzureADTenantDetail cmdlet gets the details of a tenant in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml new file mode 100644 index 00000000..2f94a111 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml @@ -0,0 +1,88 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the trusted certificate authority. +module: AzureAD +notes: "" +links: +- text: Online help and examples for working with certificate authority + href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-certificate-based-authentication-ios/ +syntaxes: +- >- + Get-AzureADTrustedCertificateAuthority [-TrustedIssuer ] [-TrustedIssuerSki ] + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Retrieve the trusted certificate authorities that are defined in your directory' + code: |- + PS C:\> Get-AzureADTrustedCertificateAuthority + description: |- + This command retrieve the trusted certificate authorities that are defined in your directory. + summary: "" +- title: 'Example 2: Retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuer' + code: |- + PS C:\> Get-AzureADTrustedCertificateAuthority -TrustedIssuer "CN=example.azure.com, O=MSIT. Ltd, L=Redmond, C=US" + description: |- + This command retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuer. + summary: "" +- title: 'Example 3: Retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuerSki' + code: |- + PS C:\> Get-AzureADTrustedCertificateAuthority -TrustedIssuerSki 4BA2D7AC2A5DF47C70E19E61EDFB4E62B3BF67FD + description: |- + This command retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuerSki. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: TrustedIssuer + description: |+ + Specifies a trusted issuer. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TrustedIssuerSki + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADTrustedCertificateAuthority +name: Get-AzureADTrustedCertificateAuthority +description: |- + The Get-AzureADTrustedCertificateAuthority cmdlet gets the trusted certificate authority in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUser.yml b/azureadps-2.0/AzureAD/Get-AzureADUser.yml new file mode 100644 index 00000000..732a2ff6 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUser.yml @@ -0,0 +1,110 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a user. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUser [-All ] [-Top ] [-Filter ] [] +- Get-AzureADUser [-SearchString ] [-All ] [] +- Get-AzureADUser -ObjectId [-All ] [] +examples: +- title: 'Example 1: Get ten users' + code: |- + PS C:\>Get-AzureADUser -Top 10 + description: |- + This command gets ten users. + summary: "" +- title: 'Example 2: Get a user by ID' + code: |- + PS C:\>Get-AzureADUser -ObjectId "testUpn@tenant.com" + description: |- + This command gets the specified user. + summary: "" +- title: 'Example 3: Search among retrieved users' + code: |- + PS C:\> Get-AzureADUser -SearchString "New" + + ObjectId DisplayName UserPrincipalName UserType + -------- ----------- ----------------- -------- + 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.onmicrosoft.com Member + 2b450b8e-1db6-42cb-a545-1b05eb8a358b New user NewTestUser@contoso.onmicrosoft.com Member + description: |- + This cmdlet gets all users that match the value of SearchString against the first characters in DisplayName or UserPrincipalName . + summary: "" +- title: 'Example 4: Get a user by userPrincipalName' + code: |- + PS C:\>Get-AzureADUser -Filter "userPrincipalName eq 'jondoe@contoso.com'" + description: |- + This command gets the specified user. + summary: "" +- title: 'Example 5: Get a user by JobTitle' + code: |- + PS C:\>Get-AzureADUser -Filter "startswith(JobTitle,'Sales')" + description: |- + This command gets all the users whose job title starts with sales e.g Sales Manager and Sales Assistant. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all users. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Filter + description: |+ + Specifies an OData v3.0 filter statement. + This parameter controls which objects are returned. + Details on querying with OData can be found here. + http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections. Not all of the OData v3.0 functions and operators are supported at this time. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SearchString + description: |+ + Specifies a search string. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUser +name: Get-AzureADUser +description: |- + The Get-AzureADUser cmdlet gets a user from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml new file mode 100644 index 00000000..c621ac31 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml @@ -0,0 +1,59 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get a user application role assignment. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUserAppRoleAssignment -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get a user application role assignment' + code: |- + PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId + Get-AzureADUserAppRoleAssignment -ObjectId $UserId + description: |- + The first command gets the ID of an Azure AD user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet. + The command stores the value in the $UserId variable. + + The second command gets a user application role assignment for the user in $UserId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all user application role assignments for this user. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserAppRoleAssignment +name: Get-AzureADUserAppRoleAssignment +description: "" +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml new file mode 100644 index 00000000..7806ce71 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get objects created by the user. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUserCreatedObject -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get a user-created object' + code: |- + PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + f618e073-cda3-4fc7-b8bd-5ad63f19840f ServicePrincipal + ed70f968-38ec-48d6-ae58-decfe80bfd5f ServicePrincipal + 35ab4659-f61c-4a75-98d2-ef1d04ac2095 ServicePrincipal + d0ce9d42-c943-43a1-a0b0-b1ded8d0ce3d ServicePrincipal + description: |- + This command gets an object created by the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects created by this user. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserCreatedObject +name: Get-AzureADUserCreatedObject +description: |- + The Get-AzureADUserCreatedObject cmdlet gets objects created by a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml new file mode 100644 index 00000000..a344cf5c --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get the user's direct reports. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUserDirectReport -ObjectId [-All ] [-Top ] [] +examples: +- title: "Example 1: Get a user's direct reports" + code: |- + PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User + description: |- + This command gets the direct report for the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all direct reports for this user. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user in Azure Active Directory (UPN or ObjectId) + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserDirectReport +name: Get-AzureADUserDirectReport +description: |- + The Get-AzureADUserDirectReport cmdlet gets the direct reports for a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml b/azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml new file mode 100644 index 00000000..902a65dc --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets a user extension. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUserExtension -ObjectId [] +examples: +- title: 'Example 1: Retrieve extension attributes for a user' + code: |- + PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId + PS C:\> Get-AzureADUserExtension -ObjectId $UserId + + Key Value + --- ----- + odata.metadata https://graph.windows.net/85b5ff1e-0402-400c-9e3c0f9e965325d1$metadata#directoryObjects/Microsoft.Director... + odata.type Microsoft.DirectoryServices.User + deletionTimestamps + signInNames [] + companyName + creationType + facsimileTelephoneNumber + isCompromised + refreshTokensValidFromDateTime 11/7/2016 10:11:09 PM + showInAddressList + description: |- + The first command gets the ID of an Azure AD user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet. + The command stores the value in the $UserId variable. + + The second command retrieves all extension attributes that have a value assigned to them for the user identified by $UserId. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserExtension +name: Get-AzureADUserExtension +description: |- + The Get-AzureADUserExtension cmdlet gets a user extension in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml new file mode 100644 index 00000000..98b6ed43 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml @@ -0,0 +1,46 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieves license details for a user +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Get-AzureADUserLicenseDetail -ObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + ObjectId ServicePlans + -------- ------------ + Hv-1hQIEDECePA-ellMl0cjsRfKvdY5Pth8n2BFN5fM {class ServicePlanInfo {... + Hv-1hQIEDECePA-ellMl0QQrjQe98RFBu9S0sbNUzvQ {class ServicePlanInfo {... + description: |- + This example retrieves the license details of the user specified through the ObjectId parameter + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The object ID of the user for which the license details are retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserLicenseDetail +name: Get-AzureADUserLicenseDetail +description: |- + This cmdlet retrieves license details for a user +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml new file mode 100644 index 00000000..b7aa48de --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml @@ -0,0 +1,68 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the manager of a user. +module: AzureAD +notes: "" +syntaxes: +- >- + Get-AzureADUserManager -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the manager of a user' + code: |- + PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User + description: |- + This command gets the manager of the specified user. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of a user in Azure Active Directory (UPN or ObjectId) + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserManager +name: Get-AzureADUserManager +description: |- + The Get-AzureADUserManager cmdlet gets the manager of a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml new file mode 100644 index 00000000..baebc935 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml @@ -0,0 +1,71 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get user memberships. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUserMembership -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get user memberships' + code: |- + PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Role + ef58cdc0-3e08-4e02-ab16-db99ef8dfa49 Group + 52b94dfa-293a-496c-b98e-e16a20247065 Group + a7cf942b-248c-4bec-9f52-f1a6493959c4 Group + 31dba078-ade5-4f97-ac38-3b2edb1af6e0 Group + 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Role + d96eb2b3-0970-4827-8f26-6008efd86511 Role + 9c2564d6-e4d7-4167-a79f-4b961512f232 Group + 36db8aaf-022a-448d-aedc-34ef2ceb943c Group + 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group + 78045c26-218e-46fb-94b6-1a47320da153 Group + 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 Group + description: |- + This command gets the memberships for the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all memberships of this user. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserMembership +name: Get-AzureADUserMembership +description: |- + The Get-AzureADUserMembership cmdlet gets user memberships in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml new file mode 100644 index 00000000..bff47f4c --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml @@ -0,0 +1,60 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets an oAuth2PermissionGrant object. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUserOAuth2PermissionGrant -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Retrieve the OAuth2 permission grants for a user' + code: |- + PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId + PS C:\> Get-AzureADUserOAuth2PermissionGrant -ObjectId $UserId + description: |- + The first command gets the ID of an Azure AD user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet. + The command stores the value in the $UserId variable. + + The second command gets the OAuth2 permission grants for the user identified by $UserId. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all permission grants. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserOAuth2PermissionGrant +name: Get-AzureADUserOAuth2PermissionGrant +description: |- + The Get-AzureADUserOAuth2PermissionGrant cmdlet gets an oAuth2PermissionGrant object for the specified user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml new file mode 100644 index 00000000..8e0e7a59 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml @@ -0,0 +1,56 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get registered devices owned by a user. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUserOwnedDevice -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get devices owned by a user' + code: |- + PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command gets the registered devices owned by the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects owned by this user. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserOwnedDevice +name: Get-AzureADUserOwnedDevice +description: |- + The Get-AzureADUserOwnedDevice cmdlet gets registered devices owned by the specified user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml new file mode 100644 index 00000000..de0f37b2 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get objects owned by a user. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUserOwnedObject -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get objects owned by a user' + code: |- + PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + ObjectId ObjectType + -------- ---------- + 9c2564d6-e4d7-4167-a79f-4b961512f232 Group + 36db8aaf-022a-448d-aedc-34ef2ceb943c Group + 529b48fb-6324-4899-88ab-fb9bd9ed0fd4 Group + 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group + 78045c26-218e-46fb-94b6-1a47320da153 Group + 4c0ed9b7-cca2-4bb2-a2f1-736bb263ea0b Group + 49a8bc01-2751-450b-a2e8-b4267f609513 Application + a0dada57-89ef-4db8-9e5f-46cca3bf2398 Group + description: |- + This command gets objects owned by the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all objects owned by this user. + If false, return the number of objects specified by the Top parameter + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies the maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserOwnedObject +name: Get-AzureADUserOwnedObject +description: |- + The Get-AzureADUserOwnedObject cmdlet gets objects owned by a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml new file mode 100644 index 00000000..e06691bd --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get devices registered by a user. +module: AzureAD +notes: "" +syntaxes: +- Get-AzureADUserRegisteredDevice -ObjectId [-All ] [-Top ] [] +examples: +- title: 'Example 1: Get registered devices' + code: |- + PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command gets the devices that are registered to the specified user. + summary: "" +parameters: +- type: + name: All + description: |+ + If true, return all devices for this user + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Top + description: |+ + Specifies The maximum number of records to return. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserRegisteredDevice +name: Get-AzureADUserRegisteredDevice +description: |- + The Get-AzureADUserRegisteredDevice cmdlet gets devices registered by a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml new file mode 100644 index 00000000..97931208 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml @@ -0,0 +1,91 @@ +### YamlMime:PowershellCmdlet +summary: |- + Retrieve the thumbnail photo of a user +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Boolean +outputs: +- name: + description: "" +syntaxes: +- >- + Get-AzureADUserThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + + + Tag : + PhysicalDimension : {Width=279, Height=390} + Size : {Width=279, Height=390} + Width : 279 + Height : 390 + HorizontalResolution : 96 + VerticalResolution : 96 + Flags : 77840 + RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] + PixelFormat : Format24bppRgb + Palette : System.Drawing.Imaging.ColorPalette + FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} + PropertyIdList : {11, 274, 305, 306...} + PropertyItems : {11, 274, 305, 306...} + description: |- + This example shows how to retrieve the thumbnail photo of a user that is specified through the value of the ObejctId parameter + summary: "" +parameters: +- type: + name: FileName + description: |+ + If specified, a copy of the thumbnail photo is written to the specified file name + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FilePath + description: |+ + If specified, a copy of the thumbnail photo is written to the specified file path with a random name + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The object ID of the user for which the thumbnail photo is retrieved + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: View + description: |+ + If true, view the photo on the screen in a new window + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-AzureADUserThumbnailPhoto +name: Get-AzureADUserThumbnailPhoto +description: |- + Retrieve the thumbnail photo of a user +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml b/azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml new file mode 100644 index 00000000..d909716a --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml @@ -0,0 +1,38 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets the verification code used to validate the ownership of the domain in another connected cloud. + Important: Only applies to a verified domain. +module: AzureAD +notes: "" +outputs: +- name: + description: "" +syntaxes: +- Get-CrossCloudVerificationCode -Name [] +examples: +- title: 'Example 1: Get the cross cloud verification code' + code: |- + PS C:\>Get-CrossCloudVerificationCode -Name Contoso.com + description: |- + This command will return a string that can be used to enable cross cloud federation scenarios. + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + Specifies the name of a domain. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Get-CrossCloudVerificationCode +name: Get-CrossCloudVerificationCode +description: "" +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplication.yml b/azureadps-2.0/AzureAD/New-AzureADApplication.yml new file mode 100644 index 00000000..c523979c --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADApplication.yml @@ -0,0 +1,388 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an application. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADApplication [-AddIns ] + + [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] + + [-AppRoles ] + + [-AvailableToOtherTenants ] -DisplayName [-ErrorUrl ] + + [-GroupMembershipClaims ] [-Homepage ] + + [-IdentifierUris ] [-InformationalUrls ] + + [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] + + [-KeyCredentials ] + + [-KnownClientApplications ] [-LogoutUrl ] + + [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] + + [-Oauth2Permissions ] + + [-Oauth2RequirePostResponse ] [-OrgRestrictions ] + + [-OptionalClaims ] [-ParentalControlSettings ] + + [-PasswordCredentials ] + + [-PreAuthorizedApplications ] + + [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] + + [-ReplyUrls ] + + [-RequiredResourceAccess ] + + [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] +examples: +- title: 'Example 1: Create an application' + code: |- + PS C:\>New-AzureADApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" + + ObjectId AppId DisplayName + -------- ----- ----------- + acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application + description: |- + This command creates an application in Azure AD. + summary: "" +parameters: +- type: [] + name: AddIns + description: |+ + Defines custom behavior that a consuming service can use to call an app in specific contexts. + For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. + This will let services like Office 365 call the application in the context of a document the user is working on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowGuestsSignIn + description: |+ + {{ Fill AllowGuestsSignIn Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowPassthroughUsers + description: |+ + {{ Fill AllowPassthroughUsers Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppLogoUrl + description: |+ + {{ Fill AppLogoUrl Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AppRoles + description: |+ + The collection of application roles that an application may declare. + These roles can be assigned to users, groups or service principals. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AvailableToOtherTenants + description: |+ + Indicates whether this application is available in other tenants. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorUrl + description: |+ + The Error URL of this application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMembershipClaims + description: |+ + A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. + The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. + Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Homepage + description: |+ + The URL to the application's homepage. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IdentifierUris + description: |+ + User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. + + The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). + Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. + This collection is also used to populate the Web application's servicePrincipalNames collection. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationalUrls + description: |+ + {{ Fill InformationalUrls Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDeviceOnlyAuthSupported + description: |+ + {{ Fill IsDeviceOnlyAuthSupported Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDisabled + description: |+ + {{ Fill IsDisabled Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + The collection of key credentials associated with the application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KnownClientApplications + description: |+ + Client applications that are tied to this resource application. + Consent to any of the known client applications will result in implicit consent to the resource application through a combined consent dialog (showing the OAuth permission scopes required by the client and the resource). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogoutUrl + description: |+ + The logout url for this application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2AllowImplicitFlow + description: |+ + Specifies whether this web application can request OAuth2.0 implicit flow tokens. + The default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2AllowUrlPathMatching + description: |+ + Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. + The default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Oauth2Permissions + description: |+ + The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. + These permission scopes may be granted to client applications during consent. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2RequirePostResponse + description: |+ + Set this to true if an Oauth2 post response is required + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OptionalClaims + description: |+ + {{ Fill OptionalClaims Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OrgRestrictions + description: |+ + {{ Fill OrgRestrictions Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ParentalControlSettings + description: |+ + {{ Fill ParentalControlSettings Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + The collection of password credentials associated with the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PreAuthorizedApplications + description: |+ + {{ Fill PreAuthorizedApplications Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublicClient + description: |+ + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublisherDomain + description: |+ + {{ Fill PublisherDomain Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RecordConsentConditions + description: |+ + Do not use. + May be removed in future versions + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ReplyUrls + description: |+ + Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RequiredResourceAccess + description: |+ + Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. + This pre-configuration of required resource access drives the consent experience. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SamlMetadataUrl + description: |+ + The URL to the SAML metadata for the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SignInAudience + description: |+ + {{ Fill SignInAudience Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WwwHomepage + description: |+ + {{ Fill WwwHomepage Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADApplication +name: New-AzureADApplication +description: |- + The New-AzureADApplication cmdlet creates an application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml new file mode 100644 index 00000000..91fa36aa --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml @@ -0,0 +1,99 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an application extension property. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] + + [-InformationVariable ] [-Name ] [-DataType ] + + [-TargetObjects ] [] +examples: +- title: 'Example 1: Create an extension property' + code: |- + PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" + + + ObjectId Name TargetObjects + -------- ---- ------------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + description: |- + This command creates an application extension property of the string type for the specified object. + summary: "" +parameters: +- type: + name: DataType + description: |+ + Specifies the data type of the extension property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: Name + description: |+ + Specifies the data type of the extension property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: TargetObjects + description: |+ + Specifies target objects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADApplicationExtensionProperty +name: New-AzureADApplicationExtensionProperty +description: |- + The New-AzureADApplicationExtensionProperty cmdlet creates an application extension property for an object in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml new file mode 100644 index 00000000..31736301 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml @@ -0,0 +1,157 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a key credential for an application. +module: AzureAD +notes: "" +links: +- text: 'This cmdlet uses the ADAL library in Azure Active Directory. To learn more about ADAL, please follow this link:' + href: http://www.cloudidentity.com/blog/2013/09/12/active-directory-authentication-library-adal-v1-for-net-general-availability/ +syntaxes: +- >- + New-AzureADApplicationKeyCredential -ObjectId [-CustomKeyIdentifier ] [-StartDate ] + + [-EndDate ] [-Type ] [-Usage ] [-Value ] + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Create a new application key credential' + code: |- + PS C:\> $AppID = (Get-AzureADApplication -Top 1).Objectid + PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifier "Test" -StartDate "11/7/2016" -Type "Symmetric" -Usage "Sign" -Value "123" + + CustomKeyIdentifier : {84, 101, 115, 116} + EndDate : 11/7/2017 12:00:00 AM + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + StartDate : 11/7/2016 12:00:00 AM + Type : Symmetric + Usage : Sign + Value : {49, 50, 51} + description: |- + The first command gets the ID of an application by using the Get-AzureADApplication (./Get-AzureADApplication.md)cmdlet. + The command stores it in the $AppId variable. + + The second command creates the application key credential for the application identified by $AppId. + summary: "" +- title: 'Example 2: Use a certificate to add an application key credential' + code: |- + PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 #create a new certificate object + PS C:\> $cer.Import("C:\Users\PFuller\Desktop\abc.cer") + PS C:\> $bin = $cer.GetRawCertData() + PS C:\> $base64Value = [System.Convert]::ToBase64String($bin) + PS C:\> $bin = $cer.GetCertHash() + PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) + PS C:\> $keyid = [System.Guid]::NewGuid().ToString() + PS C:\> New-AzureADApplicationKeyCredential -ObjectId $keyid -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() + description: |- + The first seven commands create values for the application key credential and stores them in variables. + + The final command uses a certificate to add an application key credential. + summary: "" +parameters: +- type: + name: CustomKeyIdentifier + description: |+ + Specifies a custom key ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: |+ + Specifies the time when the key becomes invalid as a DateTime object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: |+ + Specifies the time when the key becomes valid as a DateTime object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + description: |+ + Specifies the type of the key. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Usage + description: |+ + Specifies the key usage. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: |+ + Specifies the value for the key. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADApplicationKeyCredential +name: New-AzureADApplicationKeyCredential +description: |- + The New-AzureADApplicationKeyCredential cmdlet creates a key credential for an application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml new file mode 100644 index 00000000..4547836a --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml @@ -0,0 +1,115 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a password credential for an application. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADApplicationPasswordCredential -ObjectId [-CustomKeyIdentifier ] + + [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Create a password credential' + code: |- + PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + + CustomKeyIdentifier : + EndDate : 9/28/2017 3:57:10 PM + KeyId : + StartDate : 9/28/2016 3:57:10 PM + Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= + description: "" + summary: "" +- title: 'Example 2: Create a custom password credential' + code: "PS C:\\>New-AzureADApplicationPasswordCredential -ObjectId '6e6a6561-e96d-453b-9641-743b499736cc' -Value 'Zihjfg-dsgs_d34_54\"73fE\"d!f~dg'\r\n \r\nCustomKeyIdentifier :\r\nEndDate : 16-12-2023 06:00:44\r\nKeyId :\r\nStartDate : 16-12-2022 06:00:44\r\nValue : Zihjfg-dsgs_d34_54\"73fE\"d!f~dg" + description: "" + summary: "" +parameters: +- type: + name: CustomKeyIdentifier + description: |+ + A unique binary identifier. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: |+ + The date and time at which the password expires. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: |+ + The date and time at which the password becomes valid. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: |+ + The password for the user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADApplicationPasswordCredential +name: New-AzureADApplicationPasswordCredential +description: |- + The New-AzureADApplicationPasswordCredential cmdlet creates a password credential for an application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml new file mode 100644 index 00000000..d1af1430 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml @@ -0,0 +1,185 @@ +### YamlMime:PowershellCmdlet +summary: |- + The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ExternalAuthenticationTypeEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ApplicationServerTimeoutEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADApplicationProxyApplication -DisplayName -ExternalUrl -InternalUrl + + [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] + + [-IsHttpOnlyCookieEnabled ] [-IsSecureCookieEnabled ] [-IsPersistentCookieEnabled ] + + [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] + + [-ConnectorGroupId ] [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADApplicationProxyApplication -DisplayName "Finance Tracker" -ExternalUrl "https://finance-awcycles.msappproxy.net/" -InternalUrl "http://finance/" + + + ExternalAuthenticationType : AadPreAuthentication + ApplicationServerTimeout : Default + ExternalUrl : https://finance-awcycles.msappproxy.net/ + InternalUrl : http://finance/ + IsTranslateHostHeaderEnabled : True + IsTranslateLinksInBodyEnabled : False + IsOnPremPublishingEnabled : True + VerifiedCustomDomainCertificatesMetadata : + VerifiedCustomDomainKeyCredential : + VerifiedCustomDomainPasswordCredential : + SingleSignOnSettings : + description: |- + Example 1: Creating a new application with only the basic required settings, and the default domain for applications. + summary: "" +- title: Example 2 + code: "PS C:\\> New-AzureADApplicationProxyApplication -DisplayName \"HR Resources\" -ExternalUrl \"https://hr.adventure-works.com//" -InternalUrl \"http://hr.adventure-works.com//" -ApplicationServerTimeout Long \r\n\r\n\r\nExternalAuthenticationType : AadPreAuthentication\r\nApplicationServerTimeout : Long\r\nExternalUrl : https://hr.adventure-works.com/\r\nInternalUrl : http://hr.adventure-works.com/\r\nIsTranslateHostHeaderEnabled : True\r\nIsTranslateLinksInBodyEnabled : False\r\nIsOnPremPublishingEnabled : True\r\nVerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject {\r\n Thumbprint: [XXXXX]\r\n SubjectName: [XXXXX]\r\n Issuer: \r\n IssueDate: 11/9/2017 5:54:29\r\n ExpiryDate: 11/9/2019 5:54:29\r\n }\r\n \r\nVerifiedCustomDomainKeyCredential : \r\nVerifiedCustomDomainPasswordCredential : \r\nSingleSignOnSettings :" + description: |- + Example 2: Creating a new application that uses a custom domain and sets several optional flags. + summary: "" +parameters: +- type: + name: ApplicationServerTimeout + description: |+ + Set this value to Long only if your application is slow to authenticate and connect. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: Default, Long +- type: + name: ConnectorGroupId + description: |+ + Provide the Id of the Connector group you would like assigned to this application. + You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. + Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. + If you don't have any connector groups created yet, your app is assigned to Default. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + The displayname of the new Application + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ExternalAuthenticationType + description: |+ + How Application Proxy verifies users before giving them access to your application. + AadPreAuthentication: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. + We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. + Passthru: Users don't have to authenticate against Azure Active Directory to access the application. + You can still set up authentication requirements on the backend. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: AadPreAuthentication, Passthru +- type: + name: ExternalUrl + isRequired: true + description: |+ + The address your users will go to in order to access the app from outside your network. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InternalUrl + isRequired: true + description: |+ + The URL that you use to access the application from inside your private network. + You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. + In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. + If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsHttpOnlyCookieEnabled + description: |+ + {{ Fill IsHttpOnlyCookieEnabled Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsPersistentCookieEnabled + description: |+ + {{ Fill IsPersistentCookieEnabled Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsSecureCookieEnabled + description: |+ + {{ Fill IsSecureCookieEnabled Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTranslateHostHeaderEnabled + description: |+ + If set to true, translates urls in headers. + Keep this value true unless your application required the original host header in the authentication request. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTranslateLinksInBodyEnabled + description: |+ + If set to true, translates urls in body. + Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADApplicationProxyApplication +name: New-AzureADApplicationProxyApplication +description: |- + The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. + To ensure this application is usable, please also make sure you assign users and configure SSO if needed. + Note that without specifying a ConnectorGroupId, this application by default will use the �Default� connector group in your tenant. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml new file mode 100644 index 00000000..c49f8743 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml @@ -0,0 +1,45 @@ +### YamlMime:PowershellCmdlet +summary: |- + The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- New-AzureADApplicationProxyConnectorGroup -Name [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADApplicationProxyConnectorGroup -Name "Backup Application Servers" + + Id Name ConnectorGroupType IsDefault + -- ---- ------------------ --------- + d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 Backup Application Servers applicationProxy False + description: |- + Example 1: Create a new Connector Group with the name "Backup Application Servers" + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + The name of the new Connector Group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADApplicationProxyConnectorGroup +name: New-AzureADApplicationProxyConnectorGroup +description: |- + The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy connector group. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADDevice.yml b/azureadps-2.0/AzureAD/New-AzureADDevice.yml new file mode 100644 index 00000000..e22325d7 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADDevice.yml @@ -0,0 +1,182 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a device. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADDevice -AccountEnabled + + -AlternativeSecurityIds + + [-ApproximateLastLogonTimeStamp ] -DeviceId [-DeviceMetadata ] + + [-DeviceObjectVersion ] -DeviceOSType -DeviceOSVersion + + [-DevicePhysicalIds ] [-DeviceTrustType ] + + -DisplayName [-IsCompliant ] [-IsManaged ] [-ProfileType ] + + [-SystemLabels ] [] +examples: +- title: 'Example 1: Create a device' + code: |- + PS C:\>New-AzureADDevice -AccountEnabled $true -DisplayName "My new device" -AlternativeSecurityIds $altsecid -DeviceId $guid -DeviceOSType "OS/2" -DeviceOSVersion "9.3" + + ObjectId DeviceId DisplayName + -------- -------- ----------- + 99a1915d-298f-42d1-93ae-71646b85e2fa 5547679b-809d-4e2c-9820-3c4401a573a8 My new device + description: |- + This command creates a new device. + summary: "" +parameters: +- type: + name: AccountEnabled + isRequired: true + description: |+ + Indicates whether the account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternativeSecurityIds + isRequired: true + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ApproximateLastLogonTimeStamp + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceId + isRequired: true + description: |+ + Specifies the ID of the device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceMetadata + description: |+ + The metadata for this device + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceObjectVersion + description: |+ + Specifies the object version of the device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceOSType + isRequired: true + description: |+ + Specifies the operating system type of the new device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceOSVersion + isRequired: true + description: |+ + Specifies the operating system version of the new device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: DevicePhysicalIds + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceTrustType + description: |+ + The trust type for this device + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the new device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsCompliant + description: |+ + true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsManaged + description: |+ + true if the device is managed by a Mobile Device Management (MDM) app such as Intune; otherwise, false + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProfileType + description: |+ + {{ Fill ProfileType Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SystemLabels + description: |+ + {{ Fill SystemLabels Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADDevice +name: New-AzureADDevice +description: |- + The New-AzureADDevice cmdlet creates a device in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADDomain.yml b/azureadps-2.0/AzureAD/New-AzureADDomain.yml new file mode 100644 index 00000000..9a813820 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADDomain.yml @@ -0,0 +1,99 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a domain. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADDomain [-IsDefault ] [-IsDefaultForCloudRedirections ] -Name + + [-SupportedServices ] [] +examples: +- title: 'Example 1: Create a new Domain' + code: |- + PS C:\>New-AzureADDomain -Name Contoso.com + + Name AvailabilityStatus AuthenticationType + ---- ------------------ ------------------ + Contoso.com Managed + description: |- + This command creates a new domain. + summary: "" +- title: 'Example 2: Create a new Domain with a list of domain capabilities' + code: |- + PS C:\>New-AzureADDomain -Name Contoso.com -SupportedServices @("Email", "OfficeCommunicationsOnline") + + Name AvailabilityStatus AuthenticationType + ---- ------------------ ------------------ + Contoso.com Managed + description: |- + This command creates a new domain with the specified services for this domain. + summary: "" +- title: 'Example 3: Create a new Domain as the default for cross cloud redirections' + code: |- + PS C:\>New-AzureADDomain -Name Contoso.com -IsDefaultForCloudRedirections + + Name AvailabilityStatus AuthenticationType + ---- ------------------ ------------------ + Contoso.com Managed + description: |- + This command creates a new domain and marks it as the default for cross cloud redirections. + summary: "" +- title: 'Example 4: Create a new Domain and make if the default new user creation' + code: |- + PS C:\>New-AzureADDomain -Name Contoso.com -IsDefault + + Name AvailabilityStatus AuthenticationType + ---- ------------------ ------------------ + Contoso.com Managed + description: |- + This command creates a new domain and marks it as the default to be used for new user creation. + summary: "" +parameters: +- type: + name: IsDefault + description: |+ + Indicates whether or not this is the default domain that is used for user creation. + There is only one default domain per company. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDefaultForCloudRedirections + description: |+ + Indicates whether or not this is the default domain used for cloud redirections. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + The fully qualified name of the domain. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SupportedServices + description: |+ + The capabilities assigned to the domain. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADDomain +name: New-AzureADDomain +description: |- + The New-AzureADDomain cmdlet creates a domain in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADGroup.yml b/azureadps-2.0/AzureAD/New-AzureADGroup.yml new file mode 100644 index 00000000..a3d7fa79 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADGroup.yml @@ -0,0 +1,108 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a group. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADGroup [-InformationAction ] [-InformationVariable ] + + [-Description ] -DisplayName -MailEnabled -MailNickName + + -SecurityEnabled [] +examples: +- title: 'Example 1: Create a group' + code: |- + PS C:\>New-AzureADGroup -DisplayName "My new group" -MailEnabled $false -SecurityEnabled $true -MailNickName "NotSet" + + ObjectId DisplayName Description + -------- ----------- ----------- + 11fa5e1e-737c-40c5-835e-416ae3959606 My new group + description: "" + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description of the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MailEnabled + isRequired: true + description: |+ + Indicates whether mail is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickName + isRequired: true + description: |+ + Specifies a nickname for mail. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SecurityEnabled + isRequired: true + description: |+ + Indicates whether the group is security-enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADGroup +name: New-AzureADGroup +description: |- + The New-AzureADGroup cmdlet creates a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml new file mode 100644 index 00000000..579360e8 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml @@ -0,0 +1,98 @@ +### YamlMime:PowershellCmdlet +summary: |- + Assign a group of users to an application role. +module: AzureAD +notes: "" +links: +- text: Managing applications in Azure Active Directory using PowerShell + href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/ManageAppsAzureADPowerShell +syntaxes: +- >- + New-AzureADGroupAppRoleAssignment -ObjectId [-InformationAction ] + + [-InformationVariable ] -Id -PrincipalId -ResourceId [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PrincipalId + isRequired: true + description: |+ + Specifies the principal ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + isRequired: true + description: |+ + Specifies the resource ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADGroupAppRoleAssignment +name: New-AzureADGroupAppRoleAssignment +description: |- + The New-AzureADGroupAppRoleAssignment cmdlet assigns a group of users to an application role in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml new file mode 100644 index 00000000..05905b0f --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an administrative unit. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADMSAdministrativeUnit [-InformationAction ] [-InformationVariable ] + + [-Description ] -DisplayName [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the new administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the new administrative unit. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSAdministrativeUnit +name: New-AzureADMSAdministrativeUnit +description: |- + The New-AzureADMSAdministrativeUnit cmdlet creates an administrative unit in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml new file mode 100644 index 00000000..6dea6694 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml @@ -0,0 +1,392 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates (registers) a new application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSApplication [-AddIns ] + + [-Api ] [-AppRoles ] + + [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] + + [-IdentifierUris ] -DisplayName + + [-InformationalUrl ] + + [-KeyCredentials ] + + [-OptionalClaims ] [-ParentalControlSettings ] + + [-PasswordCredentials ] + + [-PublicClient ] + + [-RequiredResourceAccess ] + + [-SignInAudience ] [-Tags ] + + [-TokenEncryptionKeyId ] [-Web ] [] +examples: +- title: 'Example 1: Create an application' + code: |- + PS C:\>New-AzureADMSApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" + + ObjectId AppId DisplayName + -------- ----- ----------- + acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application + description: |- + This command creates an application in Azure AD. + summary: "" +- title: 'Example 2: Create an application' + code: |- + PS C:\>New-AzureADMSApplication ` + -DisplayName "my name" ` + -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` + -Api @{ AcceptMappedClaims = $true } ` + -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` + -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` + -IsDeviceOnlyAuthSupported $false ` + -IsFallbackPublicClient $false ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` + -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` + -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` + -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -SignInAudience AzureADandPersonalMicrosoftAccount ` + -Tags "mytag" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` + -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` + -GroupMembershipClaims "SecurityGroup" ` + -PasswordCredentials {passwordcredentials} + + Id : 6a32197d-6f56-4980-b127-8f0bff362245 + OdataType : + AddIns : {class AddIn { + Id: 4bd3715c-f089-4e88-9619-c34af1fb9519 + Type: mytype + Properties: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.KeyValue] + } + } + Api : class ApiApplication { + AcceptMappedClaims: + KnownClientApplications: + PreAuthorizedApplications: + RequestedAccessTokenVersion: 2 + Oauth2PermissionScopes: + System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] + + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 + ApplicationTemplateId : + AppRoles : {class AppRole { + AllowedMemberTypes: System.Collections.Generic.List`1[System.String] + Description: mydescription + DisplayName: role + Id: 21111111-1111-1111-1111-111111111111 + IsEnabled: True + Origin: Application + Value: myvalue + } + } + GroupMembershipClaims : SecurityGroup + IsDeviceOnlyAuthSupported : False + IsFallbackPublicClient : False + IdentifierUris : {} + CreatedDateTime : + DeletedDateTime : + DisplayName : my name + Info : class InformationalUrl { + TermsOfServiceUrl: + MarketingUrl: + PrivacyStatementUrl: + SupportUrl: https://mynewapp.contoso.com/support.html + LogoUrl: + } + + KeyCredentials : {class KeyCredential { + CustomKeyIdentifier: System.Byte[] + DisplayName: + EndDateTime: + KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + StartDateTime: + Type: AsymmetricX509Cert + Usage: Encrypt + Key: + } + } + OptionalClaims : class OptionalClaims { + IdToken: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] + AccessToken: + System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] + Saml2Token: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] + } + + ParentalControlSettings : class ParentalControlSettings { + CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] + LegalAgeGroupRule: BlockMinors + } + + PasswordCredentials : {} + PublicClient : class PublicClientApplication { + RedirectUris: System.Collections.Generic.List`1[System.String] + } + + PublisherDomain : + RequiredResourceAccess : {class RequiredResourceAccess { + ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 + ResourceAccess: + System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] + } + } + SignInAudience : AzureADandPersonalMicrosoftAccount + Tags : {mytag} + TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + Web : class WebApplication { + HomePageUrl: + LogoutUrl: https://mynewapp.contoso.com/logout.html + RedirectUris: System.Collections.Generic.List`1[System.String] + ImplicitGrantSettings: class ImplicitGrantSettings { + EnableIdTokenIssuance: False + EnableAccessTokenIssuance: False + } + + } + description: |- + This command creates an application in Azure AD. + summary: "" +parameters: +- type: [] + name: AddIns + description: |+ + Defines custom behavior that a consuming service can use to call an app in specific contexts. + For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. + This will let services like Office 365 call the application in the context of a document the user is working on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Api + description: |+ + Specifies settings for an application that implements a web API. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AppRoles + description: |+ + The collection of application roles that an application may declare. + These roles can be assigned to users, groups or service principals. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the display name of the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMembershipClaims + description: |+ + Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IdentifierUris + description: |+ + User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. + + The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). + Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. + This collection is also used to populate the Web application's servicePrincipalNames collection. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationalUrl + description: |+ + Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. + The terms of service and privacy statement are surfaced to users through the user consent experience. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDeviceOnlyAuthSupported + description: |+ + Specifies if the application supports authentication using a device token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsFallbackPublicClient + description: |+ + Specifies the fallback application type as public client, such as an installed application running on a mobile device. + The default value is false which means the fallback application type is confidential client such as web app. + There are certain scenarios where Azure AD cannot determine the client application type (e.g. + ROPC flow where it is configured without specifying a redirect URI). + In those cases Azure AD will interpret the application type based on the value of this property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + The collection of key credentials associated with the application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OptionalClaims + description: |+ + Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ParentalControlSettings + description: |+ + Specifies parental control settings for an application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + The collection of password credentials associated with the application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublicClient + description: |+ + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RequiredResourceAccess + description: |+ + Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. + This pre-configuration of required resource access drives the consent experience. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SignInAudience + description: |+ + Specifies what Microsoft accounts are supported for the current application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Tags + description: |+ + Custom strings that can be used to categorize and identify the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TokenEncryptionKeyId + description: |+ + Specifies the keyId of a public key from the keyCredentials collection. + When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. + The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Web + description: |+ + Specifies settings for a web application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSApplication +name: New-AzureADMSApplication +description: |- + Creates (registers) a new application object. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml new file mode 100644 index 00000000..ef0f38f7 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml @@ -0,0 +1,78 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an extension property on an application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: [] + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSApplicationExtensionProperty -ObjectId [-Name ] [-DataType ] + + [-TargetObjects ] [] +examples: +- title: 'Example 1: Create an extension property' + code: |- + PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" + + + ObjectId Name TargetObjects + -------- ---- ------------- + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + description: |- + This command creates an application extension property of the string type for the specified object. + summary: "" +parameters: +- type: + name: DataType + description: |+ + Specifies the data type of the extension property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + description: |+ + Specifies the data type of the extension property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: TargetObjects + description: |+ + Specifies target objects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSApplicationExtensionProperty +name: New-AzureADMSApplicationExtensionProperty +description: |- + Creates an extension property on an application object. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml new file mode 100644 index 00000000..d362f072 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a new key to an application. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSApplicationKey -ObjectId -KeyCredential + + [-PasswordCredential ] -Proof [] +examples: +- title: 'Example 1: Add a key credential to an application' + code: |- + PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" + description: |- + This command adds a key credential the specified application. + summary: "" +parameters: +- type: + name: KeyCredential + isRequired: true + description: |+ + The application key credential to add. + + NOTES: keyId value should be null. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordCredential + description: |+ + The application password credential to add. + + NOTES: keyId value should be null. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Proof + isRequired: true + description: |+ + A signed JWT token used as a proof of possession of the existing keys + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSApplicationKey +name: New-AzureADMSApplicationKey +description: |- + Adds a new key to an application. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml new file mode 100644 index 00000000..b8dfa742 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds a strong password to an application. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSApplicationPassword -ObjectId -PasswordCredential + + [] +examples: +- title: 'Example 1: Add a password to an application' + code: |- + PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } + + CustomKeyIdentifier : + EndDateTime : 10/28/2021 3:57:37 PM + DisplayName : + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + StartDateTime : 10/28/2019 3:57:37 PM + SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E + Hint : EQ: + description: |- + This command adds a password to the specified application. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordCredential + isRequired: true + description: |+ + Represents a password credential associated with an application or a service principal. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSApplicationPassword +name: New-AzureADMSApplicationPassword +description: |- + Adds a strong password to an application. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml new file mode 100644 index 00000000..b011d580 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml @@ -0,0 +1,120 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a new conditional access policy in Azure Active Directory. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADMSConditionalAccessPolicy [-Id ] [-DisplayName ] [-State ] + + [-Conditions ] [-GrantControls ] + + [-SessionControls ] [] +examples: +- title: 'Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online' + code: |- + PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet + PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition + PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" + PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition + PS C:\> $conditions.Users.IncludeUsers = "all" + PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls + PS C:\> $controls._Operator = "OR" + PS C:\> $controls.BuiltInControls = "mfa" + PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : MFA policy + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Enabled + description: |- + This command creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. + summary: "" +- title: 'Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions' + code: |- + PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet + PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition + PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" + PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition + PS C:\> $conditions.Users.IncludeUsers = "all" + PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition + PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" + PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls + PS C:\> $controls._Operator = "OR" + PS C:\> $controls.BuiltInControls = "block" + PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : MFA policy + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Enabled + description: |- + This command creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. + summary: "" +parameters: +- type: + name: Conditions + description: |+ + Specifies the conditions for the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of a conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GrantControls + description: |+ + Specifies the controls for the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + {{ Fill Id Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SessionControls + description: |+ + {{ Fill SessionControls Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSConditionalAccessPolicy +name: New-AzureADMSConditionalAccessPolicy +description: |- + This cmdlet allows an admin to create new conditional access policy in Azure Active Directory. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/New-AzureADMSGroup.yml new file mode 100644 index 00000000..c3400992 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSGroup.yml @@ -0,0 +1,150 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an Azure AD group. +module: AzureAD +notes: |- + This cmdlet is currently in Public Preview. + While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. + We recommend that you do not use this cmdlet in a production environment. +inputs: +- name: + description: "" +outputs: +- name: + description: "" +links: +- text: Using attributes to create advanced rules + href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ +syntaxes: +- >- + New-AzureADMSGroup [-Description ] -DisplayName [-IsAssignableToRole ] + + -MailEnabled -MailNickname -SecurityEnabled + + [-GroupTypes ] [-Visibility ] [] +examples: +- title: 'Example : Create a group assignable to role' + code: |- + PS C:\> New-AzureADMSGroup -DisplayName "HelpDesk admin group" -Description "Group assignable to role" -MailEnabled $False -MailNickname "helpDeskAdminGroup" -SecurityEnabled $True -IsAssignableToRole $True -Visibility "Private" + + Id : 1026185e-25df-4522-a380-7ab697a7241c + Description : Group assignable to role + OnPremisesSyncEnabled : + DisplayName : HelpDesk admin group + Mail : + MailEnabled : False + IsAssignableToRole : True + MailNickname : helpDeskAdminGroup + ProxyAddresses : {} + SecurityEnabled : True + GroupTypes : {} + description: "" + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies a display name for the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: GroupTypes + description: |+ + Specifies that the group is a unified or dynamic group. + + Notes: + + * This parameter currently cannot be used to create dynamic groups. To create a dynamic group in PowerShell, you must use the Azure AD Preview module. + + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsAssignableToRole + description: |+ + Indicates whether group can be assigned to a role. This property can only be set at the time of group creation and cannot be modified on an existing group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailEnabled + isRequired: true + description: |+ + Indicates whether this group is mail enabled. + + Currently, you cannot create mail enabled groups in Azure AD. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickname + isRequired: true + description: |+ + Specifies a mail nickname for the group. + If MailEnabled is $False you must still specify a mail nickname. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SecurityEnabled + isRequired: true + description: |+ + Indicates whether the group is security enabled. + For security groups, this value must be $True. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Visibility + description: |+ + Specifies the visibility of the group's content and members list. + This parameter can take one of the following values: + + * "Public" - Anyone can view the contents of the group + * "Private" - Only members can view the content of the group + * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. + + If no value is provided, the default value will be "Public". + + Notes: + + * This parameter is only valid for groups that have the groupType set to "Unified". + * If a group has this attribute set to "HiddenMembership" it cannot be changed later. + * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSGroup +name: New-AzureADMSGroup +description: |- + The New-AzureADMSGroup cmdlet creates an Azure Active Directory (Azure AD) group. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml new file mode 100644 index 00000000..86c26967 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a new groupLifecyclePolicy +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays -ManagedGroupTypes + + -AlternateNotificationEmails [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays 99 -ManagedGroupTypes "Selected" -AlternateNotificationEmails "example@contoso.com" + description: |- + This will create a a new groupLifecyclePolicy setting the group lifetime to 99 days for a selected set of Office 365 groups and send renewal notification emails to groups that have no owners to "example@contoso.com" + summary: "" +parameters: +- type: + name: AlternateNotificationEmails + isRequired: true + description: |+ + Notification emails for groups that have no owners will be sent to these email addresses. + List of email addresses separated by a ";". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupLifetimeInDays + isRequired: true + description: |+ + The number of days a group can exist before it needs to be renewed + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ManagedGroupTypes + isRequired: true + description: |+ + This parameter allows the admin to select which office 365 groups the policy will apply to. + "None" will create the policy in a disabled state. + "All" will apply the policy to every Office 365 group in the tenant. + "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSGroupLifecyclePolicy +name: New-AzureADMSGroupLifecyclePolicy +description: |- + Creates a new groupLifecyclePolicy in Azure Active Directory +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml new file mode 100644 index 00000000..3812ace8 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to configure a new identity provider in the directory. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSIdentityProvider -Type [-Name ] -ClientId -ClientSecret + + [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADMSIdentityProvider -Type LinkedIn -Name LinkedInName -ClientId LinkedInAppClientId -ClientSecret LinkedInAppClientSecret + description: |- + This example adds a LinkedIn identity provider. + summary: "" +parameters: +- type: + name: ClientId + isRequired: true + description: |+ + The client ID for the application. + This is the client ID obtained when registering the application with the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ClientSecret + isRequired: true + description: |+ + The client secret for the application. + This is the client secret obtained when registering the application with the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + description: |+ + The display name of the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + isRequired: true + description: |+ + The identity provider type. + It must be one of the following values: Microsoft, Google, Facebook, Amazon, or LinkedIn. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSIdentityProvider +name: New-AzureADMSIdentityProvider +description: |- + This cmdlet is used to configure an identity provider in the directory. + Adding an identity provider will allow users to sign up for or sign into applications secured by Azure AD B2C using the identity provider. + + Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. + For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. + The Gmail user will use their Google account credentials to authenticate and access the documents. + + The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml b/azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml new file mode 100644 index 00000000..4978a124 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml @@ -0,0 +1,114 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to invite a new external user to your directory. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSInvitation [-InvitedUserDisplayName ] -InvitedUserEmailAddress + + [-SendInvitationMessage ] -InviteRedirectUrl + + [-InvitedUserMessageInfo ] [-InvitedUserType ] [] +examples: +- title: Invite a new external user to your directory + code: |- + New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.microsoft.com/" + + Id : 6058156a-93d1-4958-a738-ddc4ab4432cf + InvitedUserDisplayName : + InvitedUserEmailAddress : someexternaluser@externaldomain.com + SendInvitationMessage : True + InviteRedeemUrl : https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3d06f6521d-c18c-460a-8656-fa82e81aa94b%26user%3d7b67d069-163b-4f7e-9118-c9ceeda363d9%26ticket%3ddANXuWQMNhYv21%252bFBm%252fULkTqCnpX6vNvRgTHQmsECPU%253d%26ver%3d2.0 + InviteRedirectUrl : http://myapps.microsoft.com/ + InvitedUser : class User { + Id: 04fd8318-77ca-428e-b7f2-2bb1ef7a0100 + OdataType: + } + + InvitedUserMessageInfo : class InvitedUserMessageInfo { + CcRecipients: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.Recipient] + CustomizedMessageBody: + MessageLanguage: + } + + InvitedUserType : Guest + Status : PendingAcceptance + description: |- + Using the cmdlet in this example, an email is sent to the user whose email address is in the -InvitedUserEmailAddress parameter. + When the user accepts the invitation, they are forwarded to the url as specified in the -InviteRedirectUrl parameter + summary: "" +parameters: +- type: + name: InvitedUserDisplayName + description: |+ + The display name of the user as it will appear in your directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InvitedUserEmailAddress + isRequired: true + description: |+ + The Email address to which the invitation is sent. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InvitedUserMessageInfo + description: |+ + Additional information to specify how the invitation message is sent + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InvitedUserType + description: |+ + The userType of the user being invited. + By default, this is Guest. + You can invite as Member if you're are company administrator. + + defaultValue: Guest + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InviteRedirectUrl + isRequired: true + description: |+ + The URL to which the invited user is forwarded after accepting the invitation. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SendInvitationMessage + description: |+ + A Boolean parameter that indicates whether or not an invitation message will be sent to the invited user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSInvitation +name: New-AzureADMSInvitation +description: |- + This cmdlet is used to invite a new external user to your directory. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml new file mode 100644 index 00000000..11add27a --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml @@ -0,0 +1,126 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a new named location policy in Azure Active Directory. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADMSNamedLocationPolicy [-OdataType ] [-Id ] [-DisplayName ] + + [-IpRanges ] [-IsTrusted ] + + [-CountriesAndRegions ] + + [-IncludeUnknownCountriesAndRegions ] [] +examples: +- title: 'Example 1: Creates a new Ip named location policy in Azure AD.' + code: |- + PS C:\> $ipRanges = New-Object -TypeName Microsoft.Open.MSGraph.Model.IpRange + PS C:\> $ipRanges.cidrAddress = "6.5.4.3/32" + PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.ipNamedLocation" -DisplayName "IP named location policy" -IsTrusted $false -IpRanges $ipRanges + + OdataType : #microsoft.graph.ipNamedLocation + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + DisplayName : IP named location policy + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + IsTrusted : false + IpRanges : { + class IpRange { + CidrAddress: 6.5.4.3/32 + } + } + description: |- + This command creates a new IP named location policy in Azure AD. + summary: "" +- title: 'Example 2: Creates a new country or region named location policy in Azure AD.' + code: |- + PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNamedLocation" -DisplayName "Country named location policy" -CountriesAndRegions "IN" -IncludeUnknownCountriesAndRegions $false + + OdataType : #microsoft.graph.countryNamedLocation + Id : 13975bae-089f-4358-8da3-cc262f29276b + DisplayName : Country named location policy + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + CountriesAndRegions : {IN} + IncludeUnknownCountriesAndRegions : False + description: |- + This command creates a new country or region named location policy in Azure AD. + summary: "" +parameters: +- type: [] + name: CountriesAndRegions + description: |+ + Specifies the countries and regions for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of a named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + {{ Fill Id Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IncludeUnknownCountriesAndRegions + description: |+ + Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IpRanges + description: |+ + Specifies the ip ranges of the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTrusted + description: |+ + Specifies the isTrusted value for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OdataType + description: |+ + Specifies the odata type of a named location policy object in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSNamedLocationPolicy +name: New-AzureADMSNamedLocationPolicy +description: |- + This cmdlet allows an admin to create new named location policy in Azure Active Directory. + Conditional access policies are custom rules that define an access scenario. + + > [!NOTE] + > Named Locations created by PowerShell will only display in Named locations (preview), you can't see them in them in the old view. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml new file mode 100644 index 00000000..6e32dd4e --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml @@ -0,0 +1,188 @@ +### YamlMime:PowershellCmdlet +summary: |- + Create a new Azure Active Directory permission grant condition set in a given policy. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType + + [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] + + [-Permissions ] + + [-ClientApplicationIds ] + + [-ClientApplicationTenantIds ] + + [-ClientApplicationPublisherIds ] + + [-ClientApplicationsFromVerifiedPublisherOnly ] [] +examples: +- title: 'Example 1: Create a basic permission grant condition set in an existing policy with all build in values' + code: |- + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" + + Id : cab65448-9ec4-43a5-b575-d1f4d32fefa5 + PermissionType : delegated + PermissionClassification : all + ResourceApplication : any + Permissions : {all} + ClientApplicationIds : {all} + ClientApplicationTenantIds : {all} + ClientApplicationPublisherIds : {all} + ClientApplicationsFromVerifiedPublisherOnly : False + description: "" + summary: "" +- title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' + code: |- + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" + + Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 + PermissionType : delegated + PermissionClassification : all + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {all} + ClientApplicationTenantIds : {all} + ClientApplicationPublisherIds : {all} + ClientApplicationsFromVerifiedPublisherOnly : False + description: "" + summary: "" +- title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' + code: |- + New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") + + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + PermissionType : delegated + PermissionClassification : low + ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} + ClientApplicationPublisherIds : {verifiedpublishermpnid} + ClientApplicationsFromVerifiedPublisherOnly : True + description: "" + summary: "" +parameters: +- type: [] + name: ClientApplicationIds + description: |+ + The set of client application ids to scope consent operation down to. + It could be @("All") or a list of client application Ids. + + >[!NOTE] + >There is a hard limit of 100 Application IDs that can be added per tenant. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ClientApplicationPublisherIds + description: |+ + The set of client applications publisher ids to scope consent operation down to. + It could be @("All") or a list of client application publisher ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ClientApplicationsFromVerifiedPublisherOnly + description: |+ + A value indicates whether to only includes client applications from verified publishers. + + defaultValue: "False" + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ClientApplicationTenantIds + description: |+ + The set of client application tenant ids to scope consent operation down to. + It could be @("All") or a list of client application tenant ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConditionSetType + isRequired: true + description: |+ + The value indicates whether the condition sets are included in the policy or excluded. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionClassification + description: |+ + Specific classification (all, low, medium, high) to scope consent operation down to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Permissions + description: |+ + The identifier of the resource application to scope consent operation down to. + It could be @("All") or a list of permission ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionType + description: |+ + Specific type of permissions (application, delegated) to scope consent operation down to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant policy object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceApplication + description: |+ + The identifier of the resource application to scope consent operation down to. + It could be "Any" or a specific resource application id. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSPermissionGrantConditionSet +name: New-AzureADMSPermissionGrantConditionSet +description: |- + Create a new Azure Active Directory permission grant condition set object in an existing policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml new file mode 100644 index 00000000..bf421cd8 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml @@ -0,0 +1,53 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a permission grant policy. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADMSPermissionGrantPolicy [-Description ] [-DisplayName ] [-Id ] + + [] +examples: +- title: 'Example 1: Create a permission grant policy' + code: |- + PS C:\> New-AzureADMSPermissionGrantPolicy -Id "my_new_permission_grant_policy_id" -DisplayName "MyNewPermissionGrantPolicy" -Description "My new permission grant policy" + description: "" + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies the description for the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name for the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + Specifies the unique identifier of the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSPermissionGrantPolicy +name: New-AzureADMSPermissionGrantPolicy +description: |- + The New-AzureADMSPermissionGrantPolicy cmdlet creates an Azure Active Directory permission grant policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml new file mode 100644 index 00000000..7149e394 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml @@ -0,0 +1,59 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an Azure AD role assignment. +module: AzureAD +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId [-DirectoryScopeId ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' + description: |- + This command creates a new role assignment. + summary: "" +parameters: +- type: + name: DirectoryScopeId + description: |+ + Specifies the scope for the role assignment. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PrincipalId + isRequired: true + description: |+ + Specifies the principal for role assignment. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RoleDefinitionId + isRequired: true + description: |+ + Specifies the role definition for role assignment. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSRoleAssignment +name: New-AzureADMSRoleAssignment +description: |- + The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml new file mode 100644 index 00000000..b2355835 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml @@ -0,0 +1,126 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an Azure AD role definition. +module: AzureAD +notes: "" +outputs: +- name: + description: "" +syntaxes: +- >- + New-AzureADMSRoleDefinition [-Description ] -DisplayName + + [-ResourceScopes ] -IsEnabled + + -RolePermissions + + [-TemplateId ] [-Version ] [] +examples: +- title: Example 1 + code: |- + PS C:\> + $allowedResourceAction = @() + $allowedResourceAction += @("microsoft.directory/applications/create") + $rolePermission = @{'allowedResourceActions' = $allowedResourceAction} + $rolePermissions = @() + $rolePermissions += $rolePermission + + $resourceScopes = @() + $resourceScopes += '/' + + New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes + + Id : c466024e-f757-4409-a897-d780916814b1 + OdataType : + Description : + DisplayName : fgdf + IsBuiltIn : False + ResourceScopes : {/} + IsEnabled : True + RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } + TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 + Version : + description: |- + This command creates a new role definition in Azure AD. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies a display name for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsEnabled + isRequired: true + description: |+ + Specifies whether the role definition is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ResourceScopes + description: |+ + Specifies the resource scopes for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RolePermissions + isRequired: true + description: |+ + Specifies permissions for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TemplateId + description: |+ + Specifies the template ID for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Version + description: |+ + Specifies version for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADMSRoleDefinition +name: New-AzureADMSRoleDefinition +description: |- + The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml new file mode 100644 index 00000000..3105aa28 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml @@ -0,0 +1,155 @@ +### YamlMime:PowershellCmdlet +summary: |- + Assigns an app role to a user, a group, or another service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADServiceAppRoleAssignment -ObjectId [-InformationAction ] + + [-InformationVariable ] -Id -PrincipalId -ResourceId [] +examples: +- title: 'Example 1: Assign an app role to another service principal' + code: |- + PS C:\> Connect-AzureAD + PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $client.ObjectId + description: |- + In this example, a client service principal is assigned an app role (application permission) defined by a resource service principal (for example, an API): + + - `ObjectId`: The ObjectId of the resource service principal (for example, an API). + - `ResourceId`: The ObjectId of the resource service principal (for example, an API). + - `Id`: The Id of the app role (defined on the resource service principal) to assign to the client service principal. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000`. + - `PrincipalId`: The ObjectId of the client service principal to which you are assigning the app role. + + > [!NOTE] + > This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. + summary: "" +- title: 'Example 2: Assign an app role to a user' + code: |- + PS C:\> Connect-AzureAD + PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $user.ObjectId + description: |- + In this example, a user is assigned an app role defined by a resource app: + + - `ObjectId`: The ObjectId of the app's service principal. + - `ResourceId`: The ObjectId of the app's service principal. + - `Id`: The Id of the app role (defined on the app's service principal) to assign to the user. If no app roles have been defined to the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate that the app is assigned to the user. + - `PrincipalId`: The ObjectId of the user to which you are assigning the app role. + + > [!NOTE] + > This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. + summary: "" +- title: 'Example 3: Assign an app role to a group' + code: |- + PS C:\> Connect-AzureAD + PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $group.ObjectId + description: |- + In this example, a group is assigned an app role defined by a resource app. All users who are direct member of the assigned group are considered to be assigned the app role: + + - `ObjectId`: The ObjectId of the app's service principal. + - `ResourceId`: The ObjectId of the app's service principal. + - `Id`: The Id of the app role (defined on the app's service principal) to assign to the group. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate the app is assigned to the group. + - `PrincipalId`: The ObjectId of the group to which you are assigning the app role. + + > [!NOTE] + > This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. + summary: "" +- title: 'Example 4: When connected using a customer-owned app or service identity' + code: |- + PS C:\> Connect-AzureAD -TenantId $tenantOrDomain -ApplicationId $appId -CertificateThumbprint $thumb + PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $client.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $client.ObjectId + description: |- + This cmdlet's behavior changes when connected to the Azure AD PowerShell module using a customer-owned app registration or service identity, including: + + - When connecting as a service principal, and + - When using the `AadAccessToken` parameter with an access token obtained for a customer-owned app registration or service identity. + + Under these circumstances, this cmdlet is only used for assigning an app role to another service principal, identified by the `ObjectId` and `PrincipalId` parameters: + + - `ObjectId`: The ObjectId of the client service principal to which you are assigning the app role. + - `ResourceId`: The ObjectId of the resource service principal (for example, an API). + - `Id`: The Id of the app role (defined on the resource service principal) to assign to the client service principal. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000`. + - `PrincipalId`: The ObjectId of the client service principal to which you are assigning the app role. + + When connected using a customer-owned app or service identity, use [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.yml) and [New-AzureADGroupAppRoleAssignment](New-AzureADUserAppRoleAssignment.yml) to create app role assignments for a user and groups, respectively. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the Id of the app role (defined on the resource service principal) to assign. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate assignment of the resource app or service, without specifying an app role. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ObjectId of the resource service principal (such as an app or an API) that is going to be assigned to a user, a group, or another service principal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PrincipalId + isRequired: true + description: |+ + Specifies the ObjectId of the user, group, or other service principal to which the app role is being assigned. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + isRequired: true + description: |+ + Specifies the ObjectId of the resource service principal (such as an app or an API) that is going to be assigned to a user, a group, or another service principal. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADServiceAppRoleAssignment +name: New-AzureADServiceAppRoleAssignment +description: |- + The New-AzureADServiceAppRoleAssignment cmdlet assigns an app role from a resource service principal to a user, a group, or another service principal. App roles assigned to service principals are also known as application permissions. + + > [!NOTE] + > The behavior described here applies when `Connect-AzureAD` was called without any parameters, or using a Microsoft-owned application identity. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to learn more about the difference when connected using a customer-owned app registration or service identity. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml new file mode 100644 index 00000000..14c21607 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml @@ -0,0 +1,194 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADServicePrincipal [-AccountEnabled ] + + [-AlternativeNames ] -AppId + + [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] + + [-KeyCredentials ] + + [-LogoutUrl ] + + [-PasswordCredentials ] + + [-PublisherName ] [-ReplyUrls ] + + [-SamlMetadataUrl ] [-ServicePrincipalNames ] + + [-ServicePrincipalType ] [-Tags ] + + [] +examples: +- title: 'Example 1: Create a service principal' + code: |- + PS C:\>New-AzureADServicePrincipal -AccountEnabled $true -AppId $MyApp.AppId -AppRoleAssignmentRequired $true -DisplayName $App -Tags {WindowsAzureActiveDirectoryIntegratedApp} + description: |- + This command creates a service principal. + The tag "-Tags {WindowsAzureActiveDirectoryIntegratedApp}" is used to have this service principal show up in the list of Integrated Applications in the Admin Portal. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + true if the service principal account is enabled; otherwise, false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternativeNames + description: |+ + The alternative names for this service principal + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppId + isRequired: true + description: |+ + The unique identifier for the associated application (its appId property). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppRoleAssignmentRequired + description: |+ + Indicates whether an application role assignment is required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorUrl + description: |+ + Specifies the error URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Homepage + description: |+ + Specifies the home page. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + The collection of key credentials associated with the service principal. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogoutUrl + description: |+ + Specifies the logout URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + Specifies password credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublisherName + description: |+ + Specifies the publisher name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ReplyUrls + description: |+ + The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SamlMetadataUrl + description: |+ + The URL for the SAML metadata + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ServicePrincipalNames + description: |+ + Specifies an array of service principal names. + Based on the identifierURIs collection, plus the application's appId property, these URIs are used to reference an application's service principal. + A client will use these to: + + - populate requiredResourceAccess, via "Permissions to other applications" in the Azure classic portal. - specify a resource URI to acquire an access token, which is the URI returned in the claim. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalType + description: |+ + THe type of the service principal + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Tags + description: |+ + Tags linked to this service principal. + + Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADServicePrincipal +name: New-AzureADServicePrincipal +description: "" +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml new file mode 100644 index 00000000..00c36dc9 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml @@ -0,0 +1,126 @@ +### YamlMime:PowershellCmdlet +summary: |- + Create a new key credential for a service principal +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADServicePrincipalKeyCredential -ObjectId [-CustomKeyIdentifier ] + + [-StartDate ] [-EndDate ] [-Type ] [-Usage ] [-Value ] + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Create a key credential' + code: |- + PS C:\>New-AzureADServicePrincipalKeyCredential + description: |- + This command creates a key credential for a service principal. + summary: "" +parameters: +- type: + name: CustomKeyIdentifier + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Usage + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADServicePrincipalKeyCredential +name: New-AzureADServicePrincipalKeyCredential +description: |- + The New-AzureADServicePrincipalKeyCredential cmdlet creates a key credential for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml new file mode 100644 index 00000000..5ae9f73c --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml @@ -0,0 +1,107 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a password credential for a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADServicePrincipalPasswordCredential -ObjectId [-CustomKeyIdentifier ] + + [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> $endDate = (Get-Date).AddYears(1) + PS C:\> New-AzureADServicePrincipalPasswordCredential -ObjectId $sp.ObjectId -EndDate $endDate + description: |- + This command creates a password credential for a service principal that expires in 1 year. + summary: "" +parameters: +- type: + name: CustomKeyIdentifier + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: EndDate + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StartDate + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Value + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADServicePrincipalPasswordCredential +name: New-AzureADServicePrincipalPasswordCredential +description: |- + The New-AzureADServicePrincipalPasswordCredential cmdlet creates a password credential for a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml new file mode 100644 index 00000000..88ee3cc2 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates a trusted certificate authority. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Creates the trusted certificate authorities in your directory' + code: |- + PS C:\> $new_ca = New-Object -TypeName Microsoft.Open.AzureAD.Model.CertificateAuthorityInformation #Create CertificateAuthorityInformation object + PS C:\> $new_ca.AuthorityType = "RootAuthority" + PS C:\> $new_ca.CrlDistributionPoint = "https://example.crl/" + PS C:\> $new_ca.DeltaCrlDistributionPoint = "https://deltaexample.crl/" + PS C:\> $new_ca.TrustedCertificate = "Path to .cer file(including cer file name)" + PS C:\> New-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $new_ca + description: |- + This command creates the trusted certificate authorities in your directory. + summary: "" +parameters: +- type: + name: CertificateAuthorityInformation + isRequired: true + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureAD.New-AzureADTrustedCertificateAuthority +name: New-AzureADTrustedCertificateAuthority +description: |- + The New-AzureADTrustedCertificateAuthority cmdlet creates a trusted certificate authority in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADUser.yml b/azureadps-2.0/AzureAD/New-AzureADUser.yml new file mode 100644 index 00000000..3c210707 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADUser.yml @@ -0,0 +1,396 @@ +### YamlMime:PowershellCmdlet +summary: |- + Creates an Azure AD user. +module: AzureAD +syntaxes: +- >- + New-AzureADUser [-ExtensionProperty ] + + -AccountEnabled [-AgeGroup ] [-City ] [-CompanyName ] + + [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] + + -DisplayName [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] + + [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] + + [-OtherMails ] [-PasswordPolicies ] + + -PasswordProfile [-PhysicalDeliveryOfficeName ] [-PostalCode ] + + [-PreferredLanguage ] [-ShowInAddressList ] + + [-SignInNames ] [-State ] + + [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] + + [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] + + [] +examples: +- title: 'Example 1: Create a user' + code: |- + $PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile + $PasswordProfile.Password = "" + New-AzureADUser -DisplayName "New User" -PasswordProfile $PasswordProfile -UserPrincipalName "NewUser@contoso.com" -AccountEnabled $true -MailNickName "Newuser" + + ObjectId DisplayName UserPrincipalName UserType + -------- ----------- ----------------- -------- + 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.com Member + description: |- + This command creates a new user. + summary: "" +parameters: +- type: + name: AccountEnabled + isRequired: true + description: |+ + Indicates whether the user's account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AgeGroup + description: |+ + This specifies the user's age group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: City + description: |+ + Specifies the user's city. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CompanyName + description: |+ + This specifies the user's company name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConsentProvidedForMinor + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Country + description: |+ + Specifies the user's country or region. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CreationType + description: |+ + Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. + + Possible values are `LocalAccount` and `null`. + When creating a local account, the property is required and you must set it to `LocalAccount`. + When creating a work or school account, do not specify the property or set it to `null`. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Department + description: |+ + Specifies the user's department. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + isRequired: true + description: |+ + Specifies the user's display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ExtensionProperty + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FacsimileTelephoneNumber + description: |+ + This specifies the user's telephone number. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GivenName + description: |+ + Specifies the user's given name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ImmutableId + description: |+ + This property is used to associate an on-premises Active Directory user account to their Azure AD user object. + This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. + + Important: The `$` and `_` characters cannot be used when specifying this property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsCompromised + description: |+ + Indicates whether this user is compromised. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: JobTitle + description: |+ + Specifies the user's job title. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickName + description: |+ + Specifies the user's mail nickname. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Mobile + description: |+ + Specifies the user's mobile phone number. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OtherMails + description: |+ + A list of additional email addresses for the user. For example, `bob@contoso.com`, `Robert@fabrikam.com`. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordPolicies + description: |+ + Specifies password policies for the user. + + This value is an enumeration with one possible value being `DisableStrongPassword`, which allows weaker passwords than the default policy to be specified. + `DisablePasswordExpiration` can also be specified. + The two may be specified together; for example: "DisablePasswordExpiration, DisableStrongPassword". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordProfile + isRequired: true + description: |+ + Specifies the user's password profile. + Note that the parameter type for this parameter is `PasswordProfile`. + In order to pass a parameter of this type, you first need to; + + 1. create a variable in PowerShell with that type: + + `$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile` + + 1. Set the value of the password in this variable: + + `$PasswordProfile.Password = "\"` + + 1. Finally pass this variable to the cmdlet: + + `New-AzureADUser -PasswordProfile $PasswordProfile ...` + + Other attributes that can be set in the PasswordProfile are: + + - `$PasswordProfile.EnforceChangePasswordPolicy` - a boolean indicating that the change password policy is enabled or disabled for this user. + - `$PasswordProfile.ForceChangePasswordNextLogin` - a boolean indicating that the user must change the password at the next sign in. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PhysicalDeliveryOfficeName + description: |+ + Specifies the user's physical delivery office name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PostalCode + description: |+ + Specifies the user's postal code. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredLanguage + description: |+ + Specifies the user's preferred language. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ShowInAddressList + description: |+ + If True, show this user in the address list. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SignInNames + description: |+ + Specifies the collection of sign-in names for a local account in an Azure Active Directory B2C tenant. + + Each sign-in name must be unique across the company/tenant. + The property must be specified when you create a local account user. Do not specify it when you create a work or school account. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the user's state. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StreetAddress + description: |+ + Specifies the user's street address. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Surname + description: |+ + Specifies the user's surname. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TelephoneNumber + description: |+ + Specifies a telephone number. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsageLocation + description: |+ + A two letter country or region code (ISO standard 3166). + + It's required for users that will be assigned licenses due to legal requirements to check for availability of services in countries and regions. + Examples include: `US`, `JP`, and `GB`. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + description: |+ + Specifies the user's principal name (UPN). + + The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. + By convention, this should map to the user's email name. + The general format is `alias@domain`. + + For work or school accounts, the domain must be present in the tenant's collection of verified domains. + This property is required when a work or school account is created; it is optional for local accounts. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserState + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserStateChangedOn + description: "" + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserType + description: |+ + A string value that can be used to classify user types in your directory, such as "Member" and "Guest". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADUser +name: New-AzureADUser +description: |- + The New-AzureADUser cmdlet creates a user in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml new file mode 100644 index 00000000..29e18d0a --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml @@ -0,0 +1,129 @@ +### YamlMime:PowershellCmdlet +summary: |- + Assigns a user to an application role. +module: AzureAD +notes: "" +syntaxes: +- >- + New-AzureADUserAppRoleAssignment -ObjectId [-InformationAction ] + + [-InformationVariable ] -Id -PrincipalId -ResourceId [] +examples: +- title: 'Example 1: Assign a user to an application without roles' + code: |- + # Get AppId of the app to assign the user to + + $appId = Get-AzureADApplication -SearchString "" + + # Get the user to be added + + $user = Get-AzureADUser -searchstring "" + + # Get the service principal for the app you want to assign the user to + + $servicePrincipal = Get-AzureADServicePrincipal -Filter "appId eq '$appId'" + + # Create the user app role assignment + + New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $servicePrincipal.ObjectId -Id ([Guid]::Empty) + description: |- + This command assigns a user to and application that doesn;t have any roles. + summary: "" +- title: 'Example 2: Assign a user to a specific role within an application' + code: |- + $username = "" + $appname = "" + $spo = Get-AzureADServicePrincipal -Filter "Displayname eq '$appname'" + $user = Get-AzureADUser -ObjectId $username + New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $spo.ObjectId -Id $spo.Approles[1].id + description: |- + This cmdlet assigns to the specified user the application role of which the Id is specified with $spo.Approles\[1\].id. + please refer to the description of the -Id parameter for more information on how to retrieve application roles for an application. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The ID of the app role to assign. + Provide an empty guid when creating a new app role assignement for an application that does not have any roles, or the Id of the role to assign to the user. + + You can retrieve the application's roles by examining the application object's AppRoles property: + + Get-AzureadApplication -SearchString "Your Application display name" | select Approles | Fl + + This cmdlet returns the list of roles that are defined in an application: + + AppRoles : {class AppRole { AllowedMemberTypes: System.Collections.Generic.List1\[System.String\] Description: \ DisplayName: \ Id: 97e244a2-6ccd-4312-9de6-ecb21884c9f7 IsEnabled: True Value: \ } } + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of the user (as a UPN or ObjectId) in Azure AD to which the new app role is to be assigned + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PrincipalId + isRequired: true + description: |+ + The object ID of the principal to which the new app role is assigned. + When assigning a new role to a user provide the object ID of the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceId + isRequired: true + description: |+ + The object ID of the Service Principal for the application to which the user role is assigned. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.New-AzureADUserAppRoleAssignment +name: New-AzureADUserAppRoleAssignment +description: |- + The New-AzureADUserAppRoleAssignment cmdlet assigns a user to an application role in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml new file mode 100644 index 00000000..e8ae64cc --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Delete an application by objectId. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADApplication -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an application' + code: |- + PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the specified application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADApplication +name: Remove-AzureADApplication +description: |- + The Remove-AzureADApplication cmdlet removes the specified application from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml new file mode 100644 index 00000000..85a59f44 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an application extension property. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADApplicationExtensionProperty -ObjectId -ExtensionPropertyId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an extension property' + code: |- + PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" + description: |- + This command removes the extension property that has the specified ID from an application in Azure Active Directory. + summary: "" +parameters: +- type: + name: ExtensionPropertyId + isRequired: true + description: |+ + Specifies the unique ID of the extension property to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADApplicationExtensionProperty +name: Remove-AzureADApplicationExtensionProperty +description: |- + The Remove-AzureADApplicationExtensionProperty cmdlet removes an application extension property for an object in Azure Active Directory. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml new file mode 100644 index 00000000..b5609189 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a key credential from an application. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADApplicationKeyCredential -ObjectId -KeyId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove a key credential' + code: |- + PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" + description: |- + This command removes the specified key credential from the specified application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: KeyId + isRequired: true + description: |+ + Specifies a custom key ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADApplicationKeyCredential +name: Remove-AzureADApplicationKeyCredential +description: |- + The Remove-AzureADApplicationKeyCredential cmdlet removes a key credential from an application. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml new file mode 100644 index 00000000..a87fd435 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an owner from an application. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADApplicationOwner -ObjectId -OwnerId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an owner from an application' + code: |- + PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command removes the owner from the specified application. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies the ID of the owner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADApplicationOwner +name: Remove-AzureADApplicationOwner +description: |- + The Remove-AzureADApplicationOwner cmdlet removes an owner from an application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml new file mode 100644 index 00000000..66a13cdd --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a password credential from an application. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADApplicationPasswordCredential -ObjectId -KeyId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an application password credential' + code: |- + PS C:\> $AppID = (Get-AzureADApplication -Top 1).objectId + PS C:\> $KeyIDs = Get-AzureADApplicationPasswordCredential -ObjectId $AppId + PS C:\> Remove-AzureADApplicationPasswordCredential -ObjectId $AppId -KeyId $KeyIds[0].KeyId + description: |- + The first command gets the ID of an application by using the Get-AzureADApplication (./Get-AzureADApplication.md)cmdlet, and then stores it in the $AppID variable. + + The second command gets the password credential for the application identified by $AppID by using the Get-AzureADApplicationPasswordCredential (./ Get-AzureADApplicationPasswordCredential.md)cmdlet. + The command stores it in the $KeyId variable. + + The final command removes the application password credential for the application identified by $AppID. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: KeyId + isRequired: true + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of the application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADApplicationPasswordCredential +name: Remove-AzureADApplicationPasswordCredential +description: |- + The Remove-AzureADApplicationPasswordCredential cmdlet removes a password credential from an application in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml new file mode 100644 index 00000000..ca9701e9 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes an Application Proxy application. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADApplicationProxyApplication -ObjectId [-RemoveADApplication ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + Example 1: Remove a Proxy Application + summary: "" +- title: Example 2 + code: |- + PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true + description: |- + Example 2: Remove a Proxy Application, and remove it from Azure AD completely + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id of the application. + This can be found using the Get-AzureADApplication command. + You can also find this in the Azure Portal by navigating to Azure AD > App registrations > All applications. Select your application. This takes you to the application's overview page. Use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RemoveADApplication + description: |+ + This allows you to delete application completely. + When this is false (default), Application Proxy properties are removed from the application but the application still exists. + If this is true, the application is completely removed from Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADApplicationProxyApplication +name: Remove-AzureADApplicationProxyApplication +description: |- + The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy configurations from a specific application in Azure Active Directory, and can delete the application completely if specified. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml new file mode 100644 index 00000000..c7db4ff3 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -0,0 +1,44 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb + description: |- + Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id of the application. + This can be found using the Get-AzureADApplication command. + You can also find this in the Azure Portal by navigating to Azure AD > App registrations > All applications. Select your application. This takes you to the application's overview page. Use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADApplicationProxyApplicationConnectorGroup +name: Remove-AzureADApplicationProxyApplicationConnectorGroup +description: |- + If your application is already in the 'Default' group, you will see an error because the application cannot be removed from the 'Default' group unless it is being added to another group. + The application must be configured for Application Proxy in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml new file mode 100644 index 00000000..ec7eb32e --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml @@ -0,0 +1,43 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector group. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADApplicationProxyConnectorGroup -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADApplicationProxyConnectorGroup -Id 59462d3c-a1bc-40a0-9bed-be799357ebce + description: |- + Example 1: Remove a specific Connector Group + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the Connector group to delete. + You can find this value by running the Get-AzureADApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADApplicationProxyConnectorGroup +name: Remove-AzureADApplicationProxyConnectorGroup +description: |- + The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector Group. + It can only be used on an empty connector group, with no connectors assigned. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContact.yml b/azureadps-2.0/AzureAD/Remove-AzureADContact.yml new file mode 100644 index 00000000..c9d3c75a --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADContact.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a contact. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADContact -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Remove-AzureADContact -ObjectId $Contact.ObjectId + description: |- + The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. + + The second command removes the contact in $Contact. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a contact in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADContact +name: Remove-AzureADContact +description: |- + The Remove-AzureADContact removes a contact from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml b/azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml new file mode 100644 index 00000000..f4c606fe --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a contact's manager. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADContactManager -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove the manager from a contact' + code: |- + PS C:\> $Contact = Get-AzureADContact -Top 1 + PS C:\> Remove-AzureADContactManager -ObjectId $Contact.ObjectId + description: |- + The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. + + The second command removes the manager from the contact in $Contact. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a contact in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADContactManager +name: Remove-AzureADContactManager +description: |- + The Remove-AzureADContactManager cmdlet removes a contact's manager in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml new file mode 100644 index 00000000..33a16a9c --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + {{ Fill in the Synopsis }} +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADDeletedApplication -ObjectId [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + {{ Fill ObjectId Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADDeletedApplication +name: Remove-AzureADDeletedApplication +description: |- + {{ Fill in the Description }} +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml b/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml new file mode 100644 index 00000000..a20ef2bc --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes a device. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADDevice -ObjectId [-InformationAction ] [-InformationVariable ] + + [] +examples: +- title: 'Example 1: Remove a device' + code: |- + PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the specified device. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a device in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADDevice +name: Remove-AzureADDevice +description: |- + The Remove-AzureADDevice cmdlet removes a device from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml new file mode 100644 index 00000000..88799810 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml @@ -0,0 +1,53 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes the registered owner of a device. +module: AzureAD +notes: "" +syntaxes: +- Remove-AzureADDeviceRegisteredOwner -ObjectId -OwnerId [] +examples: +- title: 'Example 1: Remove an owner from a device' + code: |- + PS C:\> $Device = Get-AzureADDevice -Top 1 + PS C:\> $Owner = Get-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId + PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId + description: |- + The first command gets a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $Device variable. + + The second command gets the registered owner for the device in $Device by using the Get-AzureADDeviceRegisteredOwner (./Get-AzureADDeviceRegisteredOwner.md)cmdlet. + The command stores it in the $Owner variable. + + The final command removes the owner in $Owner from the device in $Device. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies an owner ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADDeviceRegisteredOwner +name: Remove-AzureADDeviceRegisteredOwner +description: |- + The Remove-AzureADDeviceRegisteredOwner cmdlet removes the registered owner of a device in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml new file mode 100644 index 00000000..d87f26c6 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml @@ -0,0 +1,53 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a registered user from a device. +module: AzureAD +notes: "" +syntaxes: +- Remove-AzureADDeviceRegisteredUser -ObjectId -UserId [] +examples: +- title: 'Example 1: Remove a registered user from a device' + code: |- + PS C:\> $Device = Get-AzureADDevice -Top 1 + PS C:\> $User = Get-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId + PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId + description: |- + The first command gets a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $Device variable. + + The second command gets the registered user for the device in $Device by using the Get-AzureADDeviceRegisteredUser (./Get-AzureADDeviceRegisteredUser.md)cmdlet. + The command stores it in the $User variable. + + The final command removes the user in $User from the device in $Device. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserId + isRequired: true + description: |+ + Specifies the ID of a user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADDeviceRegisteredUser +name: Remove-AzureADDeviceRegisteredUser +description: |- + The Remove-AzureADDeviceRegisteredUser cmdlet removes a registered user from an Azure Active Directory device. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml new file mode 100644 index 00000000..98882072 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a member of a directory role. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADDirectoryRoleMember -ObjectId -MemberId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove a member from a directory role' + code: |- + PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command removes the specified member from the specified role. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MemberId + isRequired: true + description: |+ + Specifies the object ID of a role member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a directory role in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADDirectoryRoleMember +name: Remove-AzureADDirectoryRoleMember +description: |- + The Remove-AzureADDirectoryRoleMember cmdlet removes a member from a directory role in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDomain.yml b/azureadps-2.0/AzureAD/Remove-AzureADDomain.yml new file mode 100644 index 00000000..df0c15a8 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADDomain.yml @@ -0,0 +1,35 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a domain. +module: AzureAD +notes: "" +syntaxes: +- Remove-AzureADDomain -Name [] +examples: +- title: 'Example 1: Remove a domain' + code: |- + PS C:\>Remove-AzureADDomain -Name Contoso.com + description: |- + This command removes a domain. + summary: "" +parameters: +- type: + name: Name + isRequired: true + description: |+ + Specifies the name of the domain to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADDomain +name: Remove-AzureADDomain +description: |- + The Remove-AzureADDomain cmdlet removes a domain from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml new file mode 100644 index 00000000..c49fef08 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a group. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] + + [] +examples: +- title: 'Example 1: Remove a group' + code: |- + PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the specified group from Azure AD. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADGroup +name: Remove-AzureADGroup +description: |- + The Remove-AzureADGroup cmdlet removes a group from Azure Active Directory (AD). + Note that a Unified Group can be restored withing 30 days after deletion using the Restore-AzureADMSDeletedDirectoryObject cmdlet. + Security groups cannot be restored after deletion. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml new file mode 100644 index 00000000..9018fedd --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Delete a group application role assignment. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADGroupAppRoleAssignment -ObjectId -AppRoleAssignmentId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: AppRoleAssignmentId + isRequired: true + description: |+ + Specifies the object ID of the group application role assignment. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADGroupAppRoleAssignment +name: Remove-AzureADGroupAppRoleAssignment +description: |- + The Remove-AzureADGroupAppRoleAssignment cmdlet removes a group application role assignment from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml new file mode 100644 index 00000000..aed9b477 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a member from a group. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADGroupMember -ObjectId -MemberId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove a member' + code: |- + PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command removes the specified member from the specified group. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MemberId + isRequired: true + description: |+ + Specifies the ID of the member to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADGroupMember +name: Remove-AzureADGroupMember +description: |- + The Remove-AzureADGroupMember cmdlet removes a member from a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml new file mode 100644 index 00000000..ed8d8faf --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an owner from a group. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADGroupOwner -ObjectId -OwnerId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an owner' + code: |- + PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: "" + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies the ID of an owner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADGroupOwner +name: Remove-AzureADGroupOwner +description: |- + The Remove-AzureADGroupOwner cmdlet removes an owner from a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml new file mode 100644 index 00000000..8a242883 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml @@ -0,0 +1,63 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an administrative unit. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADMSAdministrativeUnit -Id [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: * Continue + + * Ignore + * Inquire + * SilentlyContinue + * Stop + * Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies a variable in which to store an information event message. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSAdministrativeUnit +name: Remove-AzureADMSAdministrativeUnit +description: |- + The Remove-AzureADMSAdministrativeUnit cmdlet removes an administrative unit from Azure Active Directory. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml new file mode 100644 index 00000000..318c5bb5 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml @@ -0,0 +1,76 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an administrative unit member. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADMSAdministrativeUnitMember -Id -MemberId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MemberId + isRequired: true + description: |+ + Specifies the ID of the administrative unit member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSAdministrativeUnitMember +name: Remove-AzureADMSAdministrativeUnitMember +description: |- + The Remove-AzureADMSAdministrativeUnitMember cmdlet removes an administrative unit member in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml new file mode 100644 index 00000000..644d52ef --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml @@ -0,0 +1,38 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes an application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplication -ObjectId [] +examples: +- title: 'Example 1: Remove an application' + code: |- + PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command removes the specified application. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSApplication +name: Remove-AzureADMSApplication +description: |- + Deletes an application object identified by objectId. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml new file mode 100644 index 00000000..56e78e9d --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml @@ -0,0 +1,52 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes an extension property from an application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- >- + Remove-AzureADMSApplicationExtensionProperty -ObjectId -ExtensionPropertyId + + [] +examples: +- title: 'Example 1: Remove an extension property' + code: |- + PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" + description: |- + This command removes the extension property that has the specified ID from an application in Azure Active Directory. + summary: "" +parameters: +- type: + name: ExtensionPropertyId + isRequired: true + description: |+ + Specifies the unique ID of the extension property to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of an application in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSApplicationExtensionProperty +name: Remove-AzureADMSApplicationExtensionProperty +description: |- + Deletes an extension property from an application object. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml new file mode 100644 index 00000000..9b3fba43 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml @@ -0,0 +1,56 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a key from an application. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplicationKey -ObjectId [-KeyId ] [-Proof ] [] +examples: +- title: 'Example 1: Removes a key credential from an application' + code: |- + PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} + description: |- + This command removes the specificed key credential from the specified application. + summary: "" +parameters: +- type: + name: KeyId + description: |+ + The key id corresponding to the key object to be removed. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Proof + description: |+ + The JWT token provided as a proof of possession. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSApplicationKey +name: Remove-AzureADMSApplicationKey +description: |- + Removes a key from an application. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml new file mode 100644 index 00000000..0b5ca014 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an owner from an application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplicationOwner -ObjectId -OwnerId [] +examples: +- title: 'Example 1: Remove an owner from an application' + code: |- + PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" + description: |- + This command removes the owner from the specified application. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies the ID of the owner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSApplicationOwner +name: Remove-AzureADMSApplicationOwner +description: |- + Removes an owner from an application object. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml new file mode 100644 index 00000000..97a07b2f --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + Remove a password from an application. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplicationPassword -ObjectId [-KeyId ] [] +examples: +- title: 'Example 1: Removes a password from an application' + code: |- + PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 + description: |- + This command remove the specified password from the specified application. + summary: "" +parameters: +- type: + name: KeyId + description: |+ + The unique identifier for the key. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSApplicationPassword +name: Remove-AzureADMSApplicationPassword +description: |- + Remove a password from an application. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml new file mode 100644 index 00000000..43963375 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml @@ -0,0 +1,38 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes the verified publisher from an application. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId [] +examples: +- title: 'Example 1: Remove the verified publisher from an application.' + code: |- + $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' + Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId + description: "" + summary: "" +parameters: +- type: + name: AppObjectId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory Application object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSApplicationVerifiedPublisher +name: Remove-AzureADMSApplicationVerifiedPublisher +description: |- + Removes the verified publisher from an application. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml new file mode 100644 index 00000000..2000850d --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml @@ -0,0 +1,36 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes a conditional access policy in Azure Active Directory by Id. +module: AzureAD +notes: "" +syntaxes: +- Remove-AzureADMSConditionalAccessPolicy -PolicyId [] +examples: +- title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' + code: |- + PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 + description: |- + This command deletes a conditional access policy in Azure AD. + summary: "" +parameters: +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the policy id of a conditional access policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSConditionalAccessPolicy +name: Remove-AzureADMSConditionalAccessPolicy +description: |- + This cmdlet allows an admin to delete a conditional access policy in Azure Active Directory by Id. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml new file mode 100644 index 00000000..9017faa3 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml @@ -0,0 +1,42 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to permanently delete a previously deleted directory object +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSDeletedDirectoryObject -Id [] +examples: +- title: Example 1 + code: |- + Remove-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c + description: |- + This example shows how to permanently delete a previously deleted directory object with Id = aa644285-eb75-4389-885e-7233f096984c + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the directory object that is permanently deleted + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSDeletedDirectoryObject +name: Remove-AzureADMSDeletedDirectoryObject +description: |- + This cmdlet is used to permanently delete a previously deleted directory object. + When a directory object is permanently deleted it can no longer be restored. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml new file mode 100644 index 00000000..e52d2777 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an Azure AD group. +module: AzureAD +notes: |- + This cmdlet is currently in Public Preview. + While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. + We recommend that you do not use this cmdlet in a production environment. +inputs: +- name: + description: "" +outputs: +- name: + description: "" +links: +- text: Using attributes to create advanced rules + href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ +syntaxes: +- Remove-AzureADMSGroup -Id [] +examples: +- title: 'Example 1: Remove a group' + code: |- + PS C:\> Remove-AzureADMSGroup -Id "ce0a2213-bd57-4e2f-b9fa-408582e2e260" + description: |- + This cmdlet removes the group that has the specified ID. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the group that this cmdlet removes. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSGroup +name: Remove-AzureADMSGroup +description: |- + The Remove-AzureADMSGroup cmdlet removes an Azure Active Directory (Azure AD) group. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml new file mode 100644 index 00000000..18154cc7 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml @@ -0,0 +1,41 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes a groupLifecyclePolicies object +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSGroupLifecyclePolicy -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSGroupLifecyclePolicy -Id "13bed58e-6144-41e5-abbd-47c95964e671" + description: |- + This cmdlet deletes the groupLifecyclePolicies object that has the specified ID. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the groupLifecyclePolicies object that this cmdlet removes. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSGroupLifecyclePolicy +name: Remove-AzureADMSGroupLifecyclePolicy +description: |- + The Remove-AzureADMSGroupLifecyclePolicy command deletes a groupLifecyclePolicies object in Azure Active Directory. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml new file mode 100644 index 00000000..c6a123cb --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml @@ -0,0 +1,42 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to delete an identity provider in the directory. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSIdentityProvider -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSIdentityProvider -Id LinkedIn-OAUTH + description: |- + This example removes the specified identity provider. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier for an identity provider. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSIdentityProvider +name: Remove-AzureADMSIdentityProvider +description: |- + This cmdlet is used to delete an identity provider that has been configured in the directory. + The identity provider will be permanently deleted. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml new file mode 100644 index 00000000..1e0412c4 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml @@ -0,0 +1,51 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a group from a lifecycle policy +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSLifecyclePolicyGroup -Id -GroupId [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSLifecyclePolicyGroup -Id b4c908b0-3595-4add-91b4-c5400b31b57b -groupId cffd97bd-6b91-4c4e-b553-6918a320211c + description: |- + This command removes a group from a lifecycle policy in Azure Active Directory + summary: "" +parameters: +- type: + name: GroupId + isRequired: true + description: |+ + Specifies the ID of a group in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of the lifecycle policy object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSLifecyclePolicyGroup +name: Remove-AzureADMSLifecyclePolicyGroup +description: |- + The Remove-AzureADMSLifecyclePolicyGroup cmdlet removes a group from a lifecycle policy in Azure Active Directory +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml new file mode 100644 index 00000000..59fffdc1 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml @@ -0,0 +1,36 @@ +### YamlMime:PowershellCmdlet +summary: |- + Deletes an Azure Active Directory named location policy by PolicyId. +module: AzureAD +notes: "" +syntaxes: +- Remove-AzureADMSNamedLocationPolicy -PolicyId [] +examples: +- title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' + code: |- + PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe + description: |- + This command deletes a named location policy in Azure AD. + summary: "" +parameters: +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the ID of a named location policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSNamedLocationPolicy +name: Remove-AzureADMSNamedLocationPolicy +description: |- + This cmdlet allows an admin to delete the Azure Active Directory named location policy. + Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml new file mode 100644 index 00000000..90af67e0 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Delete an Azure Active Directory permission grant condition set by id +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +syntaxes: +- >- + Remove-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id + + [] +examples: +- title: 'Example 1: Delete a permission grant condition set from a policy' + code: |- + PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" + description: "" + summary: "" +parameters: +- type: + name: ConditionSetType + isRequired: true + description: |+ + The value indicates whether the condition sets are included in the policy or excluded. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant condition set object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant policy object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSPermissionGrantConditionSet +name: Remove-AzureADMSPermissionGrantConditionSet +description: |- + Delete an Azure Active Directory permission grant condition set object by id. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml new file mode 100644 index 00000000..400da05b --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml @@ -0,0 +1,34 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a permission grant policy. +module: AzureAD +notes: "" +syntaxes: +- Remove-AzureADMSPermissionGrantPolicy -Id [] +examples: +- title: 'Example 1: Remove a permission grant policy' + code: |- + PS C:\> Remove-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" + description: "" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the permission grant policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSPermissionGrantPolicy +name: Remove-AzureADMSPermissionGrantPolicy +description: |- + The Remove-AzureADMSPermissionGrantPolicy cmdlet removes an Azure Active Directory permission grant policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml new file mode 100644 index 00000000..2c4edf10 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml @@ -0,0 +1,38 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an Azure AD role assignment. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSRoleAssignment -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 + description: |- + Removes the specified role assignment from Azure AD. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID for role assignment. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSRoleAssignment +name: Remove-AzureADMSRoleAssignment +description: |- + The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml new file mode 100644 index 00000000..7815d44e --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml @@ -0,0 +1,38 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an Azure AD role definition. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- Remove-AzureADMSRoleDefinition -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 + description: |- + This command removes the specified role definition from Azure AD. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Spevifies the ID for the role definition. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSRoleDefinition +name: Remove-AzureADMSRoleDefinition +description: |- + The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml new file mode 100644 index 00000000..352e1e5f --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml @@ -0,0 +1,46 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a scoped role membership. +module: AzureAD +notes: "" +syntaxes: +- Remove-AzureADMSScopedRoleMembership -Id -ScopedRoleMembershipId [] +examples: +- title: Example 1 + code: |- + Remove-AzureADMSScopedRoleMembership -Id "1026185e-25df-4522-a380-7ab697a7241c" -ScopedRoleMembershipId "3028185e-25df-4522-a380-7ab697a7241c" + description: |- + Removes scoped membership. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + Specifies an object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ScopedRoleMembershipId + isRequired: true + description: |+ + Specifies the ID of the scoped role membership to remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSScopedRoleMembership +name: Remove-AzureADMSScopedRoleMembership +description: |- + The Remove-AzureADMSScopedRoleMembership cmdlet removes a scoped role membership from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml new file mode 100644 index 00000000..1dff8a35 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml @@ -0,0 +1,49 @@ +### YamlMime:PowershellCmdlet +summary: |- + Remove delegated permission classification. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id + + [] +examples: +- title: 'Example 1: Remove a delegated permission classifications' + code: |- + PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" + description: |- + This command delete the delegated permission classification by Id from the service principal. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of a delegated permission classification object id. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalId + isRequired: true + description: |+ + The unique identifier of a service principal object in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification +name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification +description: |- + The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet deletes the given delegated permission classification by Id from service principal. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml new file mode 100644 index 00000000..0edeab89 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml @@ -0,0 +1,72 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an oAuth2PermissionGrant. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADOAuth2PermissionGrant -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove an OAuth2 permission grant' + code: |- + PS C:\> $SharePointSP = Get-AzureADServicePrincipal | Where-Object {$_.DisplayName -eq "Microsoft.SharePoint"} + PS C:\> $SharePointOA2AllSitesRead = Get-AzureADOAuth2PermissionGrant | Where-Object {$_.ResourceId -eq $SharePointSP.ObjectId} | Where-Object {$_.Scope -eq "AllSites.Read"} + PS C:\> Remove-AzureADOAuth2PermissionGrant -ObjectId $SharePointOA2AllSitesRead.ObjectId + description: |- + The first command gets a service principal that matches the specified display name by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. + The command stores the result in the $SharePointSP variable. + + The second command gets certain permission grants by using the Get-AzureADOAuth2PermissionGrant (./Get-AzureADOAuth2PermissionGrant.md)cmdlet. + The command stores the result in the $SharePointOA2AllSitesRead variable. + + The final command removes the permission grant in $SharePointOA2AllSitesRead. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an oAuth2PermissionGrant object in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADOAuth2PermissionGrant +name: Remove-AzureADOAuth2PermissionGrant +description: |- + The Remove-AzureADOAuth2PermissionGrant cmdlet removes an oAuth2PermissionGrant object in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml new file mode 100644 index 00000000..02b5b945 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a service principal application role assignment. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADServiceAppRoleAssignment -ObjectId -AppRoleAssignmentId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: AppRoleAssignmentId + isRequired: true + description: |+ + Specifies the ID of the application role assignment. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADServiceAppRoleAssignment +name: Remove-AzureADServiceAppRoleAssignment +description: |- + The Remove-AzureADServiceAppRoleAssignment cmdlet removes a service principal application role assignment in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml new file mode 100644 index 00000000..a8de55b6 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADServicePrincipal -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADServicePrincipal +name: Remove-AzureADServicePrincipal +description: |- + The Remove-AzureADServicePrincipal cmdlet removes a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml new file mode 100644 index 00000000..7344f89c --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a key credential from a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADServicePrincipalKeyCredential -ObjectId -KeyId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> $SPObjectID = (Get-AzureADServicePrincipal -SearchString 'Azure Multi-Factor Auth Client').ObjectID + PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $SPObjectID + PS C:\> Remove-AzureADServicePrincipalKeyCredential -ObjectID $SPObjectID -KeyId + description: |- + The first part of the examples stores the ObjectID of your service principal in the $SPObjectID variable. The second part gets all the Key Credentials for the service principal. + Copy the preferred **KeyID** associated with the certificate to be removed and paste it at the **** in the third part of the example.
+ This removes the certificate (key credential) from the service principal configuration. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: KeyId + isRequired: true + description: |+ + Specifies the ID of a key credential. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADServicePrincipalKeyCredential +name: Remove-AzureADServicePrincipalKeyCredential +description: |- + The Remove-AzureADServicePrincipalKeyCredential cmdlet removes a key credential from a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml new file mode 100644 index 00000000..2ffd6e5d --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes an owner from a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADServicePrincipalOwner -ObjectId -OwnerId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> $OwnerId = (Get-AzureADServicePrincipalOwner -ObjectID $ServicePrincipalId -Top 1).ObjectId + PS C:\> Remove-AzureADServicePrincipalOwner -ObjectID $ServicePrincipalId -OwnerID $OwnerId + description: |- + The first command gets the ID of the service principal and stores it in the $ServicePrincipalId variable. + + The second command gets the ID of one owner of the specified service principal and stores it in the $OwnerId variable. + + The third command removes the owner identified by $OwnerId of the service principal identified by $ServicePrincipalId. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OwnerId + isRequired: true + description: |+ + Specifies the ID of the owner. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADServicePrincipalOwner +name: Remove-AzureADServicePrincipalOwner +description: |- + The Remove-AzureADServicePrincipalOwner cmdlet removes an owner from a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml new file mode 100644 index 00000000..bd1e00f8 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a password credential from a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADServicePrincipalPasswordCredential -ObjectId -KeyId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: KeyId + isRequired: true + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADServicePrincipalPasswordCredential +name: Remove-AzureADServicePrincipalPasswordCredential +description: |- + The Remove-AzureADServicePrincipalPasswordCredential cmdlet removes a password credential from a service principal in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml new file mode 100644 index 00000000..d790e29c --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml @@ -0,0 +1,65 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a trusted certificate authority. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove the trusted certificate authorities that are defined in your directory' + code: |- + PS C:\> $cer = Get-AzureADTrustedCertificateAuthority #Get the CertificateAuthorityInformation object + PS C:\> Remove-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $cer[0] + description: |- + This command deletes the trusted certificate authorities that are defined in your directory. + summary: "" +parameters: +- type: + name: CertificateAuthorityInformation + isRequired: true + description: |+ + @{Text=} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADTrustedCertificateAuthority +name: Remove-AzureADTrustedCertificateAuthority +description: |- + The Remove-AzureADTrustedCertificateAuthority cmdlet removes a trusted certificate authority from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUser.yml b/azureadps-2.0/AzureAD/Remove-AzureADUser.yml new file mode 100644 index 00000000..a0743331 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADUser.yml @@ -0,0 +1,64 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADUser -ObjectId [-InformationAction ] [-InformationVariable ] + + [] +examples: +- title: 'Example 1: Remove a user' + code: |- + PS C:\>Remove-AzureADUser -ObjectId "TestUser@example.com" + description: |- + This command removes the specified user in Azure AD. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADUser +name: Remove-AzureADUser +description: |- + The Remove-AzureADUser cmdlet removes a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml new file mode 100644 index 00000000..9c716f89 --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user application role assignment. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADUserAppRoleAssignment -ObjectId -AppRoleAssignmentId + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: AppRoleAssignmentId + isRequired: true + description: |+ + Specifies the ID of an application role assignment. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADUserAppRoleAssignment +name: Remove-AzureADUserAppRoleAssignment +description: |- + The Remove-AzureADUserAppRoleAssignment cmdlet removes a user application role assignment in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml b/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml new file mode 100644 index 00000000..539c451d --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml @@ -0,0 +1,61 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user extension. +module: AzureAD +notes: "" +syntaxes: +- Remove-AzureADUserExtension -ObjectId -ExtensionName [] +- >- + Remove-AzureADUserExtension -ObjectId + + -ExtensionNames [] +examples: +- title: Example 1 + code: |- + PS C:\> Remove-AzureADUserExtension -ObjectId TestUser@example.com -ExtensionName "Test Extension" + description: |- + This will remove the "Test Extension" attribute from user: TestUser@example.com. + summary: "" +parameters: +- type: + name: ExtensionName + isRequired: true + description: |+ + Specifies the name of an extension. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ExtensionNames + isRequired: true + description: |+ + Specifies an array of extension names. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies an object ID. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADUserExtension +name: Remove-AzureADUserExtension +description: |- + The Remove-AzureADUserExtension cmdlet removes a user extension from Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml new file mode 100644 index 00000000..a0cf8d7e --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml @@ -0,0 +1,67 @@ +### YamlMime:PowershellCmdlet +summary: |- + Removes a user's manager. +module: AzureAD +notes: "" +syntaxes: +- >- + Remove-AzureADUserManager -ObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Remove the manager of a user' + code: |- + PS C:\> $User = Get-AzureADUser -Top 1 + PS C:\> Remove-AzureADUserManager -ObjectId $User.ObjectId + description: |- + The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $User variable. + + The second command removes the user in $User. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Remove-AzureADUserManager +name: Remove-AzureADUserManager +description: |- + The Remove-AzureADUserManager cmdlet removes a user's manager in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml b/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml new file mode 100644 index 00000000..471fb29c --- /dev/null +++ b/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml @@ -0,0 +1,42 @@ +### YamlMime:PowershellCmdlet +summary: |- + Renews a group by updating the RenewedDateTime property on a group to the current DateTime. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Reset-AzureADMSLifeCycleGroup -Id [] +examples: +- title: Example 1 + code: |- + PS C:\> Reset-AzureADMSLifeCycleGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c + description: |- + The Reset-AzureADMSLifeCycleGroup renews a specified group by updating the RenewedDateTime property on a group to the current DateTime. + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + {{ Fill Id Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Reset-AzureADMSLifeCycleGroup +name: Reset-AzureADMSLifeCycleGroup +description: |- + The Reset-AzureADMSLifeCycleGroup renews a group by updating the RenewedDateTime property on a group to the current DateTime. + When a group is renewed, the group expiration is extended by the number of days defined in the policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml new file mode 100644 index 00000000..92509cae --- /dev/null +++ b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml @@ -0,0 +1,79 @@ +### YamlMime:PowershellCmdlet +summary: |- + Restores a previously deleted application +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Restore-AzureADDeletedApplication -ObjectId + + [-IdentifierUris ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Get-AzureADApplication + + ObjectId AppId DisplayName + -------- ----- ----------- + 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI + 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips + 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App + a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner + c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App + d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes + e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension + + + PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + PS C:\WINDOWS\system32> Get-AzureADDeletedApplication + + ObjectId AppId DisplayName + -------- ----- ----------- + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + + PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac + + ObjectId AppId DisplayName + -------- ----- ----------- + 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog + description: |- + This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet + summary: "" +parameters: +- type: [] + name: IdentifierUris + description: |+ + The IdentifierUris of the application that is to be restored + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The ObjectId of the deleted application that is to be restored + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Restore-AzureADDeletedApplication +name: Restore-AzureADDeletedApplication +description: |- + This cmdlet restores a previously deleted application +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml new file mode 100644 index 00000000..43566b1b --- /dev/null +++ b/azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml @@ -0,0 +1,47 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to restore a previously deleted object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- Restore-AzureADMSDeletedDirectoryObject -Id [] +examples: +- title: Example 1 + code: |- + Restore-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c + description: |- + This example shows how to restore a deleted object with Id aa644285-eb75-4389-885e-7233f096984c + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The Id of the directory object to restore + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Restore-AzureADMSDeletedDirectoryObject +name: Restore-AzureADMSDeletedDirectoryObject +description: |- + This cmdlet is used to restore a previously deleted object. + Currently, only restoring Group and Application objects is supported. + When a group or an application is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. + After 30 days the deleted object is permanently deleted and can no longer be recovered. + Note that only Unified Groups (a.k.a. + Office 365 Groups) can be restored. + Security groups cannot be restored. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml b/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml new file mode 100644 index 00000000..ab770595 --- /dev/null +++ b/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml @@ -0,0 +1,28 @@ +### YamlMime:PowershellCmdlet +summary: |- + Invalidates the refresh tokens issued to applications for the current user. +module: AzureAD +notes: "" +links: +- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' + href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ +syntaxes: +- Revoke-AzureADSignedInUserAllRefreshToken [] +examples: +- title: 'Example 1: Revoke refresh tokens for the current user' + code: |- + PS C:\> Revoke-AzureADSignedInUserAllRefreshToken + description: |- + This command revokes the tokens for the current user. + summary: "" +uid: AzureAD.Revoke-AzureADSignedInUserAllRefreshToken +name: Revoke-AzureADSignedInUserAllRefreshToken +description: |- + The Revoke-AzureADSignedInUserAllRefreshToken cmdlet invalidates the refresh tokens issued to applications for the current user. + The cmdlet also invalidates tokens issued to session cookies in a browser for the user. + The cmdlet operates by resetting the refreshTokensValidFromDateTime user property to the current date and time. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml new file mode 100644 index 00000000..e4679dad --- /dev/null +++ b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml @@ -0,0 +1,40 @@ +### YamlMime:PowershellCmdlet +summary: |- + Invalidates the refresh tokens issued to applications for a user. +module: AzureAD +notes: "" +links: +- text: '(#AzureAD: Certificate based authentication for iOS and Android now in preview!' + href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ +syntaxes: +- Revoke-AzureADUserAllRefreshToken -ObjectId [] +examples: +- title: 'Example 1: Revoke refresh tokens for a user' + code: |- + PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command revokes the tokens for the specified user. + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the unique ID of a user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Revoke-AzureADUserAllRefreshToken +name: Revoke-AzureADUserAllRefreshToken +description: |- + The Revoke-AzureADUserAllRefreshToken cmdlet invalidates the refresh tokens issued to applications for a user. + The cmdlet also invalidates tokens issued to session cookies in a browser for the user. + The cmdlet operates by resetting the refreshTokensValidFromDateTime user property to the current date and time. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml new file mode 100644 index 00000000..28d89ac6 --- /dev/null +++ b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml @@ -0,0 +1,77 @@ +### YamlMime:PowershellCmdlet +summary: |- + Get groups in which a contact is a member. +module: AzureAD +notes: "" +syntaxes: +- >- + Select-AzureADGroupIdsContactIsMemberOf -ObjectId + + -GroupIdsForMembershipCheck [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: GroupIdsForMembershipCheck + isRequired: true + description: |+ + Specifies an array of group object IDs. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a contact in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Select-AzureADGroupIdsContactIsMemberOf +name: Select-AzureADGroupIdsContactIsMemberOf +description: |- + The Select-AzureADGroupIdsContactIsMemberOf cmdlet gets groups in Azure Active Directory (AD) in which a contact is a member. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml new file mode 100644 index 00000000..5fe35fab --- /dev/null +++ b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml @@ -0,0 +1,90 @@ +### YamlMime:PowershellCmdlet +summary: |- + Gets group IDs that a group is a member of. +module: AzureAD +notes: "" +syntaxes: +- >- + Select-AzureADGroupIdsGroupIsMemberOf -ObjectId + + -GroupIdsForMembershipCheck [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the group membership of a group for a group' + code: |- + PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck + PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId + PS C:\> $GroupId = (Get-AzureADGroup -Top 1).ObjectId + PS C:\> Select-AzureADGroupIdsGroupIsMemberOf -ObjectId $GroupId -GroupIdsForMembershipCheck $Groups + + OdataMetadata Value + ------------- ----- + https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} + description: |- + The first command creates a GroupIdsForMembershipCheck object, and then stores it in the $Groups variable. + + The second command gets an ID for a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet, and then stores it as a property of $Groups. + + The third command gets the ID of a group by using Get-AzureADGroup , and then stores it in the $GroupId variable. + + The final command gets the group membership of a group identified by $GroupId. + summary: "" +parameters: +- type: + name: GroupIdsForMembershipCheck + isRequired: true + description: |+ + Specifies an array of group object IDs. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a group in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Select-AzureADGroupIdsGroupIsMemberOf +name: Select-AzureADGroupIdsGroupIsMemberOf +description: |- + The Select-AzureADGroupIdsGroupIsMemberOf cmdlet gets the groups that a specified group is a member of in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml new file mode 100644 index 00000000..d4f8208a --- /dev/null +++ b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml @@ -0,0 +1,90 @@ +### YamlMime:PowershellCmdlet +summary: |- + Selects the groups in which a service principal is a member. +module: AzureAD +notes: "" +syntaxes: +- >- + Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId + + -GroupIdsForMembershipCheck [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the group membership of a group for a service principal' + code: |- + PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck + PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId + PS C:\> $SPId = (Get-AzureADServicePrincipal -Top 1).ObjectId + PS C:\> Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId $SPId -GroupIdsForMembershipCheck $Groups + + OdataMetadata Value + ------------- ----- + https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} + description: |- + The first command creates a GroupIdsForMembershipCheck object, and then stores it in the $Groups variable. + + The second command gets an ID for a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet, and then stores it as a property of $Groups. + + The third command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet, and then stores it in the $SPId variable. + + The final command gets the group membership of a group for a service principal identified by $SPId. + summary: "" +parameters: +- type: + name: GroupIdsForMembershipCheck + isRequired: true + description: |+ + Specifies an array of group object IDs. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Select-AzureADGroupIdsServicePrincipalIsMemberOf +name: Select-AzureADGroupIdsServicePrincipalIsMemberOf +description: |- + The Select-AzureADGroupIdsServicePrincipalIsMemberOf cmdlet selects the groups in which a service principal is a member in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml new file mode 100644 index 00000000..8f989f21 --- /dev/null +++ b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml @@ -0,0 +1,92 @@ +### YamlMime:PowershellCmdlet +summary: |- + Selects the groups that a user is a member of. +module: AzureAD +notes: "" +syntaxes: +- >- + Select-AzureADGroupIdsUserIsMemberOf -ObjectId + + -GroupIdsForMembershipCheck [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: 'Example 1: Get the group membership of a group for a user' + code: |- + PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck + PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId + PS C:\> $UserID = (Get-AzureADUser -Top 1).ObjectId + PS C:\> Select-AzureADGroupIdsUserIsMemberOf -ObjectId $UserId -GroupIdsForMembershipCheck $Groups + + OdataMetadata Value + ------------- ----- + https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} + description: |- + The first command creates a GroupIdsForMembershipCheck object, and then stores it in the $Groups variable. + + The second command gets an ID for a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet, and then stores it as a property of $Groups. + + The third command gets the ID of a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $UserId variable. + + The final command gets the group membership of a group for a user identified by $UserId. + This cmdlet returns an oData object. + To find the groups this user is a member of, iterate through the Value attribute of the returned oData objects. + summary: "" +parameters: +- type: + name: GroupIdsForMembershipCheck + isRequired: true + description: |+ + Specifies an array of group object IDs. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Select-AzureADGroupIdsUserIsMemberOf +name: Select-AzureADGroupIdsUserIsMemberOf +description: |- + The Select-AzureADGroupIdsUserIsMemberOf cmdlet selects the groups that a user is a member of in Azure Actve Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADApplication.yml new file mode 100644 index 00000000..a8d9d5f7 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADApplication.yml @@ -0,0 +1,389 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an application. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADApplication -ObjectId + + [-AddIns ] + + [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] + + [-AppRoles ] + + [-AvailableToOtherTenants ] [-DisplayName ] [-ErrorUrl ] + + [-GroupMembershipClaims ] [-Homepage ] + + [-IdentifierUris ] [-InformationalUrls ] + + [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] + + [-KeyCredentials ] + + [-KnownClientApplications ] [-LogoutUrl ] + + [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] + + [-Oauth2Permissions ] + + [-Oauth2RequirePostResponse ] [-OrgRestrictions ] + + [-OptionalClaims ] [-ParentalControlSettings ] + + [-PasswordCredentials ] + + [-PreAuthorizedApplications ] + + [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] + + [-ReplyUrls ] + + [-RequiredResourceAccess ] + + [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] +examples: +- title: 'Example 1: Update an application' + code: |- + PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" + description: |- + This command updates the specified application. + summary: "" +parameters: +- type: [] + name: AddIns + description: |+ + Defines custom behavior that a consuming service can use to call an app in specific contexts. + For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. + This will let services like Office 365 call the application in the context of a document the user is working on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowGuestsSignIn + description: |+ + {{ Fill AllowGuestsSignIn Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowPassthroughUsers + description: |+ + {{ Fill AllowPassthroughUsers Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppLogoUrl + description: |+ + {{ Fill AppLogoUrl Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AppRoles + description: |+ + The collection of application roles that an application may declare. + These roles can be assigned to users, groups or service principals. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AvailableToOtherTenants + description: |+ + True if the application is shared with other tenants; otherwise, false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorUrl + description: |+ + Specifies an error URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMembershipClaims + description: |+ + A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. + The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. + Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Homepage + description: |+ + Specifies the home page. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IdentifierUris + description: |+ + Specifies identifier URIs. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationalUrls + description: |+ + {{ Fill InformationalUrls Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDeviceOnlyAuthSupported + description: |+ + {{ Fill IsDeviceOnlyAuthSupported Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDisabled + description: |+ + {{ Fill IsDisabled Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + Specifies key credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KnownClientApplications + description: |+ + Specifies known client applications. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogoutUrl + description: |+ + Specifies the logout URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2AllowImplicitFlow + description: |+ + Specifies whether this web application can request OAuth2.0 implicit flow tokens. + The default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2AllowUrlPathMatching + description: |+ + Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. + The default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Oauth2Permissions + description: |+ + The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. + These permission scopes may be granted to client applications during consent. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Oauth2RequirePostResponse + description: |+ + {{Fill Oauth2RequirePostResponse Description}} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OptionalClaims + description: |+ + {{ Fill OptionalClaims Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OrgRestrictions + description: |+ + {{ Fill OrgRestrictions Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ParentalControlSettings + description: |+ + {{ Fill ParentalControlSettings Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + Specifies password credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PreAuthorizedApplications + description: |+ + {{ Fill PreAuthorizedApplications Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublicClient + description: |+ + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublisherDomain + description: |+ + {{ Fill PublisherDomain Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RecordConsentConditions + description: |+ + Do not use. + May be removed in future versions + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ReplyUrls + description: |+ + Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RequiredResourceAccess + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SamlMetadataUrl + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SignInAudience + description: |+ + {{ Fill SignInAudience Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: WwwHomepage + description: |+ + {{ Fill WwwHomepage Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADApplication +name: Set-AzureADApplication +description: "" +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml new file mode 100644 index 00000000..7a5271c4 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the logo for an Application +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.IO.Stream System.Byte\[\] +outputs: +- name: + description: "" +syntaxes: +- Set-AzureADApplicationLogo [-ObjectId ] -FilePath [] +- Set-AzureADApplicationLogo [-ObjectId ] -FileStream [] +- Set-AzureADApplicationLogo [-ObjectId ] -ImageByteArray [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg + description: |- + This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter + summary: "" +parameters: +- type: + name: FilePath + isRequired: true + description: |+ + The file path of the file that is to be uploaded as the application logo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FileStream + isRequired: true + description: |+ + A fileStream that is to be used as the application logo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ImageByteArray + isRequired: true + description: |+ + And ImageByteArray that is to be used as the application logo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + The ObjectID of the Application for which the logo is set + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADApplicationLogo +name: Set-AzureADApplicationLogo +description: |- + This cmdlet is used to set the logo for an application +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml new file mode 100644 index 00000000..0cb60683 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml @@ -0,0 +1,171 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyApplication allows you to modify and set configurations for an application in Azure Active Directory configured to use ApplicationProxy. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADApplicationProxyApplication -ObjectId [-ExternalUrl ] [-InternalUrl ] + + [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] + + [-IsHttpOnlyCookieEnabled ] [-IsSecureCookieEnabled ] [-IsPersistentCookieEnabled ] + + [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] + + [-ConnectorGroupId ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true + + + ExternalAuthenticationType : AadPreAuthentication + ApplicationServerTimeout : Default + ExternalUrl : https://finance-awcycles.msappproxy.net/ + InternalUrl : http://finance/ + IsTranslateHostHeaderEnabled : True + IsTranslateLinksInBodyEnabled : True + IsOnPremPublishingEnabled : True + VerifiedCustomDomainCertificatesMetadata : + VerifiedCustomDomainKeyCredential : + VerifiedCustomDomainPasswordCredential : + SingleSignOnSettings : + description: |- + Example 1: Add the link translation feature to an application + summary: "" +parameters: +- type: + name: ApplicationServerTimeout + description: |+ + Specifies the backend server timeout type. + Set this value to Long only if your application is slow to authenticate and connect. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConnectorGroupId + description: |+ + Provide the Id of the Connector group you would like assigned to this application. + You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. + Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. + If you don't have any connector groups created yet, your app is assigned to Default. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ExternalAuthenticationType + description: |+ + How Application Proxy verifies users before giving them access to your application. + AadPreAuth: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. + We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. + Passthru: Users don't have to authenticate against Azure Active Directory to access the application. + You can still set up authentication requirements on the backend. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ExternalUrl + description: |+ + The address your users will go to in order to access the app from outside your network. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InternalUrl + description: |+ + The URL that you use to access the application from inside your private network. + You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. + In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. + If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsHttpOnlyCookieEnabled + description: |+ + {{ Fill IsHttpOnlyCookieEnabled Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsPersistentCookieEnabled + description: |+ + {{ Fill IsPersistentCookieEnabled Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsSecureCookieEnabled + description: |+ + {{ Fill IsSecureCookieEnabled Description }} + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTranslateHostHeaderEnabled + description: |+ + If set to true, translates urls in headers. + Keep this value true unless your application required the original host header in the authentication request. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTranslateLinksInBodyEnabled + description: |+ + If set to true, translates urls in body. + Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies a unique application ID of an application in Azure Active Directory. + This can be found using the Get-AzureADApplication command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADApplicationProxyApplication +name: Set-AzureADApplicationProxyApplication +description: |- + The Set-AzureADApplicationProxyApplication allows you to modify and set additional settings for an application in Azure Active Directory configured to use ApplicationProxy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml new file mode 100644 index 00000000..e36c4e25 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml @@ -0,0 +1,58 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId -ConnectorGroupId + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc + description: |- + Example 1: Set a new Connector Group for a specific application + summary: "" +parameters: +- type: + name: ConnectorGroupId + isRequired: true + description: |+ + The Id of the Connector group that should be assigned to the application. + You can find this by using the Get-AzureADApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id for the application the Connector group will be assigned to. + This can be found using the Get-AzureADApplication command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADApplicationProxyApplicationConnectorGroup +name: Set-AzureADApplicationProxyApplicationConnectorGroup +description: |- + The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application. + The application must be configured for Application Proxy in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml new file mode 100644 index 00000000..fea4f711 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml @@ -0,0 +1,73 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). + This will upload the certificate and allow the application to use Custom Domains. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Security.SecureString +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId -PfxFilePath + + -Password [] +examples: +- title: Example 1 + code: |- + PS C:\> $securePassword = Read-Host -AsSecureString + PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword + description: |- + Example 1: Assign a certificate to an application configured for Application Proxy + summary: "" +parameters: +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id for the application the certificate should be uploaded to. + This can be found using the Get-AzureADApplication command. + You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Password + isRequired: true + description: |+ + A secure string containing the password for the pfx certificate + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PfxFilePath + isRequired: true + description: |+ + The file path for the pfx certificate for the custom domain + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADApplicationProxyApplicationCustomDomainCertificate +name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate +description: |- + The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). + This will upload the certificate and allow the application to use Custom Domains. + If you have one certificate that includes many of your applications, you only need to upload it with one application and it will also be assigned to the other relevant applications. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml new file mode 100644 index 00000000..8db72bd7 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml @@ -0,0 +1,89 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingSingleSignOnObject+SingleSignOnModeEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingKerberosSignOnSettingsObject+KerberosSignOnMappingAttributeTypeEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId -SingleSignOnMode + + [-KerberosInternalApplicationServicePrincipalName ] + + [-KerberosDelegatedLoginIdentity ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName + description: |- + Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. + summary: "" +- title: Example 2 + code: |- + PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None + description: |- + Example 2: Remove SSO from an application + summary: "" +parameters: +- type: + name: KerberosDelegatedLoginIdentity + description: |+ + The identity that the Connector can use on behalf of your users to authenticate. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: UserPrincipalName, OnPremisesUserPrincipalName, UserPrincipalUsername, OnPremisesUserPrincipalUsername, OnPremisesSAMAccountName +- type: + name: KerberosInternalApplicationServicePrincipalName + description: |+ + The internal application SPN of the application server. + This SPN needs to be in the list of services to which the Connector can present delegated credentials. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique application Id of the application that needs different SSO settings. + This can be found using the Get-AzureADApplication command. + You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SingleSignOnMode + isRequired: true + description: |+ + Choose the type of SSO you would like the application to use. + Please note that only three SSO settings are supported in powershell, for more options, please use the Azure Portal. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: None, OnPremisesKerberos, HeaderBased +uid: AzureAD.Set-AzureADApplicationProxyApplicationSingleSignOn +name: Set-AzureADApplicationProxyApplicationSingleSignOn +description: |- + The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. + This is limited to setting No SSO, Kerberos Constrained Delegation (for applications using Integrated Windows Authentication), and Header-based SSO. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml new file mode 100644 index 00000000..5f0235f1 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml @@ -0,0 +1,48 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. +module: AzureAD +notes: "" +syntaxes: +- Set-AzureADApplicationProxyConnector -Id -ConnectorGroupId [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyConnector -Id 834c5dd6-f2e8-47ae-973a-9fc769289b3d -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 + description: |- + Example 1: Move a Connector to a different Connector Group + summary: "" +parameters: +- type: + name: ConnectorGroupId + isRequired: true + description: |+ + The unique identifer of the target application proxy connector group in Azure Active Directory. + You can find this value using the Get-AzureAdApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The Id of the Connector being moved. + You can find this value using the Get-AzureADApplicationProxyConnector command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADApplicationProxyConnector +name: Set-AzureADApplicationProxyConnector +description: |- + The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml new file mode 100644 index 00000000..00da9add --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml @@ -0,0 +1,54 @@ +### YamlMime:PowershellCmdlet +summary: |- + The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. +module: AzureAD +notes: "" +inputs: +- name: + description: |- + Microsoft.Open.MSGraph.Model.Name +outputs: +- name: + description: "" +syntaxes: +- Set-AzureADApplicationProxyConnectorGroup -Id -Name [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADApplicationProxyConnectorGroup -Id d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 -Name "Offsite Application Servers" + description: |- + Example 1: Rename a Connector Group to "Offsite Application Servers" + summary: "" +parameters: +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of the Connector group that will be renamed. + You can find the Id using the Get-AzureADApplicationProxyConnectorGroup command. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + The new name for the Connector group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADApplicationProxyConnectorGroup +name: Set-AzureADApplicationProxyConnectorGroup +description: |- + The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADDevice.yml b/azureadps-2.0/AzureAD/Set-AzureADDevice.yml new file mode 100644 index 00000000..6c1865c9 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADDevice.yml @@ -0,0 +1,183 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a device. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADDevice -ObjectId [-AccountEnabled ] + + [-AlternativeSecurityIds ] + + [-ApproximateLastLogonTimeStamp ] [-DeviceId ] [-DeviceMetadata ] + + [-DeviceObjectVersion ] [-DeviceOSType ] [-DeviceOSVersion ] + + [-DevicePhysicalIds ] [-DeviceTrustType ] + + [-DisplayName ] [-IsCompliant ] [-IsManaged ] [-ProfileType ] + + [-SystemLabels ] [] +examples: +- title: 'Example 1: Update a device' + code: |- + PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" + description: |- + This command updates the specified device. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + Indicates whether the account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternativeSecurityIds + description: |+ + Specifies alternative security IDs. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ApproximateLastLogonTimeStamp + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceId + description: |+ + Specifies the device ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceMetadata + description: |+ + The device metadata for this device + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceObjectVersion + description: |+ + Specifies the object version of the device. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceOSType + description: |+ + Specifies the operating system. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceOSVersion + description: |+ + Specifies the operating sytem version. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: DevicePhysicalIds + description: |+ + Specifies the physical ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DeviceTrustType + description: |+ + The device trust type + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsCompliant + description: |+ + Indicates whether the device is compliant. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsManaged + description: |+ + Indicates whether the device is managed. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a device in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ProfileType + description: |+ + {{ Fill ProfileType Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SystemLabels + description: |+ + {{ Fill SystemLabels Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADDevice +name: Set-AzureADDevice +description: |- + The Set-AzureADDevice cmdlet updates a device in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADDomain.yml b/azureadps-2.0/AzureAD/Set-AzureADDomain.yml new file mode 100644 index 00000000..9937231d --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADDomain.yml @@ -0,0 +1,78 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a domain. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADDomain -Name [-IsDefault ] [-IsDefaultForCloudRedirections ] + + [-SupportedServices ] [] +examples: +- title: 'Example 1: Set the domain as the default domain for new user account creation' + code: |- + PS C:\>Set-AzureADDomain -Name Contoso.com -IsDefault $true + description: |- + This command updates the default domain (One per company) used for new account creation. + summary: "" +- title: 'Example 2: Set the list of domain capabilities' + code: |- + PS C:\>Set-AzureADDomain -Name Contoso.com -SupportedServices @("Email", "OfficeCommunicationsOnline") + description: |- + This command updates the supported services for this domain. + summary: "" +- title: 'Example 3: Set the default domain for cloud redirections' + code: |- + PS C:\>Set-AzureADDomain -Name Contoso.com -IsDefaultForCloudRedirections $true + description: |- + This command updates the default domain used for cloud redirections. + summary: "" +parameters: +- type: + name: IsDefault + description: |+ + Indicates whether or not this is the default domain that is used for user creation. + There is only one default domain per company. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDefaultForCloudRedirections + description: |+ + Indicates whether or not this is the default domain used for cloud redirections. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + isRequired: true + description: |+ + The fully qualified name of the domain. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SupportedServices + description: |+ + The capabilities assigned to the domain. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADDomain +name: Set-AzureADDomain +description: |- + The Set-AzureADDomain cmdlet updates a domain in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADGroup.yml new file mode 100644 index 00000000..b0f54d38 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADGroup.yml @@ -0,0 +1,111 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a specific group in Azure Active Directory +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] + + [-Description ] [-DisplayName ] [-MailEnabled ] [-MailNickName ] + + [-SecurityEnabled ] [] +examples: +- title: 'Example 1: Update a group' + code: |- + PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" + description: |- + This command updates the specified group in Azure AD. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: MailEnabled + description: |+ + Indicates whether mail is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickName + description: |+ + Specifies a nickname for the mail. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the object ID of a group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SecurityEnabled + description: |+ + Indicates whether security is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADGroup +name: Set-AzureADGroup +description: |- + The Set-AzureADGroup cmdlet updates a group in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml new file mode 100644 index 00000000..d1097af8 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml @@ -0,0 +1,82 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an administrative unit. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADMSAdministrativeUnit -Id [-InformationAction ] + + [-InformationVariable ] [-Description ] [-DisplayName ] [] +examples: +- title: Example 1 + code: |- + PS C:\> {{ Add example code here }} + description: |- + {{ Add example description here }} + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of an administrative unit in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSAdministrativeUnit +name: Set-AzureADMSAdministrativeUnit +description: |- + The Set-AzureADMSAdministrativeUnit cmdlet updates an administrative unit in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml new file mode 100644 index 00000000..0df7235c --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml @@ -0,0 +1,295 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates the properties of an application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +- name: [] + description: "" +syntaxes: +- >- + Set-AzureADMSApplication -ObjectId + + [-AddIns ] [-Api ] + + [-AppRoles ] + + [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] + + [-IdentifierUris ] [-DisplayName ] + + [-InformationalUrl ] + + [-KeyCredentials ] + + [-OptionalClaims ] [-ParentalControlSettings ] + + [-PasswordCredentials ] + + [-PublicClient ] + + [-RequiredResourceAccess ] + + [-SignInAudience ] [-Tags ] + + [-TokenEncryptionKeyId ] [-Web ] [] +examples: +- title: 'Example 1: Update an application' + code: |- + PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` + -DisplayName "my name" ` + -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` + -Api @{ AcceptMappedClaims = $true } ` + -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` + -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` + -IsDeviceOnlyAuthSupported $false ` + -IsFallbackPublicClient $false ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` + -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` + -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` + -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -SignInAudience AzureADandPersonalMicrosoftAccount ` + -Tags "mytag" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` + -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` + -GroupMembershipClaims "SecurityGroup" ` + -IdentifierUris "https://mynewapp.contoso.com/"` + -PasswordCredentials {passwordcredentials} + description: |- + This command updates the specified application. + summary: "" +parameters: +- type: [] + name: AddIns + description: |+ + Defines custom behavior that a consuming service can use to call an app in specific contexts. + For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. + This will let services like Office 365 call the application in the context of a document the user is working on. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Api + description: |+ + Specifies settings for an application that implements a web API. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AppRoles + description: |+ + The collection of application roles that an application may declare. + These roles can be assigned to users, groups or service principals. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupMembershipClaims + description: |+ + Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IdentifierUris + description: |+ + Specifies identifier URIs. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationalUrl + description: |+ + Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. + The terms of service and privacy statement are surfaced to users through the user consent experience. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsDeviceOnlyAuthSupported + description: |+ + Specifies if the application supports authentication using a device token. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsFallbackPublicClient + description: |+ + Specifies the fallback application type as public client, such as an installed application running on a mobile device. + The default value is false which means the fallback application type is confidential client such as web app. + There are certain scenarios where Azure AD cannot determine the client application type (e.g. + ROPC flow where it is configured without specifying a redirect URI). + In those cases Azure AD will interpret the application type based on the value of this property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + Specifies key credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an application in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OptionalClaims + description: |+ + Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ParentalControlSettings + description: |+ + Specifies parental control settings for an application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + The collection of password credentials associated with the application + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublicClient + description: |+ + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + Specifies whether this application is a public client (such as an installed application running on a mobile device). + Default is false. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RequiredResourceAccess + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SignInAudience + description: |+ + Specifies what Microsoft accounts are supported for the current application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Tags + description: |+ + Custom strings that can be used to categorize and identify the application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TokenEncryptionKeyId + description: |+ + Specifies the keyId of a public key from the keyCredentials collection. + When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. + The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Web + description: |+ + Specifies settings for a web application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSApplication +name: Set-AzureADMSApplication +description: |- + Updates the properties of an application object. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml new file mode 100644 index 00000000..7bfa2429 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml @@ -0,0 +1,51 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the logo for an application object. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: [] + description: "" +syntaxes: +- Set-AzureADMSApplicationLogo -ObjectId -Content [] +examples: +- title: 'Example 1: Sets the logo of the application' + code: |- + PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} + description: |- + This command updates the application logo. + summary: "" +parameters: +- type: [] + name: Content + isRequired: true + description: |+ + An ImageByteArray that is to be used as the application logo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + The unique identifier of the object specific Azure Active Directory object + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSApplicationLogo +name: Set-AzureADMSApplicationLogo +description: |- + Sets the logo for an application object. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml new file mode 100644 index 00000000..292a2971 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml @@ -0,0 +1,56 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSApplicationVerifiedPublisher -AppObjectId + + -SetVerifiedPublisherRequest [] +examples: +- title: 'Example 1: Set the verified publisher of an application.' + code: |- + $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' + $mpnId = '0433167' + $req = @{verifiedPublisherId=$mpnId} + Set-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId -SetVerifiedPublisherRequest $req + description: "" + summary: "" +parameters: +- type: + name: AppObjectId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory Application object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SetVerifiedPublisherRequest + isRequired: true + description: |+ + A request body object containing the verifiedPublisherId property its the MPNID value. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSApplicationVerifiedPublisher +name: Set-AzureADMSApplicationVerifiedPublisher +description: |- + Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml new file mode 100644 index 00000000..89f00e0f --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml @@ -0,0 +1,100 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSAuthorizationPolicy [-AllowedToSignUpEmailBasedSubscriptions ] + + [-AllowedToUseSSPR ] [-AllowEmailVerifiedUsersToJoinOrganization ] + + [-BlockMsolPowerShell ] [-DefaultUserRolePermissions ] + + [-Description ] [-DisplayName ] [] +examples: +- title: 'Example 1: Update an authorization policy' + code: |- + PS C:\>Set-AzureADMSAuthorizationPolicy -DisplayName "updated displayname" -Description "updated description" -DefaultUserRolePermissions @{ AllowedToCreateApps = $false } + description: |- + This command updates the specified parameters of the authorization policy. + summary: "" +parameters: +- type: + name: AllowedToSignUpEmailBasedSubscriptions + description: |+ + Specifies whether users can sign up for email based subscriptions. + The initial default value is true. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowedToUseSSPR + description: |+ + Specifies whether the Self-Serve Password Reset feature can be used by users on the tenant. + The initial default value is true. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AllowEmailVerifiedUsersToJoinOrganization + description: |+ + Specifies whether a user can join the tenant by email validation. + The initial default value is true. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: BlockMsolPowerShell + description: |+ + Specifies whether the user-based access to the legacy service endpoint used by MSOL PowerShell is blocked or not. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DefaultUserRolePermissions + description: |+ + Contains various customizable default user role permissions. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Description + description: |+ + Specifies the description of the authorization policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of the authorization policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSAuthorizationPolicy +name: Set-AzureADMSAuthorizationPolicy +description: |- + The Set-AzureADMSAuthorizationPolicy cmdlet updates an Azure Active Directory authorization policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml new file mode 100644 index 00000000..05c7e542 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml @@ -0,0 +1,103 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a conditional access policy in Azure Active Directory by Id. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADMSConditionalAccessPolicy -PolicyId [-Id ] [-DisplayName ] + + [-State ] [-Conditions ] + + [-GrantControls ] [-SessionControls ] + + [] +examples: +- title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.' + code: |- + PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" + + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 + DisplayName : MFA policy 1 + CreatedDateTime : 2019-09-26T23:12:16.0792706Z + ModifiedDateTime : 2019-09-27T00:12:12.5986473Z + State : Enabled + description: |- + This command updates a new conditional access policy in Azure AD. + summary: "" +parameters: +- type: + name: Conditions + description: |+ + Specifies the conditions for the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of a conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GrantControls + description: |+ + Specifies the controls for the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + {{ Fill Id Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the policy id of a conditional access policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SessionControls + description: |+ + {{ Fill SessionControls Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSConditionalAccessPolicy +name: Set-AzureADMSConditionalAccessPolicy +description: |- + This cmdlet allows an admin to update a conditional access policy in Azure Active Directory by Id. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml new file mode 100644 index 00000000..0f421ce3 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml @@ -0,0 +1,132 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the properties for an existing Azure AD group. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSGroup -Id [-Description ] [-DisplayName ] [-IsAssignableToRole ] + + [-MailEnabled ] [-MailNickname ] [-SecurityEnabled ] + + [-GroupTypes ] [-Visibility ] [] +examples: +- title: "Example 1: Update a group's display name" + code: |- + PS C:\> Set-AzureADMSGroup -Id '0260d811-6674-4e65-9674-f511abcb4f7b' -DisplayName 'Tailspin Toys Ltd' + description: |- + This command updates the display name of the specified group. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name for the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: GroupTypes + description: |+ + Specifies that the group is a dynamic group. + To create a dynamic group, specify a value of DynamicMembership. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the object ID of a group. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsAssignableToRole + description: |+ + This property can only be set at the time of group creation and cannot be modified on an existing group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailEnabled + description: |+ + Indicates whether this group is mail enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickname + description: |+ + Specifies a mail nickname for the group. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SecurityEnabled + description: |+ + Indicates whether the group is security enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Visibility + description: |+ + Specifies the visibility of the group's content and members list. + This parameter can take one of the following values: + + * "Public" - Anyone can view the contents of the group + * "Private" - Only members can view the content of the group + * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. + + If no value is provided, the default value will be "Public". + + Notes: + + * This parameter is only valid for groups that have the groupType set to "Unified". + * If a group has this attribute set to "HiddenMembership" it cannot be changed later. + * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSGroup +name: Set-AzureADMSGroup +description: |- + The Set-AzureADMSGroup cmdlet sets the properties for an existing Azure Active Directory (Azure AD) group. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml new file mode 100644 index 00000000..14520167 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a specific group Lifecycle Policy in Azure Active Directory +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSGroupLifecyclePolicy -Id [-GroupLifetimeInDays ] [-ManagedGroupTypes ] + + [-AlternateNotificationEmails ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSGroupLifecyclePolicy -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -GroupLifetimeInDays 200 -AlternateNotificationEmails "admingroup@contoso.com" + description: |- + This command updates the specified groupLifecyclePolicy in Azure Active Directory + summary: "" +parameters: +- type: + name: AlternateNotificationEmails + description: |+ + Notification emails for groups that have no owners will be sent to these email addresses. + List of email addresses separated by a ";". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GroupLifetimeInDays + description: |+ + The number of days a group can exist before it needs to be renewed + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ManagedGroupTypes + description: |+ + Allows the admin to select which office 365 groups the policy will apply to. + "None" will create the policy in a disabled state. + "All" will apply the policy to every Office 365 group in the tenant. + "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSGroupLifecyclePolicy +name: Set-AzureADMSGroupLifecyclePolicy +description: |- + The Set-AzureADMSGroupLifecyclePolicy command updates a specific group Lifecycle Policy in Azure Active Directory +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml new file mode 100644 index 00000000..7f0ffc6f --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml @@ -0,0 +1,83 @@ +### YamlMime:PowershellCmdlet +summary: |- + This cmdlet is used to update the properties of an existing identity provider configured in the directory. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSIdentityProvider -Id [-Type ] [-Name ] [-ClientId ] + + [-ClientSecret ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSIdentityProvider -Id LinkedIn-OAUTH -ClientId NewClientId -ClientSecret NewClientSecret + description: |- + This example updates the client ID and client secret for the specified identity provider. + summary: "" +parameters: +- type: + name: ClientId + description: |+ + The client ID for the application. + This is the client ID obtained when registering the application with the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ClientSecret + description: |+ + The client secret for the application. + This is the client secret obtained when registering the application with the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier for an identity provider. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Name + description: |+ + The display name of the identity provider. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Type + description: |+ + {{ Fill Type Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSIdentityProvider +name: Set-AzureADMSIdentityProvider +description: |- + This cmdlet can be used to update the properties of an existing identity provider. + The type of the identity provider cannot be modified. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml new file mode 100644 index 00000000..9937f5b5 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml @@ -0,0 +1,114 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a named location policy in Azure Active Directory by PolicyId. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADMSNamedLocationPolicy -PolicyId [-OdataType ] [-Id ] + + [-DisplayName ] [-IpRanges ] + + [-IsTrusted ] + + [-CountriesAndRegions ] + + [-IncludeUnknownCountriesAndRegions ] [] +examples: +- title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' + code: |- + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false + description: |- + This command updates an ip named location policy in Azure AD by PolicyId. + summary: "" +- title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' + code: |- + PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true + description: |- + This command updates a country or region named location policy in Azure AD by PolicyId. + summary: "" +parameters: +- type: [] + name: CountriesAndRegions + description: |+ + Specifies the countries and regions for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of a named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + description: |+ + {{ Fill Id Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IncludeUnknownCountriesAndRegions + description: |+ + Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: IpRanges + description: |+ + Specifies the ip ranges of the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsTrusted + description: |+ + Specifies the isTrusted value for the named location policy in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: OdataType + description: |+ + Specifies the odata type of a named location policy object in Azure Active Directory. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + Specifies the ID of a named location policy in Azure Active Directory. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSNamedLocationPolicy +name: Set-AzureADMSNamedLocationPolicy +description: |- + This cmdlet allows an admin to update a named location policy in Azure Active Directory by PolicyId. + Conditional access policies are custom rules that define an access scenario. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml new file mode 100644 index 00000000..335e0697 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml @@ -0,0 +1,188 @@ +### YamlMime:PowershellCmdlet +summary: |- + Update an existing Azure Active Directory permission grant condition set. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +- name: + description: "" +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id + + [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] + + [-Permissions ] + + [-ClientApplicationIds ] + + [-ClientApplicationTenantIds ] + + [-ClientApplicationPublisherIds ] + + [-ClientApplicationsFromVerifiedPublisherOnly ] [] +examples: +- title: 'Example 1: Update a permission grant condition set to includes permissions that has been classified as low.' + code: |- + 1. Get existing permission grant policy by that need to be updated. + + $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" + + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + PermissionType : delegated + PermissionClassification : all + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} + ClientApplicationPublisherIds : {verifiedpublishermpnid} + ClientApplicationsFromVerifiedPublisherOnly : True + + 2. Update PermissionClassification + + Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low + + Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 + PermissionType : delegated + PermissionClassification : low + ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} + ClientApplicationPublisherIds : {verifiedpublishermpnid} + ClientApplicationsFromVerifiedPublisherOnly : True + description: "" + summary: "" +- title: 'Example 2: Update a permission grant condition set' + code: |- + PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true + description: "" + summary: "" +parameters: +- type: [] + name: ClientApplicationIds + description: |+ + The set of client application ids to scope consent operation down to. + It could be @("All") or a list of client application Ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ClientApplicationPublisherIds + description: |+ + The set of client applications publisher ids to scope consent operation down to. + It could be @("All") or a list of client application publisher ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ClientApplicationsFromVerifiedPublisherOnly + description: |+ + A value indicates whether to only includes client applications from verified publishers. + + defaultValue: "False" + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ClientApplicationTenantIds + description: |+ + The set of client application tenant ids to scope consent operation down to. + It could be @("All") or a list of client application tenant ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConditionSetType + isRequired: true + description: |+ + The value indicates whether the condition sets are included in the policy or excluded. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant condition set object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionClassification + description: |+ + Specific classification (all, low, medium, high) to scope consent operation down to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Permissions + description: |+ + The identifier of the resource application to scope consent operation down to. + It could be @("All") or a list of permission ids. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PermissionType + description: |+ + Specific type of permissions (application, delegated) to scope consent operation down to. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PolicyId + isRequired: true + description: |+ + The unique identifier of an Azure Active Directory permission grant policy object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ResourceApplication + description: |+ + The identifier of the resource application to scope consent operation down to. + It could be "Any" or a specific resource application id. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSPermissionGrantConditionSet +name: Set-AzureADMSPermissionGrantConditionSet +description: |- + Updates an Azure Active Directory permission grant condition set object identified by id. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml new file mode 100644 index 00000000..0d844149 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml @@ -0,0 +1,55 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a permission grant policy. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADMSPermissionGrantPolicy -Id [-Description ] [-DisplayName ] + + [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" -Description "updated description" -DisplayName "update displayname" + description: "" + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies the description of the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name of the permission grant policy. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the unique identifier of the permission grant policy. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSPermissionGrantPolicy +name: Set-AzureADMSPermissionGrantPolicy +description: |- + The Set-AzureADMSPermissionGrantPolicy command updates an Azure Active Directory permission grant policy. +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml new file mode 100644 index 00000000..24156fe8 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml @@ -0,0 +1,108 @@ +### YamlMime:PowershellCmdlet +summary: |- + Update an existing Azure AD role definition. +module: AzureAD +notes: "" +inputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] + + [-ResourceScopes ] [-IsEnabled ] + + [-RolePermissions ] + + [-TemplateId ] [-Version ] [] +examples: +- title: Example 1 + code: |- + PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' + description: |- + This command updates the specified role definition in Azure AD. + summary: "" +parameters: +- type: + name: Description + description: |+ + Specifies a description for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies a display name for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Id + isRequired: true + description: |+ + Specifies the ID for the role definition. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsEnabled + description: |+ + Specifies whether the role definition is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ResourceScopes + description: |+ + Specifies the resource scopes for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: RolePermissions + description: |+ + Specifies permissions for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TemplateId + description: |+ + Specifies template id for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Version + description: |+ + Specifies version for the role definition. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADMSRoleDefinition +name: Set-AzureADMSRoleDefinition +description: |- + The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml new file mode 100644 index 00000000..14db0684 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml @@ -0,0 +1,199 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a service principal. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADServicePrincipal -ObjectId [-AccountEnabled ] + + [-AlternativeNames ] [-AppId ] + + [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] + + [-KeyCredentials ] + + [-LogoutUrl ] + + [-PasswordCredentials ] + + [-PublisherName ] [-ReplyUrls ] + + [-SamlMetadataUrl ] [-ServicePrincipalNames ] + + [-ServicePrincipalType ] [-Tags ] + + [] +examples: +- title: 'Example 1: Disable the account of a service principal' + code: |- + PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False + description: |- + This command disables the account of the specified service principal. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + Indicates whether the account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: AlternativeNames + description: |+ + The alternative names for this service principal + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppId + description: |+ + Specifies the application ID. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AppRoleAssignmentRequired + description: |+ + Indicates whether an application role assignment is required. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ErrorUrl + description: |+ + Specifies the error URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Homepage + description: |+ + Specifies the home page. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: KeyCredentials + description: |+ + Specifies key credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: LogoutUrl + description: |+ + Specifies the logout URL. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a service principal in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: PasswordCredentials + description: |+ + Specifies password credentials. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PublisherName + description: |+ + Specifies the publisher name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ReplyUrls + description: |+ + The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: SamlMetadataUrl + description: |+ + @{Text=} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ServicePrincipalNames + description: |+ + Specifies service principal names. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ServicePrincipalType + description: |+ + The service principal type + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: Tags + description: |+ + Specifies an array of tags. + Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADServicePrincipal +name: Set-AzureADServicePrincipal +description: |- + The Set-AzureADServicePrincipal cmdlet updates a service principal in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml b/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml new file mode 100644 index 00000000..beecc69c --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml @@ -0,0 +1,84 @@ +### YamlMime:PowershellCmdlet +summary: |- + Set contact details for a tenant +module: AzureAD +notes: "" +inputs: +- name: + description: "" +outputs: +- name: + description: "" +syntaxes: +- >- + Set-AzureADTenantDetail [-MarketingNotificationEmails ] + + [-PrivacyProfile ] + + [-SecurityComplianceNotificationMails ] + + [-SecurityComplianceNotificationPhones ] + + [-TechnicalNotificationMails ] [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Set-AzureADTenantDetail -MarketingNotificationEmails "amy@contoso.com","henry@contoso.com" -SecurityComplianceNotificationMails "john@contoso.com","mary@contoso.com" -SecurityComplianceNotificationPhones "1-555-625-9999", "1-555-233-5544" -TechnicalNotificationMails "peter@contoso.com" + description: |- + THis example shows how to set the various tenant details + summary: "" +parameters: +- type: [] + name: MarketingNotificationEmails + description: |+ + The email address that is used to send marketing notification emails + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PrivacyProfile + description: |+ + {{ Fill PrivacyProfile Description }} + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SecurityComplianceNotificationMails + description: |+ + The email address that is used to send security compliance emails + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SecurityComplianceNotificationPhones + description: |+ + The phone number(s) that are used for security compliance + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: TechnicalNotificationMails + description: |+ + The email address(es) that are used for technical notification emails + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADTenantDetail +name: Set-AzureADTenantDetail +description: |- + This cmdlet is used to set various contact details for a tenant. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml new file mode 100644 index 00000000..d9c3964c --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml @@ -0,0 +1,66 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a trusted certificate authority. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Updates the trusted certificate authorities that are defined in your directory' + code: |- + PS C:\> $cer = Get-AzureADTrustedCertificateAuthority #Get the CertificateAuthorityInformation object + PS C:\> $cer[0].CrlDistributionPoint = "https://example.crl/" + PS C:\> Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $cer[0] + description: |- + This command updates the trusted certificate authorities that are defined in your directory. + summary: "" +parameters: +- type: + name: CertificateAuthorityInformation + isRequired: true + description: |+ + Specifies a CertificateAuthorityInformation object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +uid: AzureAD.Set-AzureADTrustedCertificateAuthority +name: Set-AzureADTrustedCertificateAuthority +description: |- + The Set-AzureADTrustedCertificateAuthority cmdlet updates a trusted certificate authority in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUser.yml b/azureadps-2.0/AzureAD/Set-AzureADUser.yml new file mode 100644 index 00000000..f3925c8c --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADUser.yml @@ -0,0 +1,385 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a user. +module: AzureAD +notes: "" +links: +- text: Get-AzureADUser + href: Get-AzureADUser.yml +- text: New-AzureADUser + href: New-AzureADUser.yml +- text: Remove-AzureADUser + href: Remove-AzureADUser.yml +syntaxes: +- >- + Set-AzureADUser -ObjectId + + [-ExtensionProperty ] + + [-AccountEnabled ] [-AgeGroup ] [-City ] [-CompanyName ] + + [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] + + [-DisplayName ] [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] + + [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] + + [-OtherMails ] [-PasswordPolicies ] + + [-PasswordProfile ] [-PhysicalDeliveryOfficeName ] [-PostalCode ] + + [-PreferredLanguage ] [-ShowInAddressList ] + + [-SignInNames ] [-State ] + + [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] + + [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] + + [] +examples: +- title: 'Example 1: Update a user' + code: |- + PS C:\> $user = Get-AzureADUser -ObjectId TestUser@example.com + PS C:\> $user.DisplayName = 'YetAnotherTestUser' + PS C:\> Set-AzureADUser -ObjectId TestUser@example.com -Displayname $user.Displayname + description: "" + summary: "" +- title: 'Example 2: Set all but speciified users as minors with parental consent' + code: |- + Get-AzureADUser -All $true | + Where-Object -FilterScript { $_.DisplayName -notmatch '(George|James|Education)' } | + ForEach-Object { Set-AzureADUser -ObjectId $($_.ObjectId) -AgeGroup 'minor' -ConsentProvidedForMinor 'granted' } + description: |- + This command updates the specified user's property. + summary: "" +parameters: +- type: + name: AccountEnabled + description: |+ + Indicates whether the account is enabled. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: AgeGroup + description: |+ + Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on **ageGroup** and **consentProvidedForMinor** properties. Allowed values: `null`, `minor`, `notAdult` and `adult`. Refer to the [legal age group property definitions][Learn more about age group and minor consent definitions]. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: City + description: |+ + Specifies the user's city. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CompanyName + description: |+ + The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ConsentProvidedForMinor + description: |+ + Sets whether consent has been obtained for minors. Allowed values: `null`, `granted`, `denied` and `notRequired`. Refer to the [legal age group property definitions][Learn more about age group and minor consent definitions] for further information. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Country + description: |+ + Specifies the user's country or region. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: CreationType + description: |+ + Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. + Possible values are "LocalAccount" and null. + When creating a local account, the property is required and you must set it to "LocalAccount". + When creating a work or school account, do not specify the property or set it to null. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Department + description: |+ + Specifies the user's department. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: DisplayName + description: |+ + Specifies the user's display name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ExtensionProperty + description: |+ + Add data to custom user properties as the basic **open extensions** or the more versatile **schema extensaions**. See [more about extensions][Learn more about extensions]. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FacsimileTelephoneNumber + description: |2+ + The fax number of the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: GivenName + description: |+ + Specifies the user's given name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ImmutableId + description: |+ + This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's `userPrincipalName` (UPN) property. **Important:** The **$** and **\_** characters cannot be used when specifying this property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: IsCompromised + description: |+ + True if this user is compromised + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: JobTitle + description: |+ + Specifies the user's job title. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: MailNickName + description: |+ + Specifies a nickname for the user's mail address. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Mobile + description: |+ + Specifies the user's mobile phone number. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: OtherMails + description: |+ + Specifies other email addresses for the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordPolicies + description: |+ + Specifies password policies for the user. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PasswordProfile + description: |+ + Specifies the user's password profile. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PhysicalDeliveryOfficeName + description: |+ + The office location in the user's place of business. Maximum length is 128 characters. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PostalCode + description: |+ + Specifies the user's postal code. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: PreferredLanguage + description: |+ + Specifies the user's preferred language. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ShowInAddressList + description: |+ + Set to True to show this user in the address list. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: SignInNames + description: |+ + The list of sign in names for this user + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: State + description: |+ + Specifies the user's state. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: StreetAddress + description: |+ + Specifies the user's street address. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Surname + description: |+ + Specifies the user's surname. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: TelephoneNumber + description: |+ + Specifies the user's telephone number. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UsageLocation + description: |+ + A two letter country or region code ([ISO standard 3166](https://www.iso.org/iso-3166-country-codes.html)). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries and regions. Examples include: "US", "JP", and "GB". Not nullable. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserPrincipalName + description: |+ + Specifies the user's user principal name. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserState + description: |+ + For an external user invited to the tenant using the [invitation API](https://docs.microsoft.com/en-us/graph/api/invitation-post), this property represents the invited user's invitation status. For invited users, the state can be `PendingAcceptance` or `Accepted`, or `null` for all other users. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserStateChangedOn + description: |+ + Shows the timestamp for the latest change to the externalUserState property. + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: UserType + description: |+ + A string value that can be used to classify user types in your directory, such as "Member" and "Guest". + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADUser +name: Set-AzureADUser +description: |- + The Set-AzureADUser cmdlet updates a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml b/azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml new file mode 100644 index 00000000..aa400415 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml @@ -0,0 +1,81 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets a user extension. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADUserExtension -ObjectId -ExtensionName -ExtensionValue + + [] +- >- + Set-AzureADUserExtension -ObjectId + + -ExtensionNameValues + + [] +examples: +- title: 'Example 1: Set the value of an extension attribute for a user' + code: |- + PS C:\> $User = Get-AzureADUser -Top 1 + PS C:\> Set-AzureADUserExtension -ObjectId $User.ObjectId -ExtensionName extension_e5e29b8a85d941eab8d12162bd004528_extensionAttribute8 -ExtensionValue "New Value" + description: |- + The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. + + The second command sets the value of the extension attribute that has the specified name to the value `New Value`. + You can get extension attribute names by using the [Get-AzureAdExtensionProperty](./Get-AzureAdExtensionProperty.yml) cmdlet. + summary: "" +parameters: +- type: + name: ExtensionName + isRequired: true + description: |+ + Specifies the name of an extension. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ExtensionNameValues + isRequired: true + description: |+ + Specifies extension name values. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ExtensionValue + isRequired: true + description: |+ + Specifies an extension value. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADUserExtension +name: Set-AzureADUserExtension +description: |- + The Set-AzureADUserExtension cmdlet sets a user extension in Azure Active Directory (Azure AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml b/azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml new file mode 100644 index 00000000..6eb41d42 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml @@ -0,0 +1,97 @@ +### YamlMime:PowershellCmdlet +summary: |- + Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. + + >[!NOTE] + > The **Set-AzureADUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADUserLicense -ObjectId -AssignedLicenses + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Add a license to a user based on a template user' + code: |- + PS C:\> $LicensedUser = Get-AzureADUser -ObjectId "TemplateUser@contoso.com" + PS C:\> $User = Get-AzureADUser -ObjectId "User@contoso.com" + PS C:\> $License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense + PS C:\> $License.SkuId = $LicensedUser.AssignedLicenses.SkuId + PS C:\> $Licenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses + PS C:\> $Licenses.AddLicenses = $License + PS C:\> Set-AzureADUserLicense -ObjectId $User.ObjectId -AssignedLicenses $Licenses + description: |- + The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $LicensedUser variable. + + The second command gets another user by using Get-AzureADUser , and then stores it in the $User variable. + + The third command creates an AssignedLicense type, and then stores it in the $License variable. + + The fourth command set the SkuId property of $License to the same value as the SkuId property of $LicensedUser. + + The fifth command creates an AssignedLicenses object, and stores it in the $Licenses variable. + + The sixth command adds the license in $License to $Licenses. + + The final command assigns the licenses in $Licenses to the user in $User. + The licenses in $Licenses includes $License from the third and fourth commands. + summary: "" +parameters: +- type: + name: AssignedLicenses + isRequired: true + description: |+ + Specifies a list of licenses to assign or remove. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADUserLicense +name: Set-AzureADUserLicense +description: |- + The Set-AzureADUserLicense adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml new file mode 100644 index 00000000..bd9edef7 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates a user's manager. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADUserManager -ObjectId -RefObjectId [-InformationAction ] + + [-InformationVariable ] [] +examples: +- title: "Example 1: Update a user's manager" + code: |- + PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" + description: |- + This command update's the manager for the specified user. + summary: "" +parameters: +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: RefObjectId + isRequired: true + description: |+ + Specifies the ID of the Azure AD object to assign as owner/manager/member. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADUserManager +name: Set-AzureADUserManager +description: |- + The Set-AzureADUserManager cmdlet update the manager for a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml new file mode 100644 index 00000000..55b72903 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml @@ -0,0 +1,69 @@ +### YamlMime:PowershellCmdlet +summary: |- + Sets the password of a user. +module: AzureAD +notes: "" +syntaxes: +- >- + Set-AzureADUserPassword -ObjectId -Password [-ForceChangePasswordNextLogin ] + + [-EnforceChangePasswordPolicy ] [] +examples: +- title: "Example 1: Set a user's password" + code: |- + PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password + description: |- + This command sets the specified user's password. + summary: "" +parameters: +- type: + name: EnforceChangePasswordPolicy + description: |+ + If set to true, force the user to change their password + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ForceChangePasswordNextLogin + description: |+ + Forces a user to change their password during their next log in. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + isRequired: true + description: |+ + Specifies the ID of an object. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: Password + isRequired: true + description: |+ + Specifies the password. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADUserPassword +name: Set-AzureADUserPassword +description: |- + The Set-AzureADUserPassword cmdlet sets the password for a user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml new file mode 100644 index 00000000..7000cb27 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Set the thumbnail photo for a user +module: AzureAD +notes: "" +inputs: +- name: + description: |- + System.IO.Stream System.Byte\[\] +outputs: +- name: + description: "" +syntaxes: +- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FilePath [] +- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FileStream [] +- Set-AzureADUserThumbnailPhoto [-ObjectId ] -ImageByteArray [] +examples: +- title: Example 1 + code: |- + PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg + description: |- + This example sets the thumbnail photo of the user specified with the ObjectId parameter to the image specified with the FilePath parameter + summary: "" +parameters: +- type: + name: FilePath + isRequired: true + description: |+ + The file path of the image to be uploaded as the user thumbnail photo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: FileStream + isRequired: true + description: |+ + A filestream that contains the user thumbnail photo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: [] + name: ImageByteArray + isRequired: true + description: |+ + An Image Byte Array that contains the user thumbnail photo + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: ObjectId + description: |+ + The Object ID of the user for which the user thumbnail photo is set + + defaultValue: None + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Set-AzureADUserThumbnailPhoto +name: Set-AzureADUserThumbnailPhoto +description: |- + This cmdlet is used to set the thumbnail photo for a user +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml b/azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml new file mode 100644 index 00000000..ae2f63f4 --- /dev/null +++ b/azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml @@ -0,0 +1,75 @@ +### YamlMime:PowershellCmdlet +summary: |- + Updates the password for the signed-in user. +module: AzureAD +notes: "" +syntaxes: +- >- + Update-AzureADSignedInUserPassword -CurrentPassword -NewPassword + + [-InformationAction ] [-InformationVariable ] [] +examples: +- title: 'Example 1: Update a password' + code: |- + PS C:\>Update-AzureADSignedInUserPassword -CurrentPassword $CurrentPassword -NewPassword $NewPassword + description: |- + This command updates the password for the signed-in user. + summary: "" +parameters: +- type: + name: CurrentPassword + isRequired: true + description: |+ + Specifies the current password of the signed-in user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +- type: + name: InformationAction + description: |+ + Specifies how this cmdlet responds to an information event. + The acceptable values for this parameter are: + + - Continue + - Ignore + - Inquire + - SilentlyContinue + - Stop + - Suspend + + defaultValue: None + position: Named + aliases: infa + parameterValueGroup: "" +- type: + name: InformationVariable + description: |+ + Specifies an information variable. + + defaultValue: None + position: Named + aliases: iv + parameterValueGroup: "" +- type: + name: NewPassword + isRequired: true + description: |+ + Specifies the new password for the signed-in user. + + defaultValue: None + pipelineInput: true + position: Named + aliases: "" + parameterValueGroup: "" +uid: AzureAD.Update-AzureADSignedInUserPassword +name: Update-AzureADSignedInUserPassword +description: |- + The Update-AzureADSignedInUserPassword cmdlet updates the password for the signed-in user in Azure Active Directory (AD). +metadata: + external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml + Module Name: AzureAD + online version: "" + schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/index.yml b/azureadps-2.0/AzureAD/index.yml new file mode 100644 index 00000000..c32b8015 --- /dev/null +++ b/azureadps-2.0/AzureAD/index.yml @@ -0,0 +1,305 @@ +### YamlMime:PowershellModule +children: +- title: Administrative Units + cmdlets: + - AzureAD.Add-AzureADMSAdministrativeUnitMember + - AzureAD.Add-AzureADMSScopedRoleMembership + - AzureAD.Get-AzureADMSAdministrativeUnit + - AzureAD.Get-AzureADMSAdministrativeUnitMember + - AzureAD.Get-AzureADMSScopedRoleMembership + - AzureAD.New-AzureADMSAdministrativeUnit + - AzureAD.Remove-AzureADMSAdministrativeUnit + - AzureAD.Remove-AzureADMSAdministrativeUnitMember + - AzureAD.Remove-AzureADMSScopedRoleMembership +- title: Application Proxy Application Management + cmdlets: + - AzureAD.Get-AzureADApplicationProxyApplication + - AzureAD.Get-AzureADApplicationProxyApplicationConnectorGroup + - AzureAD.New-AzureADApplicationProxyApplication + - AzureAD.Remove-AzureADApplicationProxyApplication + - AzureAD.Remove-AzureADApplicationProxyApplicationConnectorGroup + - AzureAD.Set-AzureADApplicationProxyApplication + - AzureAD.Set-AzureADApplicationProxyApplicationCustomDomainCertificate + - AzureAD.Set-AzureADApplicationProxyApplicationSingleSignOn +- title: Application Proxy Connector Management + cmdlets: + - AzureAD.Get-AzureADApplicationProxyConnector + - AzureAD.Get-AzureADApplicationProxyConnectorGroup + - AzureAD.Get-AzureADApplicationProxyConnectorGroupMembers + - AzureAD.Get-AzureADApplicationProxyConnectorMemberOf + - AzureAD.New-AzureADApplicationProxyConnectorGroup + - AzureAD.Remove-AzureADApplicationProxyConnectorGroup + - AzureAD.Set-AzureADApplicationProxyApplicationConnectorGroup + - AzureAD.Set-AzureADApplicationProxyConnector + - AzureAD.Set-AzureADApplicationProxyConnectorGroup +- title: Applications + cmdlets: + - AzureAD.Add-AzureADApplicationOwner + - AzureAD.Get-AzureADApplication + - AzureAD.Get-AzureADApplicationExtensionProperty + - AzureAD.Get-AzureADApplicationKeyCredential + - AzureAD.Get-AzureADApplicationLogo + - AzureAD.Get-AzureADApplicationOwner + - AzureAD.Get-AzureADApplicationPasswordCredential + - AzureAD.Get-AzureADApplicationServiceEndpoint + - AzureAD.Get-AzureADDeletedApplication + - AzureAD.New-AzureADApplication + - AzureAD.New-AzureADApplicationExtensionProperty + - AzureAD.New-AzureADApplicationKeyCredential + - AzureAD.New-AzureADApplicationPasswordCredential + - AzureAD.Remove-AzureADApplication + - AzureAD.Remove-AzureADApplicationExtensionProperty + - AzureAD.Remove-AzureADApplicationKeyCredential + - AzureAD.Remove-AzureADApplicationOwner + - AzureAD.Remove-AzureADApplicationPasswordCredential + - AzureAD.Set-AzureADApplication + - AzureAD.Set-AzureADApplicationLogo +- title: AzureAD + cmdlets: + - AzureAD.Add-AzureADMSApplicationOwner + - AzureAD.Add-AzureADMSServicePrincipalDelegatedPermissionClassification + - AzureAD.Get-AzureADApplicationProxyConnectorGroupMember + - AzureAD.Get-AzureADCurrentSessionInfo + - AzureAD.Get-AzureADMSApplication + - AzureAD.Get-AzureADMSApplicationExtensionProperty + - AzureAD.Get-AzureADMSApplicationOwner + - AzureAD.Get-AzureADMSConditionalAccessPolicy + - AzureAD.Get-AzureADMSDeletedDirectoryObject + - AzureAD.Get-AzureADMSDeletedGroup + - AzureAD.Get-AzureADMSIdentityProvider + - AzureAD.Get-AzureADMSNamedLocationPolicy + - AzureAD.Get-AzureADMSPermissionGrantConditionSet + - AzureAD.Get-AzureADMSPermissionGrantPolicy + - AzureAD.Get-AzureADMSServicePrincipalDelegatedPermissionClassification + - AzureAD.Get-CrossCloudVerificationCode + - AzureAD.New-AzureADMSApplication + - AzureAD.New-AzureADMSApplicationExtensionProperty + - AzureAD.New-AzureADMSApplicationKey + - AzureAD.New-AzureADMSApplicationPassword + - AzureAD.New-AzureADMSConditionalAccessPolicy + - AzureAD.New-AzureADMSIdentityProvider + - AzureAD.New-AzureADMSNamedLocationPolicy + - AzureAD.New-AzureADMSPermissionGrantConditionSet + - AzureAD.New-AzureADMSPermissionGrantPolicy + - AzureAD.Remove-AzureADDeletedApplication + - AzureAD.Remove-AzureADMSApplication + - AzureAD.Remove-AzureADMSApplicationExtensionProperty + - AzureAD.Remove-AzureADMSApplicationKey + - AzureAD.Remove-AzureADMSApplicationOwner + - AzureAD.Remove-AzureADMSApplicationPassword + - AzureAD.Remove-AzureADMSApplicationVerifiedPublisher + - AzureAD.Remove-AzureADMSConditionalAccessPolicy + - AzureAD.Remove-AzureADMSDeletedDirectoryObject + - AzureAD.Remove-AzureADMSIdentityProvider + - AzureAD.Remove-AzureADMSNamedLocationPolicy + - AzureAD.Remove-AzureADMSPermissionGrantConditionSet + - AzureAD.Remove-AzureADMSPermissionGrantPolicy + - AzureAD.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification + - AzureAD.Restore-AzureADMSDeletedDirectoryObject + - AzureAD.Set-AzureADMSAdministrativeUnit + - AzureAD.Set-AzureADMSApplication + - AzureAD.Set-AzureADMSApplicationLogo + - AzureAD.Set-AzureADMSApplicationVerifiedPublisher + - AzureAD.Set-AzureADMSConditionalAccessPolicy + - AzureAD.Set-AzureADMSIdentityProvider + - AzureAD.Set-AzureADMSNamedLocationPolicy + - AzureAD.Set-AzureADMSPermissionGrantConditionSet + - AzureAD.Set-AzureADMSPermissionGrantPolicy +- title: Certificate Authorities + cmdlets: + - AzureAD.Get-AzureADTrustedCertificateAuthority + - AzureAD.New-AzureADTrustedCertificateAuthority + - AzureAD.Remove-AzureADTrustedCertificateAuthority + - AzureAD.Set-AzureADTrustedCertificateAuthority +- title: Connect to your directory + cmdlets: + - AzureAD.Connect-AzureAD + - AzureAD.Disconnect-AzureAD +- title: Contacts + cmdlets: + - AzureAD.Get-AzureADContact + - AzureAD.Get-AzureADContactDirectReport + - AzureAD.Get-AzureADContactManager + - AzureAD.Get-AzureADContactMembership + - AzureAD.Get-AzureADContactThumbnailPhoto + - AzureAD.Remove-AzureADContact + - AzureAD.Remove-AzureADContactManager + - AzureAD.Select-AzureADGroupIdsContactIsMemberOf +- title: Contracts + cmdlets: + - AzureAD.Get-AzureADContract +- title: Deleted Objects + cmdlets: + - AzureAD.Restore-AzureADDeletedApplication +- title: Devices + cmdlets: + - AzureAD.Add-AzureADDeviceRegisteredOwner + - AzureAD.Add-AzureADDeviceRegisteredUser + - AzureAD.Get-AzureADDevice + - AzureAD.Get-AzureADDeviceConfiguration + - AzureAD.Get-AzureADDeviceRegisteredOwner + - AzureAD.Get-AzureADDeviceRegisteredUser + - AzureAD.New-AzureADDevice + - AzureAD.Remove-AzureADDevice + - AzureAD.Remove-AzureADDeviceRegisteredOwner + - AzureAD.Remove-AzureADDeviceRegisteredUser + - AzureAD.Set-AzureADDevice +- title: Directory + cmdlets: + - AzureAD.Get-AzureADSubscribedSku + - AzureAD.Get-AzureADTenantDetail + - AzureAD.Set-AzureADTenantDetail +- title: Directory Objects + cmdlets: + - AzureAD.Get-AzureADObjectByObjectId +- title: Directory Roles + cmdlets: + - AzureAD.Add-AzureADDirectoryRoleMember + - AzureAD.Enable-AzureADDirectoryRole + - AzureAD.Get-AzureADDirectoryRole + - AzureAD.Get-AzureADDirectoryRoleMember + - AzureAD.Get-AzureADDirectoryRoleTemplate + - AzureAD.Get-AzureADMSRoleAssignment + - AzureAD.Get-AzureADMSRoleDefinition + - AzureAD.New-AzureADMSRoleAssignment + - AzureAD.New-AzureADMSRoleDefinition + - AzureAD.Remove-AzureADDirectoryRoleMember + - AzureAD.Remove-AzureADMSRoleAssignment + - AzureAD.Remove-AzureADMSRoleDefinition + - AzureAD.Set-AzureADMSRoleDefinition +- title: Domains + cmdlets: + - AzureAD.Confirm-AzureADDomain + - AzureAD.Get-AzureADDomain + - AzureAD.Get-AzureADDomainNameReference + - AzureAD.Get-AzureADDomainServiceConfigurationRecord + - AzureAD.Get-AzureADDomainVerificationDnsRecord + - AzureAD.New-AzureADDomain + - AzureAD.Remove-AzureADDomain + - AzureAD.Set-AzureADDomain +- title: Extension Properties + cmdlets: + - AzureAD.Get-AzureADExtensionProperty +- title: Groups + cmdlets: + - AzureAD.Add-AzureADGroupMember + - AzureAD.Add-AzureADGroupOwner + - AzureAD.Add-AzureADMSLifecyclePolicyGroup + - AzureAD.Get-AzureADGroup + - AzureAD.Get-AzureADGroupAppRoleAssignment + - AzureAD.Get-AzureADGroupMember + - AzureAD.Get-AzureADGroupOwner + - AzureAD.Get-AzureADMSGroup + - AzureAD.Get-AzureADMSGroupLifecyclePolicy + - AzureAD.Get-AzureADMSLifecyclePolicyGroup + - AzureAD.New-AzureADGroup + - AzureAD.New-AzureADGroupAppRoleAssignment + - AzureAD.New-AzureADMSGroup + - AzureAD.New-AzureADMSGroupLifecyclePolicy + - AzureAD.Remove-AzureADGroup + - AzureAD.Remove-AzureADGroupAppRoleAssignment + - AzureAD.Remove-AzureADGroupMember + - AzureAD.Remove-AzureADGroupOwner + - AzureAD.Remove-AzureADMSGroup + - AzureAD.Remove-AzureADMSGroupLifecyclePolicy + - AzureAD.Remove-AzureADMSLifecyclePolicyGroup + - AzureAD.Reset-AzureADMSLifeCycleGroup + - AzureAD.Select-AzureADGroupIdsGroupIsMemberOf + - AzureAD.Set-AzureADGroup + - AzureAD.Set-AzureADMSGroup + - AzureAD.Set-AzureADMSGroupLifecyclePolicy +- title: OAuth2 + cmdlets: + - AzureAD.Get-AzureADOAuth2PermissionGrant + - AzureAD.Remove-AzureADOAuth2PermissionGrant +- title: Policies + cmdlets: + - AzureAD.Get-AzureADMSAuthorizationPolicy + - AzureAD.Set-AzureADMSAuthorizationPolicy +- title: Service Principals + cmdlets: + - AzureAD.Add-AzureADServicePrincipalOwner + - AzureAD.Get-AzureADServiceAppRoleAssignedTo + - AzureAD.Get-AzureADServiceAppRoleAssignment + - AzureAD.Get-AzureADServicePrincipal + - AzureAD.Get-AzureADServicePrincipalCreatedObject + - AzureAD.Get-AzureADServicePrincipalKeyCredential + - AzureAD.Get-AzureADServicePrincipalMembership + - AzureAD.Get-AzureADServicePrincipalOAuth2PermissionGrant + - AzureAD.Get-AzureADServicePrincipalOwnedObject + - AzureAD.Get-AzureADServicePrincipalOwner + - AzureAD.Get-AzureADServicePrincipalPasswordCredential + - AzureAD.New-AzureADServiceAppRoleAssignment + - AzureAD.New-AzureADServicePrincipal + - AzureAD.New-AzureADServicePrincipalKeyCredential + - AzureAD.New-AzureADServicePrincipalPasswordCredential + - AzureAD.Remove-AzureADServiceAppRoleAssignment + - AzureAD.Remove-AzureADServicePrincipal + - AzureAD.Remove-AzureADServicePrincipalKeyCredential + - AzureAD.Remove-AzureADServicePrincipalOwner + - AzureAD.Remove-AzureADServicePrincipalPasswordCredential + - AzureAD.Select-AzureADGroupIdsServicePrincipalIsMemberOf + - AzureAD.Set-AzureADServicePrincipal +- title: Users + cmdlets: + - AzureAD.Get-AzureADUser + - AzureAD.Get-AzureADUserAppRoleAssignment + - AzureAD.Get-AzureADUserCreatedObject + - AzureAD.Get-AzureADUserDirectReport + - AzureAD.Get-AzureADUserExtension + - AzureAD.Get-AzureADUserLicenseDetail + - AzureAD.Get-AzureADUserManager + - AzureAD.Get-AzureADUserMembership + - AzureAD.Get-AzureADUserOAuth2PermissionGrant + - AzureAD.Get-AzureADUserOwnedDevice + - AzureAD.Get-AzureADUserOwnedObject + - AzureAD.Get-AzureADUserRegisteredDevice + - AzureAD.Get-AzureADUserThumbnailPhoto + - AzureAD.New-AzureADMSInvitation + - AzureAD.New-AzureADUser + - AzureAD.New-AzureADUserAppRoleAssignment + - AzureAD.Remove-AzureADUser + - AzureAD.Remove-AzureADUserAppRoleAssignment + - AzureAD.Remove-AzureADUserExtension + - AzureAD.Remove-AzureADUserManager + - AzureAD.Revoke-AzureADSignedInUserAllRefreshToken + - AzureAD.Revoke-AzureADUserAllRefreshToken + - AzureAD.Select-AzureADGroupIdsUserIsMemberOf + - AzureAD.Set-AzureADUser + - AzureAD.Set-AzureADUserExtension + - AzureAD.Set-AzureADUserLicense + - AzureAD.Set-AzureADUserManager + - AzureAD.Set-AzureADUserPassword + - AzureAD.Set-AzureADUserThumbnailPhoto + - AzureAD.Update-AzureADSignedInUserPassword +uid: AzureAD +name: AzureAD +description: |- + >[!IMPORTANT] + > Azure AD PowerShell is planned for deprecation. For more details on the deprecation plans, see the [deprecation update](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-change-management-simplified/ba-p/2967456). You can start trying [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Azure AD as you would in Azure AD PowerShell. In addition, Microsoft Graph PowerShell allows you access to all Microsoft Graph APIs and is available on PowerShell 7. For answers to frequent migration queries, see the [migration FAQ](../../docs-conceptual/azureadps-2.0/migration-faq.yml). + + The Azure Active Directory PowerShell for Graph module can be downloaded and installed from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/). The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: + + - Windows 10 + - Windows 8.1 Pro + - Windows 8.1 Enterprise + - Windows 7 SP1 + - Windows Server 2016 TP5 + - Windows Server 2012 R2 + - Windows Server 2008 R2 SP1 + + + PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). + + For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2). + + These are the cmdlets in the Azure Active Directory PowerShell for Graph module. +metadata: + Module Name: AzureAD + Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 + Download Help Link: '{{Please enter FwLink manually}}' + Help Version: '{{Please enter version of help manually (X.X.X.X) format}}' + Locale: en-US + ms.assetid: 7D9D9507-ADE5-45BD-97F8-0CCCDA3D3B58 + ms.reviewer: stevemutungi + ms.custom: iamfeature=PowerShell diff --git a/azureadps-2.0/toc.yml b/azureadps-2.0/toc.yml new file mode 100644 index 00000000..6c1106d8 --- /dev/null +++ b/azureadps-2.0/toc.yml @@ -0,0 +1,507 @@ +items: +- name: Reference + items: + - name: Administrative Units + href: AzureAD/index.yml#administrative-units + items: + - name: Add-AzureADMSAdministrativeUnitMember + uid: AzureAD.Add-AzureADMSAdministrativeUnitMember + - name: Add-AzureADMSScopedRoleMembership + uid: AzureAD.Add-AzureADMSScopedRoleMembership + - name: Get-AzureADMSAdministrativeUnit + uid: AzureAD.Get-AzureADMSAdministrativeUnit + - name: Get-AzureADMSAdministrativeUnitMember + uid: AzureAD.Get-AzureADMSAdministrativeUnitMember + - name: Get-AzureADMSScopedRoleMembership + uid: AzureAD.Get-AzureADMSScopedRoleMembership + - name: New-AzureADMSAdministrativeUnit + uid: AzureAD.New-AzureADMSAdministrativeUnit + - name: Remove-AzureADMSAdministrativeUnit + uid: AzureAD.Remove-AzureADMSAdministrativeUnit + - name: Remove-AzureADMSAdministrativeUnitMember + uid: AzureAD.Remove-AzureADMSAdministrativeUnitMember + - name: Remove-AzureADMSScopedRoleMembership + uid: AzureAD.Remove-AzureADMSScopedRoleMembership + - name: Application Proxy Application Management + href: AzureAD/index.yml#application-proxy-application-management + items: + - name: Get-AzureADApplicationProxyApplication + uid: AzureAD.Get-AzureADApplicationProxyApplication + - name: Get-AzureADApplicationProxyApplicationConnectorGroup + uid: AzureAD.Get-AzureADApplicationProxyApplicationConnectorGroup + - name: New-AzureADApplicationProxyApplication + uid: AzureAD.New-AzureADApplicationProxyApplication + - name: Remove-AzureADApplicationProxyApplication + uid: AzureAD.Remove-AzureADApplicationProxyApplication + - name: Remove-AzureADApplicationProxyApplicationConnectorGroup + uid: AzureAD.Remove-AzureADApplicationProxyApplicationConnectorGroup + - name: Set-AzureADApplicationProxyApplication + uid: AzureAD.Set-AzureADApplicationProxyApplication + - name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate + uid: AzureAD.Set-AzureADApplicationProxyApplicationCustomDomainCertificate + - name: Set-AzureADApplicationProxyApplicationSingleSignOn + uid: AzureAD.Set-AzureADApplicationProxyApplicationSingleSignOn + - name: Application Proxy Connector Management + href: AzureAD/index.yml#application-proxy-connector-management + items: + - name: Get-AzureADApplicationProxyConnector + uid: AzureAD.Get-AzureADApplicationProxyConnector + - name: Get-AzureADApplicationProxyConnectorGroup + uid: AzureAD.Get-AzureADApplicationProxyConnectorGroup + - name: Get-AzureADApplicationProxyConnectorGroupMembers + uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMembers + - name: Get-AzureADApplicationProxyConnectorMemberOf + uid: AzureAD.Get-AzureADApplicationProxyConnectorMemberOf + - name: New-AzureADApplicationProxyConnectorGroup + uid: AzureAD.New-AzureADApplicationProxyConnectorGroup + - name: Remove-AzureADApplicationProxyConnectorGroup + uid: AzureAD.Remove-AzureADApplicationProxyConnectorGroup + - name: Set-AzureADApplicationProxyApplicationConnectorGroup + uid: AzureAD.Set-AzureADApplicationProxyApplicationConnectorGroup + - name: Set-AzureADApplicationProxyConnector + uid: AzureAD.Set-AzureADApplicationProxyConnector + - name: Set-AzureADApplicationProxyConnectorGroup + uid: AzureAD.Set-AzureADApplicationProxyConnectorGroup + - name: Applications + href: AzureAD/index.yml#applications + items: + - name: Add-AzureADApplicationOwner + uid: AzureAD.Add-AzureADApplicationOwner + - name: Get-AzureADApplication + uid: AzureAD.Get-AzureADApplication + - name: Get-AzureADApplicationExtensionProperty + uid: AzureAD.Get-AzureADApplicationExtensionProperty + - name: Get-AzureADApplicationKeyCredential + uid: AzureAD.Get-AzureADApplicationKeyCredential + - name: Get-AzureADApplicationLogo + uid: AzureAD.Get-AzureADApplicationLogo + - name: Get-AzureADApplicationOwner + uid: AzureAD.Get-AzureADApplicationOwner + - name: Get-AzureADApplicationPasswordCredential + uid: AzureAD.Get-AzureADApplicationPasswordCredential + - name: Get-AzureADApplicationServiceEndpoint + uid: AzureAD.Get-AzureADApplicationServiceEndpoint + - name: Get-AzureADDeletedApplication + uid: AzureAD.Get-AzureADDeletedApplication + - name: New-AzureADApplication + uid: AzureAD.New-AzureADApplication + - name: New-AzureADApplicationExtensionProperty + uid: AzureAD.New-AzureADApplicationExtensionProperty + - name: New-AzureADApplicationKeyCredential + uid: AzureAD.New-AzureADApplicationKeyCredential + - name: New-AzureADApplicationPasswordCredential + uid: AzureAD.New-AzureADApplicationPasswordCredential + - name: Remove-AzureADApplication + uid: AzureAD.Remove-AzureADApplication + - name: Remove-AzureADApplicationExtensionProperty + uid: AzureAD.Remove-AzureADApplicationExtensionProperty + - name: Remove-AzureADApplicationKeyCredential + uid: AzureAD.Remove-AzureADApplicationKeyCredential + - name: Remove-AzureADApplicationOwner + uid: AzureAD.Remove-AzureADApplicationOwner + - name: Remove-AzureADApplicationPasswordCredential + uid: AzureAD.Remove-AzureADApplicationPasswordCredential + - name: Set-AzureADApplication + uid: AzureAD.Set-AzureADApplication + - name: Set-AzureADApplicationLogo + uid: AzureAD.Set-AzureADApplicationLogo + - name: AzureAD + href: AzureAD/index.yml#azuread + items: + - name: Add-AzureADMSApplicationOwner + uid: AzureAD.Add-AzureADMSApplicationOwner + - name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification + uid: AzureAD.Add-AzureADMSServicePrincipalDelegatedPermissionClassification + - name: Get-AzureADApplicationProxyConnectorGroupMember + uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMember + - name: Get-AzureADCurrentSessionInfo + uid: AzureAD.Get-AzureADCurrentSessionInfo + - name: Get-AzureADMSApplication + uid: AzureAD.Get-AzureADMSApplication + - name: Get-AzureADMSApplicationExtensionProperty + uid: AzureAD.Get-AzureADMSApplicationExtensionProperty + - name: Get-AzureADMSApplicationOwner + uid: AzureAD.Get-AzureADMSApplicationOwner + - name: Get-AzureADMSConditionalAccessPolicy + uid: AzureAD.Get-AzureADMSConditionalAccessPolicy + - name: Get-AzureADMSDeletedDirectoryObject + uid: AzureAD.Get-AzureADMSDeletedDirectoryObject + - name: Get-AzureADMSDeletedGroup + uid: AzureAD.Get-AzureADMSDeletedGroup + - name: Get-AzureADMSIdentityProvider + uid: AzureAD.Get-AzureADMSIdentityProvider + - name: Get-AzureADMSNamedLocationPolicy + uid: AzureAD.Get-AzureADMSNamedLocationPolicy + - name: Get-AzureADMSPermissionGrantConditionSet + uid: AzureAD.Get-AzureADMSPermissionGrantConditionSet + - name: Get-AzureADMSPermissionGrantPolicy + uid: AzureAD.Get-AzureADMSPermissionGrantPolicy + - name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification + uid: AzureAD.Get-AzureADMSServicePrincipalDelegatedPermissionClassification + - name: Get-CrossCloudVerificationCode + uid: AzureAD.Get-CrossCloudVerificationCode + - name: New-AzureADMSApplication + uid: AzureAD.New-AzureADMSApplication + - name: New-AzureADMSApplicationExtensionProperty + uid: AzureAD.New-AzureADMSApplicationExtensionProperty + - name: New-AzureADMSApplicationKey + uid: AzureAD.New-AzureADMSApplicationKey + - name: New-AzureADMSApplicationPassword + uid: AzureAD.New-AzureADMSApplicationPassword + - name: New-AzureADMSConditionalAccessPolicy + uid: AzureAD.New-AzureADMSConditionalAccessPolicy + - name: New-AzureADMSIdentityProvider + uid: AzureAD.New-AzureADMSIdentityProvider + - name: New-AzureADMSNamedLocationPolicy + uid: AzureAD.New-AzureADMSNamedLocationPolicy + - name: New-AzureADMSPermissionGrantConditionSet + uid: AzureAD.New-AzureADMSPermissionGrantConditionSet + - name: New-AzureADMSPermissionGrantPolicy + uid: AzureAD.New-AzureADMSPermissionGrantPolicy + - name: Remove-AzureADDeletedApplication + uid: AzureAD.Remove-AzureADDeletedApplication + - name: Remove-AzureADMSApplication + uid: AzureAD.Remove-AzureADMSApplication + - name: Remove-AzureADMSApplicationExtensionProperty + uid: AzureAD.Remove-AzureADMSApplicationExtensionProperty + - name: Remove-AzureADMSApplicationKey + uid: AzureAD.Remove-AzureADMSApplicationKey + - name: Remove-AzureADMSApplicationOwner + uid: AzureAD.Remove-AzureADMSApplicationOwner + - name: Remove-AzureADMSApplicationPassword + uid: AzureAD.Remove-AzureADMSApplicationPassword + - name: Remove-AzureADMSApplicationVerifiedPublisher + uid: AzureAD.Remove-AzureADMSApplicationVerifiedPublisher + - name: Remove-AzureADMSConditionalAccessPolicy + uid: AzureAD.Remove-AzureADMSConditionalAccessPolicy + - name: Remove-AzureADMSDeletedDirectoryObject + uid: AzureAD.Remove-AzureADMSDeletedDirectoryObject + - name: Remove-AzureADMSIdentityProvider + uid: AzureAD.Remove-AzureADMSIdentityProvider + - name: Remove-AzureADMSNamedLocationPolicy + uid: AzureAD.Remove-AzureADMSNamedLocationPolicy + - name: Remove-AzureADMSPermissionGrantConditionSet + uid: AzureAD.Remove-AzureADMSPermissionGrantConditionSet + - name: Remove-AzureADMSPermissionGrantPolicy + uid: AzureAD.Remove-AzureADMSPermissionGrantPolicy + - name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification + uid: AzureAD.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification + - name: Restore-AzureADMSDeletedDirectoryObject + uid: AzureAD.Restore-AzureADMSDeletedDirectoryObject + - name: Set-AzureADMSAdministrativeUnit + uid: AzureAD.Set-AzureADMSAdministrativeUnit + - name: Set-AzureADMSApplication + uid: AzureAD.Set-AzureADMSApplication + - name: Set-AzureADMSApplicationLogo + uid: AzureAD.Set-AzureADMSApplicationLogo + - name: Set-AzureADMSApplicationVerifiedPublisher + uid: AzureAD.Set-AzureADMSApplicationVerifiedPublisher + - name: Set-AzureADMSConditionalAccessPolicy + uid: AzureAD.Set-AzureADMSConditionalAccessPolicy + - name: Set-AzureADMSIdentityProvider + uid: AzureAD.Set-AzureADMSIdentityProvider + - name: Set-AzureADMSNamedLocationPolicy + uid: AzureAD.Set-AzureADMSNamedLocationPolicy + - name: Set-AzureADMSPermissionGrantConditionSet + uid: AzureAD.Set-AzureADMSPermissionGrantConditionSet + - name: Set-AzureADMSPermissionGrantPolicy + uid: AzureAD.Set-AzureADMSPermissionGrantPolicy + - name: Certificate Authorities + href: AzureAD/index.yml#certificate-authorities + items: + - name: Get-AzureADTrustedCertificateAuthority + uid: AzureAD.Get-AzureADTrustedCertificateAuthority + - name: New-AzureADTrustedCertificateAuthority + uid: AzureAD.New-AzureADTrustedCertificateAuthority + - name: Remove-AzureADTrustedCertificateAuthority + uid: AzureAD.Remove-AzureADTrustedCertificateAuthority + - name: Set-AzureADTrustedCertificateAuthority + uid: AzureAD.Set-AzureADTrustedCertificateAuthority + - name: Connect to your directory + href: AzureAD/index.yml#connect-to-your-directory + items: + - name: Connect-AzureAD + uid: AzureAD.Connect-AzureAD + - name: Disconnect-AzureAD + uid: AzureAD.Disconnect-AzureAD + - name: Contacts + href: AzureAD/index.yml#contacts + items: + - name: Get-AzureADContact + uid: AzureAD.Get-AzureADContact + - name: Get-AzureADContactDirectReport + uid: AzureAD.Get-AzureADContactDirectReport + - name: Get-AzureADContactManager + uid: AzureAD.Get-AzureADContactManager + - name: Get-AzureADContactMembership + uid: AzureAD.Get-AzureADContactMembership + - name: Get-AzureADContactThumbnailPhoto + uid: AzureAD.Get-AzureADContactThumbnailPhoto + - name: Remove-AzureADContact + uid: AzureAD.Remove-AzureADContact + - name: Remove-AzureADContactManager + uid: AzureAD.Remove-AzureADContactManager + - name: Select-AzureADGroupIdsContactIsMemberOf + uid: AzureAD.Select-AzureADGroupIdsContactIsMemberOf + - name: Contracts + href: AzureAD/index.yml#contracts + items: + - name: Get-AzureADContract + uid: AzureAD.Get-AzureADContract + - name: Deleted Objects + href: AzureAD/index.yml#deleted-objects + items: + - name: Restore-AzureADDeletedApplication + uid: AzureAD.Restore-AzureADDeletedApplication + - name: Devices + href: AzureAD/index.yml#devices + items: + - name: Add-AzureADDeviceRegisteredOwner + uid: AzureAD.Add-AzureADDeviceRegisteredOwner + - name: Add-AzureADDeviceRegisteredUser + uid: AzureAD.Add-AzureADDeviceRegisteredUser + - name: Get-AzureADDevice + uid: AzureAD.Get-AzureADDevice + - name: Get-AzureADDeviceConfiguration + uid: AzureAD.Get-AzureADDeviceConfiguration + - name: Get-AzureADDeviceRegisteredOwner + uid: AzureAD.Get-AzureADDeviceRegisteredOwner + - name: Get-AzureADDeviceRegisteredUser + uid: AzureAD.Get-AzureADDeviceRegisteredUser + - name: New-AzureADDevice + uid: AzureAD.New-AzureADDevice + - name: Remove-AzureADDevice + uid: AzureAD.Remove-AzureADDevice + - name: Remove-AzureADDeviceRegisteredOwner + uid: AzureAD.Remove-AzureADDeviceRegisteredOwner + - name: Remove-AzureADDeviceRegisteredUser + uid: AzureAD.Remove-AzureADDeviceRegisteredUser + - name: Set-AzureADDevice + uid: AzureAD.Set-AzureADDevice + - name: Directory + href: AzureAD/index.yml#directory + items: + - name: Get-AzureADSubscribedSku + uid: AzureAD.Get-AzureADSubscribedSku + - name: Get-AzureADTenantDetail + uid: AzureAD.Get-AzureADTenantDetail + - name: Set-AzureADTenantDetail + uid: AzureAD.Set-AzureADTenantDetail + - name: Directory Objects + href: AzureAD/index.yml#directory-objects + items: + - name: Get-AzureADObjectByObjectId + uid: AzureAD.Get-AzureADObjectByObjectId + - name: Directory Roles + href: AzureAD/index.yml#directory-roles + items: + - name: Add-AzureADDirectoryRoleMember + uid: AzureAD.Add-AzureADDirectoryRoleMember + - name: Enable-AzureADDirectoryRole + uid: AzureAD.Enable-AzureADDirectoryRole + - name: Get-AzureADDirectoryRole + uid: AzureAD.Get-AzureADDirectoryRole + - name: Get-AzureADDirectoryRoleMember + uid: AzureAD.Get-AzureADDirectoryRoleMember + - name: Get-AzureADDirectoryRoleTemplate + uid: AzureAD.Get-AzureADDirectoryRoleTemplate + - name: Remove-AzureADDirectoryRoleMember + uid: AzureAD.Remove-AzureADDirectoryRoleMember + - name: Domains + href: AzureAD/index.yml#domains + items: + - name: Confirm-AzureADDomain + uid: AzureAD.Confirm-AzureADDomain + - name: Get-AzureADDomain + uid: AzureAD.Get-AzureADDomain + - name: Get-AzureADDomainNameReference + uid: AzureAD.Get-AzureADDomainNameReference + - name: Get-AzureADDomainServiceConfigurationRecord + uid: AzureAD.Get-AzureADDomainServiceConfigurationRecord + - name: Get-AzureADDomainVerificationDnsRecord + uid: AzureAD.Get-AzureADDomainVerificationDnsRecord + - name: New-AzureADDomain + uid: AzureAD.New-AzureADDomain + - name: Remove-AzureADDomain + uid: AzureAD.Remove-AzureADDomain + - name: Set-AzureADDomain + uid: AzureAD.Set-AzureADDomain + - name: Extension Properties + href: AzureAD/index.yml#extension-properties + items: + - name: Get-AzureADExtensionProperty + uid: AzureAD.Get-AzureADExtensionProperty + - name: Groups + href: AzureAD/index.yml#groups + items: + - name: Add-AzureADGroupMember + uid: AzureAD.Add-AzureADGroupMember + - name: Add-AzureADGroupOwner + uid: AzureAD.Add-AzureADGroupOwner + - name: Add-AzureADMSLifecyclePolicyGroup + uid: AzureAD.Add-AzureADMSLifecyclePolicyGroup + - name: Get-AzureADGroup + uid: AzureAD.Get-AzureADGroup + - name: Get-AzureADGroupAppRoleAssignment + uid: AzureAD.Get-AzureADGroupAppRoleAssignment + - name: Get-AzureADGroupMember + uid: AzureAD.Get-AzureADGroupMember + - name: Get-AzureADGroupOwner + uid: AzureAD.Get-AzureADGroupOwner + - name: Get-AzureADMSGroup + uid: AzureAD.Get-AzureADMSGroup + - name: Get-AzureADMSGroupLifecyclePolicy + uid: AzureAD.Get-AzureADMSGroupLifecyclePolicy + - name: Get-AzureADMSLifecyclePolicyGroup + uid: AzureAD.Get-AzureADMSLifecyclePolicyGroup + - name: New-AzureADGroup + uid: AzureAD.New-AzureADGroup + - name: New-AzureADGroupAppRoleAssignment + uid: AzureAD.New-AzureADGroupAppRoleAssignment + - name: New-AzureADMSGroup + uid: AzureAD.New-AzureADMSGroup + - name: New-AzureADMSGroupLifecyclePolicy + uid: AzureAD.New-AzureADMSGroupLifecyclePolicy + - name: Remove-AzureADGroup + uid: AzureAD.Remove-AzureADGroup + - name: Remove-AzureADGroupAppRoleAssignment + uid: AzureAD.Remove-AzureADGroupAppRoleAssignment + - name: Remove-AzureADGroupMember + uid: AzureAD.Remove-AzureADGroupMember + - name: Remove-AzureADGroupOwner + uid: AzureAD.Remove-AzureADGroupOwner + - name: Remove-AzureADMSGroup + uid: AzureAD.Remove-AzureADMSGroup + - name: Remove-AzureADMSGroupLifecyclePolicy + uid: AzureAD.Remove-AzureADMSGroupLifecyclePolicy + - name: Remove-AzureADMSLifecyclePolicyGroup + uid: AzureAD.Remove-AzureADMSLifecyclePolicyGroup + - name: Reset-AzureADMSLifeCycleGroup + uid: AzureAD.Reset-AzureADMSLifeCycleGroup + - name: Select-AzureADGroupIdsGroupIsMemberOf + uid: AzureAD.Select-AzureADGroupIdsGroupIsMemberOf + - name: Set-AzureADGroup + uid: AzureAD.Set-AzureADGroup + - name: Set-AzureADMSGroup + uid: AzureAD.Set-AzureADMSGroup + - name: Set-AzureADMSGroupLifecyclePolicy + uid: AzureAD.Set-AzureADMSGroupLifecyclePolicy + - name: OAuth2 + href: AzureAD/index.yml#oauth2 + items: + - name: Get-AzureADOAuth2PermissionGrant + uid: AzureAD.Get-AzureADOAuth2PermissionGrant + - name: Remove-AzureADOAuth2PermissionGrant + uid: AzureAD.Remove-AzureADOAuth2PermissionGrant + - name: Service Principals + href: AzureAD/index.yml#service-principals + items: + - name: Add-AzureADServicePrincipalOwner + uid: AzureAD.Add-AzureADServicePrincipalOwner + - name: Get-AzureADServiceAppRoleAssignedTo + uid: AzureAD.Get-AzureADServiceAppRoleAssignedTo + - name: Get-AzureADServiceAppRoleAssignment + uid: AzureAD.Get-AzureADServiceAppRoleAssignment + - name: Get-AzureADServicePrincipal + uid: AzureAD.Get-AzureADServicePrincipal + - name: Get-AzureADServicePrincipalCreatedObject + uid: AzureAD.Get-AzureADServicePrincipalCreatedObject + - name: Get-AzureADServicePrincipalKeyCredential + uid: AzureAD.Get-AzureADServicePrincipalKeyCredential + - name: Get-AzureADServicePrincipalMembership + uid: AzureAD.Get-AzureADServicePrincipalMembership + - name: Get-AzureADServicePrincipalOAuth2PermissionGrant + uid: AzureAD.Get-AzureADServicePrincipalOAuth2PermissionGrant + - name: Get-AzureADServicePrincipalOwnedObject + uid: AzureAD.Get-AzureADServicePrincipalOwnedObject + - name: Get-AzureADServicePrincipalOwner + uid: AzureAD.Get-AzureADServicePrincipalOwner + - name: Get-AzureADServicePrincipalPasswordCredential + uid: AzureAD.Get-AzureADServicePrincipalPasswordCredential + - name: New-AzureADServiceAppRoleAssignment + uid: AzureAD.New-AzureADServiceAppRoleAssignment + - name: New-AzureADServicePrincipal + uid: AzureAD.New-AzureADServicePrincipal + - name: New-AzureADServicePrincipalKeyCredential + uid: AzureAD.New-AzureADServicePrincipalKeyCredential + - name: New-AzureADServicePrincipalPasswordCredential + uid: AzureAD.New-AzureADServicePrincipalPasswordCredential + - name: Remove-AzureADServiceAppRoleAssignment + uid: AzureAD.Remove-AzureADServiceAppRoleAssignment + - name: Remove-AzureADServicePrincipal + uid: AzureAD.Remove-AzureADServicePrincipal + - name: Remove-AzureADServicePrincipalKeyCredential + uid: AzureAD.Remove-AzureADServicePrincipalKeyCredential + - name: Remove-AzureADServicePrincipalOwner + uid: AzureAD.Remove-AzureADServicePrincipalOwner + - name: Remove-AzureADServicePrincipalPasswordCredential + uid: AzureAD.Remove-AzureADServicePrincipalPasswordCredential + - name: Select-AzureADGroupIdsServicePrincipalIsMemberOf + uid: AzureAD.Select-AzureADGroupIdsServicePrincipalIsMemberOf + - name: Set-AzureADServicePrincipal + uid: AzureAD.Set-AzureADServicePrincipal + - name: Users + href: AzureAD/index.yml#users + items: + - name: Get-AzureADUser + uid: AzureAD.Get-AzureADUser + - name: Get-AzureADUserAppRoleAssignment + uid: AzureAD.Get-AzureADUserAppRoleAssignment + - name: Get-AzureADUserCreatedObject + uid: AzureAD.Get-AzureADUserCreatedObject + - name: Get-AzureADUserDirectReport + uid: AzureAD.Get-AzureADUserDirectReport + - name: Get-AzureADUserExtension + uid: AzureAD.Get-AzureADUserExtension + - name: Get-AzureADUserLicenseDetail + uid: AzureAD.Get-AzureADUserLicenseDetail + - name: Get-AzureADUserManager + uid: AzureAD.Get-AzureADUserManager + - name: Get-AzureADUserMembership + uid: AzureAD.Get-AzureADUserMembership + - name: Get-AzureADUserOAuth2PermissionGrant + uid: AzureAD.Get-AzureADUserOAuth2PermissionGrant + - name: Get-AzureADUserOwnedDevice + uid: AzureAD.Get-AzureADUserOwnedDevice + - name: Get-AzureADUserOwnedObject + uid: AzureAD.Get-AzureADUserOwnedObject + - name: Get-AzureADUserRegisteredDevice + uid: AzureAD.Get-AzureADUserRegisteredDevice + - name: Get-AzureADUserThumbnailPhoto + uid: AzureAD.Get-AzureADUserThumbnailPhoto + - name: New-AzureADMSInvitation + uid: AzureAD.New-AzureADMSInvitation + - name: New-AzureADUser + uid: AzureAD.New-AzureADUser + - name: New-AzureADUserAppRoleAssignment + uid: AzureAD.New-AzureADUserAppRoleAssignment + - name: Remove-AzureADUser + uid: AzureAD.Remove-AzureADUser + - name: Remove-AzureADUserAppRoleAssignment + uid: AzureAD.Remove-AzureADUserAppRoleAssignment + - name: Remove-AzureADUserExtension + uid: AzureAD.Remove-AzureADUserExtension + - name: Remove-AzureADUserManager + uid: AzureAD.Remove-AzureADUserManager + - name: Revoke-AzureADSignedInUserAllRefreshToken + uid: AzureAD.Revoke-AzureADSignedInUserAllRefreshToken + - name: Revoke-AzureADUserAllRefreshToken + uid: AzureAD.Revoke-AzureADUserAllRefreshToken + - name: Select-AzureADGroupIdsUserIsMemberOf + uid: AzureAD.Select-AzureADGroupIdsUserIsMemberOf + - name: Set-AzureADUser + uid: AzureAD.Set-AzureADUser + - name: Set-AzureADUserExtension + uid: AzureAD.Set-AzureADUserExtension + - name: Set-AzureADUserLicense + uid: AzureAD.Set-AzureADUserLicense + - name: Set-AzureADUserManager + uid: AzureAD.Set-AzureADUserManager + - name: Set-AzureADUserPassword + uid: AzureAD.Set-AzureADUserPassword + - name: Set-AzureADUserThumbnailPhoto + uid: AzureAD.Set-AzureADUserThumbnailPhoto + - name: Update-AzureADSignedInUserPassword + uid: AzureAD.Update-AzureADSignedInUserPassword +metadata: + universal_conceptual_toc: /powershell/azure/active-directory/toc.json diff --git a/mapping/monikerMapping.json b/mapping/MAML2Yaml/monikerMapping.json similarity index 67% rename from mapping/monikerMapping.json rename to mapping/MAML2Yaml/monikerMapping.json index e6069b42..2f776c42 100644 --- a/mapping/monikerMapping.json +++ b/mapping/MAML2Yaml/monikerMapping.json @@ -12,5 +12,12 @@ "conceptualToc": "docs-conceptual/azureadps-2.0-preview/toc.yml", "conceptualTocUrl": "/powershell/azure/active-directory/toc.json", "referenceTocUrl": "/powershell/module/active-directory/toc.json" + }, + "azureadps-1.0": { + "serviceMap": "mapping/groupMapping-1.0.json", + "packageRoot": "azureadps-1.0", + "conceptualToc": "docs-conceptual/azureadps-1.0/toc.yml", + "conceptualTocUrl": "/powershell/azure/active-directory/toc.json", + "referenceTocUrl": "/powershell/module/active-directory/toc.json" } } \ No newline at end of file From 05ca4eeb65ed3013a4970de9dec2df784e040959 Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 18:01:32 +0800 Subject: [PATCH 77/82] clear MSOnline and migrate the rest --- .openpublishing.publish.config.json | 2 +- .sourcemap-maml-0.json | 1 - .../Add-MsolAdministrativeUnitMember.md | 1 + .../Add-MsolAdministrativeUnitMember.yml | 79 -- .../MSOnline/Add-MsolForeignGroupToRole.md | 1 + .../MSOnline/Add-MsolForeignGroupToRole.yml | 67 -- azureadps-1.0/MSOnline/Add-MsolGroupMember.md | 1 + .../MSOnline/Add-MsolGroupMember.yml | 78 -- azureadps-1.0/MSOnline/Add-MsolRoleMember.md | 1 + azureadps-1.0/MSOnline/Add-MsolRoleMember.yml | 111 --- .../MSOnline/Add-MsolScopedRoleMember.md | 1 + .../MSOnline/Add-MsolScopedRoleMember.yml | 100 --- azureadps-1.0/MSOnline/Confirm-MsolDomain.md | 1 + azureadps-1.0/MSOnline/Confirm-MsolDomain.yml | 240 ------ .../Confirm-MsolEmailVerifiedDomain.md | 1 + .../Confirm-MsolEmailVerifiedDomain.yml | 70 -- azureadps-1.0/MSOnline/Connect-MsolService.md | 1 + .../MSOnline/Connect-MsolService.yml | 86 --- .../MSOnline/Convert-MsolDomainToFederated.md | 1 + .../Convert-MsolDomainToFederated.yml | 67 -- .../MSOnline/Convert-MsolDomainToStandard.md | 1 + .../MSOnline/Convert-MsolDomainToStandard.yml | 83 -- .../MSOnline/Convert-MsolFederatedUser.md | 1 + .../MSOnline/Convert-MsolFederatedUser.yml | 64 -- azureadps-1.0/MSOnline/Disable-MsolDevice.md | 1 + azureadps-1.0/MSOnline/Disable-MsolDevice.yml | 92 --- azureadps-1.0/MSOnline/Enable-MsolDevice.md | 1 + azureadps-1.0/MSOnline/Enable-MsolDevice.yml | 96 --- azureadps-1.0/MSOnline/Get-MsolAccountSku.md | 1 + azureadps-1.0/MSOnline/Get-MsolAccountSku.yml | 81 -- .../MSOnline/Get-MsolAdministrativeUnit.md | 1 + .../MSOnline/Get-MsolAdministrativeUnit.yml | 126 --- .../Get-MsolAdministrativeUnitMember.md | 1 + .../Get-MsolAdministrativeUnitMember.yml | 93 --- .../Get-MsolCompanyAllowedDataLocation.md | 1 + .../Get-MsolCompanyAllowedDataLocation.yml | 47 -- .../MSOnline/Get-MsolCompanyInformation.md | 1 + .../MSOnline/Get-MsolCompanyInformation.yml | 93 --- azureadps-1.0/MSOnline/Get-MsolContact.md | 1 + azureadps-1.0/MSOnline/Get-MsolContact.yml | 149 ---- azureadps-1.0/MSOnline/Get-MsolDevice.md | 1 + azureadps-1.0/MSOnline/Get-MsolDevice.yml | 191 ----- ...Get-MsolDeviceRegistrationServicePolicy.md | 1 + ...et-MsolDeviceRegistrationServicePolicy.yml | 40 - .../MSOnline/Get-MsolDirSyncConfiguration.md | 1 + .../MSOnline/Get-MsolDirSyncConfiguration.yml | 34 - .../MSOnline/Get-MsolDirSyncFeatures.md | 1 + .../MSOnline/Get-MsolDirSyncFeatures.yml | 73 -- .../Get-MsolDirSyncProvisioningError.md | 1 + .../Get-MsolDirSyncProvisioningError.yml | 161 ---- azureadps-1.0/MSOnline/Get-MsolDomain.md | 1 + azureadps-1.0/MSOnline/Get-MsolDomain.yml | 116 --- .../Get-MsolDomainFederationSettings.md | 1 + .../Get-MsolDomainFederationSettings.yml | 68 -- .../MSOnline/Get-MsolDomainVerificationDns.md | 1 + .../Get-MsolDomainVerificationDns.yml | 67 -- .../MSOnline/Get-MsolFederationProperty.md | 1 + .../MSOnline/Get-MsolFederationProperty.yml | 37 - azureadps-1.0/MSOnline/Get-MsolGroup.md | 1 + azureadps-1.0/MSOnline/Get-MsolGroup.yml | 205 ----- azureadps-1.0/MSOnline/Get-MsolGroupMember.md | 1 + .../MSOnline/Get-MsolGroupMember.yml | 115 --- ...HasObjectsWithDirSyncProvisioningErrors.md | 1 + ...asObjectsWithDirSyncProvisioningErrors.yml | 25 - .../MSOnline/Get-MsolPartnerContract.md | 1 + .../MSOnline/Get-MsolPartnerContract.yml | 93 --- .../MSOnline/Get-MsolPartnerInformation.md | 1 + .../MSOnline/Get-MsolPartnerInformation.yml | 55 -- .../MSOnline/Get-MsolPasswordPolicy.md | 1 + .../MSOnline/Get-MsolPasswordPolicy.yml | 69 -- azureadps-1.0/MSOnline/Get-MsolRole.md | 1 + azureadps-1.0/MSOnline/Get-MsolRole.yml | 76 -- azureadps-1.0/MSOnline/Get-MsolRoleMember.md | 1 + azureadps-1.0/MSOnline/Get-MsolRoleMember.yml | 123 --- .../MSOnline/Get-MsolScopedRoleMember.md | 1 + .../MSOnline/Get-MsolScopedRoleMember.yml | 103 --- .../MSOnline/Get-MsolServicePrincipal.md | 1 + .../MSOnline/Get-MsolServicePrincipal.yml | 144 ---- .../Get-MsolServicePrincipalCredential.md | 1 + .../Get-MsolServicePrincipalCredential.yml | 123 --- .../MSOnline/Get-MsolSubscription.md | 1 + .../MSOnline/Get-MsolSubscription.yml | 77 -- azureadps-1.0/MSOnline/Get-MsolUser.md | 1 + azureadps-1.0/MSOnline/Get-MsolUser.yml | 350 --------- .../Get-MsolUserByStrongAuthentication.md | 1 + .../Get-MsolUserByStrongAuthentication.yml | 99 --- azureadps-1.0/MSOnline/Get-MsolUserRole.md | 1 + azureadps-1.0/MSOnline/Get-MsolUserRole.yml | 62 -- azureadps-1.0/MSOnline/MSOnline.md | 438 +++++++++++ .../MSOnline/New-MsolAdministrativeUnit.md | 1 + .../MSOnline/New-MsolAdministrativeUnit.yml | 72 -- azureadps-1.0/MSOnline/New-MsolDomain.md | 1 + azureadps-1.0/MSOnline/New-MsolDomain.yml | 91 --- .../MSOnline/New-MsolFederatedDomain.md | 1 + .../MSOnline/New-MsolFederatedDomain.yml | 62 -- azureadps-1.0/MSOnline/New-MsolGroup.md | 1 + azureadps-1.0/MSOnline/New-MsolGroup.yml | 82 -- .../MSOnline/New-MsolLicenseOptions.md | 1 + .../MSOnline/New-MsolLicenseOptions.yml | 55 -- .../MSOnline/New-MsolServicePrincipal.md | 1 + .../MSOnline/New-MsolServicePrincipal.yml | 224 ------ .../New-MsolServicePrincipalAddresses.md | 1 + .../New-MsolServicePrincipalAddresses.yml | 51 -- .../New-MsolServicePrincipalCredential.md | 1 + .../New-MsolServicePrincipalCredential.yml | 194 ----- azureadps-1.0/MSOnline/New-MsolUser.md | 1 + azureadps-1.0/MSOnline/New-MsolUser.yml | 450 ----------- .../MSOnline/New-MsolWellKnownGroup.md | 1 + .../MSOnline/New-MsolWellKnownGroup.yml | 42 - .../MSOnline/Redo-MsolProvisionContact.md | 1 + .../MSOnline/Redo-MsolProvisionContact.yml | 47 -- .../MSOnline/Redo-MsolProvisionGroup.md | 1 + .../MSOnline/Redo-MsolProvisionGroup.yml | 47 -- .../MSOnline/Redo-MsolProvisionUser.md | 1 + .../MSOnline/Redo-MsolProvisionUser.yml | 47 -- .../MSOnline/Remove-MsolAdministrativeUnit.md | 1 + .../Remove-MsolAdministrativeUnit.yml | 72 -- .../Remove-MsolAdministrativeUnitMember.md | 1 + .../Remove-MsolAdministrativeUnitMember.yml | 78 -- .../Remove-MsolApplicationPassword.md | 1 + .../Remove-MsolApplicationPassword.yml | 56 -- azureadps-1.0/MSOnline/Remove-MsolContact.md | 1 + azureadps-1.0/MSOnline/Remove-MsolContact.yml | 61 -- azureadps-1.0/MSOnline/Remove-MsolDevice.md | 1 + azureadps-1.0/MSOnline/Remove-MsolDevice.yml | 107 --- azureadps-1.0/MSOnline/Remove-MsolDomain.md | 1 + azureadps-1.0/MSOnline/Remove-MsolDomain.yml | 71 -- .../MSOnline/Remove-MsolFederatedDomain.md | 1 + .../MSOnline/Remove-MsolFederatedDomain.yml | 65 -- .../Remove-MsolForeignGroupFromRole.md | 1 + .../Remove-MsolForeignGroupFromRole.yml | 70 -- azureadps-1.0/MSOnline/Remove-MsolGroup.md | 1 + azureadps-1.0/MSOnline/Remove-MsolGroup.yml | 67 -- .../MSOnline/Remove-MsolGroupMember.md | 1 + .../MSOnline/Remove-MsolGroupMember.yml | 80 -- .../MSOnline/Remove-MsolRoleMember.md | 1 + .../MSOnline/Remove-MsolRoleMember.yml | 104 --- .../MSOnline/Remove-MsolScopedRoleMember.md | 1 + .../MSOnline/Remove-MsolScopedRoleMember.yml | 98 --- .../MSOnline/Remove-MsolServicePrincipal.md | 1 + .../MSOnline/Remove-MsolServicePrincipal.yml | 88 --- .../Remove-MsolServicePrincipalCredential.md | 1 + .../Remove-MsolServicePrincipalCredential.yml | 108 --- azureadps-1.0/MSOnline/Remove-MsolUser.md | 1 + azureadps-1.0/MSOnline/Remove-MsolUser.yml | 112 --- ...set-MsolStrongAuthenticationMethodByUpn.md | 1 + ...et-MsolStrongAuthenticationMethodByUpn.yml | 42 - azureadps-1.0/MSOnline/Restore-MsolUser.md | 1 + azureadps-1.0/MSOnline/Restore-MsolUser.yml | 113 --- azureadps-1.0/MSOnline/Set-MsolADFSContext.md | 1 + .../MSOnline/Set-MsolADFSContext.yml | 61 -- .../MSOnline/Set-MsolAdministrativeUnit.md | 1 + .../MSOnline/Set-MsolAdministrativeUnit.yml | 83 -- .../Set-MsolCompanyAllowedDataLocation.md | 1 + .../Set-MsolCompanyAllowedDataLocation.yml | 101 --- .../Set-MsolCompanyContactInformation.md | 1 + .../Set-MsolCompanyContactInformation.yml | 62 -- .../Set-MsolCompanyMultiNationalEnabled.md | 1 + .../Set-MsolCompanyMultiNationalEnabled.yml | 67 -- ...anySecurityComplianceContactInformation.md | 1 + ...nySecurityComplianceContactInformation.yml | 88 --- .../MSOnline/Set-MsolCompanySettings.md | 1 + .../MSOnline/Set-MsolCompanySettings.yml | 145 ---- ...Set-MsolDeviceRegistrationServicePolicy.md | 1 + ...et-MsolDeviceRegistrationServicePolicy.yml | 103 --- .../MSOnline/Set-MsolDirSyncConfiguration.md | 1 + .../MSOnline/Set-MsolDirSyncConfiguration.yml | 57 -- .../MSOnline/Set-MsolDirSyncEnabled.md | 1 + .../MSOnline/Set-MsolDirSyncEnabled.yml | 64 -- .../MSOnline/Set-MsolDirSyncFeature.md | 1 + .../MSOnline/Set-MsolDirSyncFeature.yml | 83 -- azureadps-1.0/MSOnline/Set-MsolDomain.md | 1 + azureadps-1.0/MSOnline/Set-MsolDomain.yml | 69 -- .../MSOnline/Set-MsolDomainAuthentication.md | 1 + .../MSOnline/Set-MsolDomainAuthentication.yml | 223 ------ .../Set-MsolDomainFederationSettings.md | 1 + .../Set-MsolDomainFederationSettings.yml | 218 ------ azureadps-1.0/MSOnline/Set-MsolGroup.md | 1 + azureadps-1.0/MSOnline/Set-MsolGroup.yml | 90 --- .../MSOnline/Set-MsolPartnerInformation.md | 1 + .../MSOnline/Set-MsolPartnerInformation.yml | 128 ---- .../MSOnline/Set-MsolPasswordPolicy.md | 1 + .../MSOnline/Set-MsolPasswordPolicy.yml | 79 -- .../MSOnline/Set-MsolServicePrincipal.md | 1 + .../MSOnline/Set-MsolServicePrincipal.yml | 138 ---- azureadps-1.0/MSOnline/Set-MsolUser.md | 1 + azureadps-1.0/MSOnline/Set-MsolUser.yml | 410 ---------- azureadps-1.0/MSOnline/Set-MsolUserLicense.md | 1 + .../MSOnline/Set-MsolUserLicense.yml | 122 --- .../MSOnline/Set-MsolUserPassword.md | 1 + .../MSOnline/Set-MsolUserPassword.yml | 120 --- .../MSOnline/Set-MsolUserPrincipalName.md | 1 + .../MSOnline/Set-MsolUserPrincipalName.yml | 106 --- .../MSOnline/Update-MsolFederatedDomain.md | 1 + .../MSOnline/Update-MsolFederatedDomain.yml | 70 -- azureadps-1.0/MSOnline/index.yml | 117 --- azureadps-1.0/toc.yml | 200 ----- azureadps-2.0-preview/.vscode/settings.json | 8 - .../Add-AzureADAdministrativeUnitMember.yml | 79 -- .../AzureAD/Add-AzureADApplicationOwner.yml | 83 -- .../AzureAD/Add-AzureADApplicationPolicy.yml | 83 -- .../Add-AzureADDeviceRegisteredOwner.yml | 49 -- .../Add-AzureADDeviceRegisteredUser.yml | 61 -- .../Add-AzureADDirectoryRoleMember.yml | 82 -- .../AzureAD/Add-AzureADGroupMember.yml | 82 -- .../AzureAD/Add-AzureADGroupOwner.yml | 82 -- .../Add-AzureADMSAdministrativeUnitMember.yml | 46 -- .../AzureAD/Add-AzureADMSApplicationOwner.yml | 49 -- ...DMSFeatureRolloutPolicyDirectoryObject.yml | 49 -- .../Add-AzureADMSLifecyclePolicyGroup.yml | 51 -- .../Add-AzureADMSPrivilegedResource.yml | 50 -- .../Add-AzureADMSScopedRoleMembership.yml | 70 -- ...cipalDelegatedPermissionClassification.yml | 81 -- ...curityAttributeDefinitionAllowedValues.yml | 68 -- .../Add-AzureADScopedRoleMembership.yml | 74 -- .../Add-AzureADServicePrincipalOwner.yml | 92 --- .../Add-AzureADServicePrincipalPolicy.yml | 81 -- ...ureADMSPrivilegedRoleAssignmentRequest.yml | 52 -- .../AzureAD/Confirm-AzureADDomain.yml | 79 -- .../AzureAD/Connect-AzureAD.yml | 264 ------- .../AzureAD/Disconnect-AzureAD.yml | 78 -- .../AzureAD/Enable-AzureADDirectoryRole.yml | 89 --- .../AzureAD/Get-AzureADAdministrativeUnit.yml | 71 -- .../Get-AzureADAdministrativeUnitMember.yml | 66 -- .../AzureAD/Get-AzureADApplication.yml | 109 --- ...et-AzureADApplicationExtensionProperty.yml | 77 -- .../Get-AzureADApplicationKeyCredential.yml | 73 -- .../AzureAD/Get-AzureADApplicationLogo.yml | 93 --- .../AzureAD/Get-AzureADApplicationOwner.yml | 67 -- ...t-AzureADApplicationPasswordCredential.yml | 73 -- .../AzureAD/Get-AzureADApplicationPolicy.yml | 73 -- ...Get-AzureADApplicationProxyApplication.yml | 57 -- ...licationProxyApplicationConnectorGroup.yml | 44 -- .../Get-AzureADApplicationProxyConnector.yml | 100 --- ...-AzureADApplicationProxyConnectorGroup.yml | 104 --- ...DApplicationProxyConnectorGroupMembers.yml | 81 -- ...ureADApplicationProxyConnectorMemberOf.yml | 44 -- .../Get-AzureADApplicationServiceEndpoint.yml | 65 -- ...zureADApplicationSignInDetailedSummary.yml | 54 -- .../Get-AzureADApplicationSignInSummary.yml | 65 -- .../AzureAD/Get-AzureADAuditDirectoryLogs.yml | 78 -- .../AzureAD/Get-AzureADAuditSignInLogs.yml | 77 -- .../AzureAD/Get-AzureADContact.yml | 76 -- .../Get-AzureADContactDirectReport.yml | 64 -- .../AzureAD/Get-AzureADContactManager.yml | 76 -- .../AzureAD/Get-AzureADContactMembership.yml | 68 -- .../Get-AzureADContactThumbnailPhoto.yml | 92 --- .../AzureAD/Get-AzureADContract.yml | 80 -- .../AzureAD/Get-AzureADCurrentSessionInfo.yml | 52 -- .../AzureAD/Get-AzureADDeletedApplication.yml | 89 --- .../AzureAD/Get-AzureADDevice.yml | 104 --- .../Get-AzureADDeviceConfiguration.yml | 40 - .../Get-AzureADDeviceRegisteredOwner.yml | 67 -- .../Get-AzureADDeviceRegisteredUser.yml | 65 -- .../AzureAD/Get-AzureADDirectoryRole.yml | 98 --- .../Get-AzureADDirectoryRoleMember.yml | 77 -- .../Get-AzureADDirectoryRoleTemplate.yml | 91 --- .../AzureAD/Get-AzureADDirectorySetting.yml | 59 -- .../Get-AzureADDirectorySettingTemplate.yml | 63 -- .../AzureAD/Get-AzureADDomain.yml | 70 -- .../Get-AzureADDomainNameReference.yml | 43 -- ...zureADDomainServiceConfigurationRecord.yml | 54 -- ...Get-AzureADDomainVerificationDnsRecord.yml | 49 -- .../AzureAD/Get-AzureADExtensionProperty.yml | 45 -- .../Get-AzureADExternalDomainFederation.yml | 66 -- .../AzureAD/Get-AzureADGroup.yml | 129 ---- .../Get-AzureADGroupAppRoleAssignment.yml | 69 -- .../AzureAD/Get-AzureADGroupMember.yml | 66 -- .../AzureAD/Get-AzureADGroupOwner.yml | 67 -- .../Get-AzureADMSAdministrativeUnit.yml | 70 -- .../Get-AzureADMSAdministrativeUnitMember.yml | 83 -- .../AzureAD/Get-AzureADMSApplication.yml | 469 ------------ ...-AzureADMSApplicationExtensionProperty.yml | 45 -- .../AzureAD/Get-AzureADMSApplicationOwner.yml | 79 -- .../Get-AzureADMSApplicationTemplate.yml | 45 -- .../AzureAD/Get-AzureADMSAttributeSet.yml | 50 -- .../Get-AzureADMSAuthorizationPolicy.yml | 35 - .../Get-AzureADMSConditionalAccessPolicy.yml | 55 -- ...eADMSCustomSecurityAttributeDefinition.yml | 51 -- ...ecurityAttributeDefinitionAllowedValue.yml | 85 --- .../Get-AzureADMSDeletedDirectoryObject.yml | 43 -- .../AzureAD/Get-AzureADMSDeletedGroup.yml | 88 --- .../Get-AzureADMSFeatureRolloutPolicy.yml | 98 --- .../AzureAD/Get-AzureADMSGroup.yml | 184 ----- .../Get-AzureADMSGroupLifecyclePolicy.yml | 43 -- .../Get-AzureADMSGroupPermissionGrant.yml | 49 -- .../AzureAD/Get-AzureADMSIdentityProvider.yml | 55 -- .../Get-AzureADMSLifecyclePolicyGroup.yml | 41 - .../Get-AzureADMSNamedLocationPolicy.yml | 66 -- ...zureADMSPasswordSingleSignOnCredential.yml | 54 -- ...t-AzureADMSPermissionGrantConditionSet.yml | 80 -- .../Get-AzureADMSPermissionGrantPolicy.yml | 35 - .../Get-AzureADMSPrivilegedResource.yml | 79 -- .../Get-AzureADMSPrivilegedRoleAssignment.yml | 98 --- ...ureADMSPrivilegedRoleAssignmentRequest.yml | 84 -- .../Get-AzureADMSPrivilegedRoleDefinition.yml | 96 --- .../Get-AzureADMSPrivilegedRoleSetting.yml | 81 -- .../AzureAD/Get-AzureADMSRoleAssignment.yml | 104 --- .../AzureAD/Get-AzureADMSRoleDefinition.yml | 172 ----- .../Get-AzureADMSScopedRoleMembership.yml | 49 -- .../AzureAD/Get-AzureADMSServicePrincipal.yml | 149 ---- ...cipalDelegatedPermissionClassification.yml | 99 --- .../Get-AzureADMSTrustFrameworkPolicy.yml | 58 -- .../AzureAD/Get-AzureADMSUser.yml | 108 --- .../Get-AzureADOAuth2PermissionGrant.yml | 65 -- .../AzureAD/Get-AzureADObjectByObjectId.yml | 66 -- .../AzureAD/Get-AzureADObjectSetting.yml | 87 --- .../AzureAD/Get-AzureADPolicy.yml | 90 --- .../Get-AzureADPolicyAppliedObject.yml | 58 -- .../AzureAD/Get-AzureADPrivilegedRole.yml | 52 -- .../Get-AzureADPrivilegedRoleAssignment.yml | 66 -- .../Get-AzureADScopedRoleMembership.yml | 47 -- .../Get-AzureADServiceAppRoleAssignedTo.yml | 65 -- .../Get-AzureADServiceAppRoleAssignment.yml | 69 -- .../AzureAD/Get-AzureADServicePrincipal.yml | 113 --- ...t-AzureADServicePrincipalCreatedObject.yml | 68 -- ...t-AzureADServicePrincipalKeyCredential.yml | 77 -- .../Get-AzureADServicePrincipalMembership.yml | 65 -- ...DServicePrincipalOAuth2PermissionGrant.yml | 68 -- ...Get-AzureADServicePrincipalOwnedObject.yml | 65 -- .../Get-AzureADServicePrincipalOwner.yml | 69 -- ...reADServicePrincipalPasswordCredential.yml | 77 -- .../Get-AzureADServicePrincipalPolicy.yml | 70 -- .../AzureAD/Get-AzureADSubscribedSku.yml | 77 -- .../AzureAD/Get-AzureADTenantDetail.yml | 50 -- ...Get-AzureADTrustedCertificateAuthority.yml | 82 -- .../AzureAD/Get-AzureADUser.yml | 118 --- .../Get-AzureADUserAppRoleAssignment.yml | 68 -- .../AzureAD/Get-AzureADUserCreatedObject.yml | 65 -- .../AzureAD/Get-AzureADUserDirectReport.yml | 62 -- .../AzureAD/Get-AzureADUserExtension.yml | 63 -- .../AzureAD/Get-AzureADUserLicenseDetail.yml | 48 -- .../AzureAD/Get-AzureADUserManager.yml | 75 -- .../AzureAD/Get-AzureADUserMembership.yml | 73 -- .../Get-AzureADUserOAuth2PermissionGrant.yml | 65 -- .../AzureAD/Get-AzureADUserOwnedDevice.yml | 58 -- .../AzureAD/Get-AzureADUserOwnedObject.yml | 69 -- .../Get-AzureADUserRegisteredDevice.yml | 58 -- .../AzureAD/Get-AzureADUserThumbnailPhoto.yml | 93 --- .../Get-CrossCloudVerificationCode.yml | 41 - .../AzureAD/New-AzureADAdministrativeUnit.yml | 74 -- .../AzureAD/New-AzureADApplication.yml | 397 ---------- ...ew-AzureADApplicationExtensionProperty.yml | 107 --- .../New-AzureADApplicationKeyCredential.yml | 166 ---- ...w-AzureADApplicationPasswordCredential.yml | 110 --- ...New-AzureADApplicationProxyApplication.yml | 153 ---- ...-AzureADApplicationProxyConnectorGroup.yml | 45 -- .../AzureAD/New-AzureADDevice.yml | 186 ----- .../AzureAD/New-AzureADDirectorySetting.yml | 66 -- .../AzureAD/New-AzureADDomain.yml | 85 --- .../New-AzureADExternalDomainFederation.yml | 53 -- .../AzureAD/New-AzureADGroup.yml | 118 --- .../New-AzureADGroupAppRoleAssignment.yml | 98 --- .../New-AzureADMSAdministrativeUnit.yml | 132 ---- .../New-AzureADMSAdministrativeUnitMember.yml | 220 ------ .../AzureAD/New-AzureADMSApplication.yml | 424 ----------- ...-AzureADMSApplicationExtensionProperty.yml | 78 -- ...ADMSApplicationFromApplicationTemplate.yml | 52 -- .../AzureAD/New-AzureADMSApplicationKey.yml | 81 -- .../New-AzureADMSApplicationPassword.yml | 64 -- .../AzureAD/New-AzureADMSAttributeSet.yml | 62 -- .../New-AzureADMSConditionalAccessPolicy.yml | 143 ---- ...eADMSCustomSecurityAttributeDefinition.yml | 118 --- .../New-AzureADMSFeatureRolloutPolicy.yml | 102 --- .../AzureAD/New-AzureADMSGroup.yml | 230 ------ .../New-AzureADMSGroupLifecyclePolicy.yml | 64 -- .../AzureAD/New-AzureADMSIdentityProvider.yml | 82 -- .../AzureAD/New-AzureADMSInvitation.yml | 103 --- .../New-AzureADMSNamedLocationPolicy.yml | 123 --- ...zureADMSPasswordSingleSignOnCredential.yml | 59 -- ...w-AzureADMSPermissionGrantConditionSet.yml | 188 ----- .../New-AzureADMSPermissionGrantPolicy.yml | 53 -- .../AzureAD/New-AzureADMSRoleAssignment.yml | 63 -- .../AzureAD/New-AzureADMSRoleDefinition.yml | 129 ---- .../New-AzureADMSTrustFrameworkPolicy.yml | 92 --- .../AzureAD/New-AzureADObjectSetting.yml | 90 --- .../AzureAD/New-AzureADPolicy.yml | 99 --- .../New-AzureADPrivilegedRoleAssignment.yml | 89 --- .../New-AzureADServiceAppRoleAssignment.yml | 94 --- .../AzureAD/New-AzureADServicePrincipal.yml | 205 ----- ...w-AzureADServicePrincipalKeyCredential.yml | 121 --- ...reADServicePrincipalPasswordCredential.yml | 99 --- ...New-AzureADTrustedCertificateAuthority.yml | 64 -- .../AzureAD/New-AzureADUser.yml | 396 ---------- .../New-AzureADUserAppRoleAssignment.yml | 142 ---- ...ureADMSPrivilegedRoleAssignmentRequest.yml | 161 ---- .../Remove-AzureADAdministrativeUnit.yml | 65 -- ...Remove-AzureADAdministrativeUnitMember.yml | 77 -- .../AzureAD/Remove-AzureADApplication.yml | 76 -- ...ve-AzureADApplicationExtensionProperty.yml | 84 -- ...Remove-AzureADApplicationKeyCredential.yml | 84 -- .../Remove-AzureADApplicationOwner.yml | 84 -- ...e-AzureADApplicationPasswordCredential.yml | 91 --- .../Remove-AzureADApplicationPolicy.yml | 75 -- ...ove-AzureADApplicationProxyApplication.yml | 58 -- ...licationProxyApplicationConnectorGroup.yml | 41 - ...-AzureADApplicationProxyConnectorGroup.yml | 41 - .../AzureAD/Remove-AzureADContact.yml | 72 -- .../AzureAD/Remove-AzureADContactManager.yml | 72 -- .../Remove-AzureADDeletedApplication.yml | 41 - .../AzureAD/Remove-AzureADDevice.yml | 73 -- .../Remove-AzureADDeviceRegisteredOwner.yml | 65 -- .../Remove-AzureADDeviceRegisteredUser.yml | 63 -- .../Remove-AzureADDirectoryRoleMember.yml | 82 -- .../Remove-AzureADDirectorySetting.yml | 66 -- .../AzureAD/Remove-AzureADDomain.yml | 69 -- ...Remove-AzureADExternalDomainFederation.yml | 34 - .../AzureAD/Remove-AzureADGroup.yml | 73 -- .../Remove-AzureADGroupAppRoleAssignment.yml | 75 -- .../AzureAD/Remove-AzureADGroupMember.yml | 82 -- .../AzureAD/Remove-AzureADGroupOwner.yml | 83 -- .../Remove-AzureADMSAdministrativeUnit.yml | 63 -- ...move-AzureADMSAdministrativeUnitMember.yml | 76 -- .../AzureAD/Remove-AzureADMSApplication.yml | 38 - ...-AzureADMSApplicationExtensionProperty.yml | 52 -- .../Remove-AzureADMSApplicationKey.yml | 56 -- .../Remove-AzureADMSApplicationOwner.yml | 49 -- .../Remove-AzureADMSApplicationPassword.yml | 47 -- ...-AzureADMSApplicationVerifiedPublisher.yml | 38 - ...emove-AzureADMSConditionalAccessPolicy.yml | 36 - ...Remove-AzureADMSDeletedDirectoryObject.yml | 43 -- .../Remove-AzureADMSFeatureRolloutPolicy.yml | 36 - ...DMSFeatureRolloutPolicyDirectoryObject.yml | 49 -- .../AzureAD/Remove-AzureADMSGroup.yml | 55 -- .../Remove-AzureADMSGroupLifecyclePolicy.yml | 41 - .../Remove-AzureADMSIdentityProvider.yml | 42 - .../Remove-AzureADMSLifecyclePolicyGroup.yml | 51 -- .../Remove-AzureADMSNamedLocationPolicy.yml | 36 - ...zureADMSPasswordSingleSignOnCredential.yml | 50 -- ...e-AzureADMSPermissionGrantConditionSet.yml | 66 -- .../Remove-AzureADMSPermissionGrantPolicy.yml | 34 - .../Remove-AzureADMSRoleAssignment.yml | 41 - .../Remove-AzureADMSRoleDefinition.yml | 41 - .../Remove-AzureADMSScopedRoleMembership.yml | 46 -- ...cipalDelegatedPermissionClassification.yml | 49 -- .../Remove-AzureADMSTrustFrameworkPolicy.yml | 42 - .../Remove-AzureADOAuth2PermissionGrant.yml | 79 -- .../AzureAD/Remove-AzureADObjectSetting.yml | 88 --- .../AzureAD/Remove-AzureADPolicy.yml | 73 -- .../Remove-AzureADScopedRoleMembership.yml | 47 -- ...Remove-AzureADServiceAppRoleAssignment.yml | 75 -- .../Remove-AzureADServicePrincipal.yml | 66 -- ...e-AzureADServicePrincipalKeyCredential.yml | 75 -- .../Remove-AzureADServicePrincipalOwner.yml | 75 -- ...reADServicePrincipalPasswordCredential.yml | 73 -- .../Remove-AzureADServicePrincipalPolicy.yml | 73 -- ...ove-AzureADTrustedCertificateAuthority.yml | 64 -- .../AzureAD/Remove-AzureADUser.yml | 73 -- .../Remove-AzureADUserAppRoleAssignment.yml | 75 -- .../AzureAD/Remove-AzureADUserExtension.yml | 65 -- .../AzureAD/Remove-AzureADUserManager.yml | 74 -- .../AzureAD/Reset-AzureADMSLifeCycleGroup.yml | 40 - .../Restore-AzureADDeletedApplication.yml | 81 -- ...estore-AzureADMSDeletedDirectoryObject.yml | 44 -- ...oke-AzureADSignedInUserAllRefreshToken.yml | 32 - .../Revoke-AzureADUserAllRefreshToken.yml | 44 -- ...elect-AzureADGroupIdsContactIsMemberOf.yml | 72 -- .../Select-AzureADGroupIdsGroupIsMemberOf.yml | 95 --- ...reADGroupIdsServicePrincipalIsMemberOf.yml | 92 --- .../Select-AzureADGroupIdsUserIsMemberOf.yml | 94 --- .../AzureAD/Set-AzureADAdministrativeUnit.yml | 85 --- .../AzureAD/Set-AzureADApplication.yml | 391 ---------- .../AzureAD/Set-AzureADApplicationLogo.yml | 78 -- ...Set-AzureADApplicationProxyApplication.yml | 139 ---- ...licationProxyApplicationConnectorGroup.yml | 58 -- ...roxyApplicationCustomDomainCertificate.yml | 73 -- ...pplicationProxyApplicationSingleSignOn.yml | 89 --- .../Set-AzureADApplicationProxyConnector.yml | 48 -- ...-AzureADApplicationProxyConnectorGroup.yml | 53 -- .../AzureAD/Set-AzureADDevice.yml | 195 ----- .../AzureAD/Set-AzureADDirectorySetting.yml | 77 -- .../AzureAD/Set-AzureADDomain.yml | 86 --- .../AzureAD/Set-AzureADGroup.yml | 121 --- .../Set-AzureADMSAdministrativeUnit.yml | 140 ---- .../AzureAD/Set-AzureADMSApplication.yml | 325 -------- .../AzureAD/Set-AzureADMSApplicationLogo.yml | 51 -- ...-AzureADMSApplicationVerifiedPublisher.yml | 56 -- .../AzureAD/Set-AzureADMSAttributeSet.yml | 72 -- .../Set-AzureADMSAuthorizationPolicy.yml | 97 --- .../Set-AzureADMSConditionalAccessPolicy.yml | 103 --- ...eADMSCustomSecurityAttributeDefinition.yml | 83 -- ...ecurityAttributeDefinitionAllowedValue.yml | 68 -- .../Set-AzureADMSFeatureRolloutPolicy.yml | 99 --- .../AzureAD/Set-AzureADMSGroup.yml | 184 ----- .../Set-AzureADMSGroupLifecyclePolicy.yml | 72 -- .../AzureAD/Set-AzureADMSIdentityProvider.yml | 83 -- .../Set-AzureADMSNamedLocationPolicy.yml | 114 --- ...zureADMSPasswordSingleSignOnCredential.yml | 55 -- ...t-AzureADMSPermissionGrantConditionSet.yml | 188 ----- .../Set-AzureADMSPermissionGrantPolicy.yml | 55 -- ...ureADMSPrivilegedRoleAssignmentRequest.yml | 96 --- .../Set-AzureADMSPrivilegedRoleSetting.yml | 123 --- .../AzureAD/Set-AzureADMSRoleDefinition.yml | 111 --- .../AzureAD/Set-AzureADMSServicePrincipal.yml | 250 ------ .../Set-AzureADMSTrustFrameworkPolicy.yml | 108 --- .../AzureAD/Set-AzureADMSUser.yml | 109 --- .../AzureAD/Set-AzureADObjectSetting.yml | 101 --- .../AzureAD/Set-AzureADPolicy.yml | 109 --- .../AzureAD/Set-AzureADServicePrincipal.yml | 208 ----- .../AzureAD/Set-AzureADTenantDetail.yml | 86 --- ...Set-AzureADTrustedCertificateAuthority.yml | 66 -- .../AzureAD/Set-AzureADUser.yml | 373 --------- .../AzureAD/Set-AzureADUserExtension.yml | 97 --- .../AzureAD/Set-AzureADUserLicense.yml | 102 --- .../AzureAD/Set-AzureADUserManager.yml | 82 -- .../AzureAD/Set-AzureADUserPassword.yml | 74 -- .../AzureAD/Set-AzureADUserThumbnailPhoto.yml | 79 -- .../Update-AzureADSignedInUserPassword.yml | 77 -- azureadps-2.0-preview/AzureAD/desktop.ini | 16 - azureadps-2.0-preview/AzureAD/index.yml | 390 ---------- azureadps-2.0-preview/AzureAD/text.txt | 295 ------- .../Add-AzureADAdministrativeUnitMember.md | 0 .../Add-AzureADApplicationOwner.md | 0 .../Add-AzureADApplicationPolicy.md | 0 .../Add-AzureADDeviceRegisteredOwner.md | 0 .../Add-AzureADDeviceRegisteredUser.md | 0 .../Add-AzureADDirectoryRoleMember.md | 0 .../Add-AzureADGroupMember.md | 0 .../Add-AzureADGroupOwner.md | 0 .../Add-AzureADMSAdministrativeUnitMember.md | 0 .../Add-AzureADMSApplicationOwner.md | 0 ...ADMSFeatureRolloutPolicyDirectoryObject.md | 0 .../Add-AzureADMSLifecyclePolicyGroup.md | 0 .../Add-AzureADMSPrivilegedResource.md | 0 .../Add-AzureADMSScopedRoleMembership.md | 0 ...ncipalDelegatedPermissionClassification.md | 0 ...ecurityAttributeDefinitionAllowedValues.md | 0 .../Add-AzureADScopedRoleMembership.md | 0 .../Add-AzureADServicePrincipalOwner.md | 0 .../Add-AzureADServicePrincipalPolicy.md | 0 .../AzureADPreview.md | 4 +- ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 .../Confirm-AzureADDomain.md | 0 .../Connect-AzureAD.md | 0 .../Disconnect-AzureAD.md | 0 .../Enable-AzureADDirectoryRole.md | 0 .../Get-AzureADAdministrativeUnit.md | 0 .../Get-AzureADAdministrativeUnitMember.md | 0 .../Get-AzureADApplication.md | 0 ...Get-AzureADApplicationExtensionProperty.md | 0 .../Get-AzureADApplicationKeyCredential.md | 0 .../Get-AzureADApplicationLogo.md | 0 .../Get-AzureADApplicationOwner.md | 0 ...et-AzureADApplicationPasswordCredential.md | 0 .../Get-AzureADApplicationPolicy.md | 0 .../Get-AzureADApplicationProxyApplication.md | 0 ...plicationProxyApplicationConnectorGroup.md | 0 .../Get-AzureADApplicationProxyConnector.md | 0 ...t-AzureADApplicationProxyConnectorGroup.md | 0 ...ADApplicationProxyConnectorGroupMembers.md | 0 ...zureADApplicationProxyConnectorMemberOf.md | 0 .../Get-AzureADApplicationServiceEndpoint.md | 0 ...AzureADApplicationSignInDetailedSummary.md | 0 .../Get-AzureADApplicationSignInSummary.md | 0 .../Get-AzureADAuditDirectoryLogs.md | 0 .../Get-AzureADAuditSignInLogs.md | 0 .../Get-AzureADContact.md | 0 .../Get-AzureADContactDirectReport.md | 0 .../Get-AzureADContactManager.md | 0 .../Get-AzureADContactMembership.md | 0 .../Get-AzureADContactThumbnailPhoto.md | 0 .../Get-AzureADContract.md | 0 .../Get-AzureADCurrentSessionInfo.md | 0 .../Get-AzureADDeletedApplication.md | 0 .../Get-AzureADDevice.md | 0 .../Get-AzureADDeviceConfiguration.md | 0 .../Get-AzureADDeviceRegisteredOwner.md | 0 .../Get-AzureADDeviceRegisteredUser.md | 0 .../Get-AzureADDirectoryRole.md | 0 .../Get-AzureADDirectoryRoleMember.md | 0 .../Get-AzureADDirectoryRoleTemplate.md | 0 .../Get-AzureADDirectorySetting.md | 0 .../Get-AzureADDirectorySettingTemplate.md | 0 .../Get-AzureADDomain.md | 0 .../Get-AzureADDomainNameReference.md | 0 ...AzureADDomainServiceConfigurationRecord.md | 0 .../Get-AzureADDomainVerificationDnsRecord.md | 0 .../Get-AzureADExtensionProperty.md | 0 .../Get-AzureADExternalDomainFederation.md | 0 .../Get-AzureADGroup.md | 0 .../Get-AzureADGroupAppRoleAssignment.md | 0 .../Get-AzureADGroupMember.md | 0 .../Get-AzureADGroupOwner.md | 0 .../Get-AzureADMSAdministrativeUnit.md | 0 .../Get-AzureADMSAdministrativeUnitMember.md | 0 .../Get-AzureADMSApplication.md | 0 ...t-AzureADMSApplicationExtensionProperty.md | 0 .../Get-AzureADMSApplicationOwner.md | 0 .../Get-AzureADMSApplicationTemplate.md | 0 .../Get-AzureADMSAttributeSet.md | 0 .../Get-AzureADMSAuthorizationPolicy.md | 0 .../Get-AzureADMSConditionalAccessPolicy.md | 0 ...reADMSCustomSecurityAttributeDefinition.md | 0 ...SecurityAttributeDefinitionAllowedValue.md | 0 .../Get-AzureADMSDeletedDirectoryObject.md | 0 .../Get-AzureADMSDeletedGroup.md | 0 .../Get-AzureADMSFeatureRolloutPolicy.md | 0 .../Get-AzureADMSGroup.md | 0 .../Get-AzureADMSGroupLifecyclePolicy.md | 0 .../Get-AzureADMSGroupPermissionGrant.md | 0 .../Get-AzureADMSIdentityProvider.md | 0 .../Get-AzureADMSLifecyclePolicyGroup.md | 0 .../Get-AzureADMSNamedLocationPolicy.md | 0 ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...et-AzureADMSPermissionGrantConditionSet.md | 0 .../Get-AzureADMSPermissionGrantPolicy.md | 0 .../Get-AzureADMSPrivilegedResource.md | 0 .../Get-AzureADMSPrivilegedRoleAssignment.md | 0 ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 .../Get-AzureADMSPrivilegedRoleDefinition.md | 0 .../Get-AzureADMSPrivilegedRoleSetting.md | 0 .../Get-AzureADMSRoleAssignment.md | 314 ++++---- .../Get-AzureADMSRoleDefinition.md | 452 +++++------ .../Get-AzureADMSScopedRoleMembership.md | 0 .../Get-AzureADMSServicePrincipal.md | 0 ...ncipalDelegatedPermissionClassification.md | 0 .../Get-AzureADMSTrustFrameworkPolicy.md | 0 .../Get-AzureADMSUser.md | 0 .../Get-AzureADOAuth2PermissionGrant.md | 0 .../Get-AzureADObjectByObjectId.md | 0 .../Get-AzureADObjectSetting.md | 0 .../Get-AzureADPolicy.md | 0 .../Get-AzureADPolicyAppliedObject.md | 0 .../Get-AzureADPrivilegedRole.md | 0 .../Get-AzureADPrivilegedRoleAssignment.md | 0 .../Get-AzureADScopedRoleMembership.md | 0 .../Get-AzureADServiceAppRoleAssignedTo.md | 0 .../Get-AzureADServiceAppRoleAssignment.md | 0 .../Get-AzureADServicePrincipal.md | 0 ...et-AzureADServicePrincipalCreatedObject.md | 0 ...et-AzureADServicePrincipalKeyCredential.md | 0 .../Get-AzureADServicePrincipalMembership.md | 0 ...ADServicePrincipalOAuth2PermissionGrant.md | 0 .../Get-AzureADServicePrincipalOwnedObject.md | 0 .../Get-AzureADServicePrincipalOwner.md | 0 ...ureADServicePrincipalPasswordCredential.md | 0 .../Get-AzureADServicePrincipalPolicy.md | 0 .../Get-AzureADSubscribedSku.md | 0 .../Get-AzureADTenantDetail.md | 0 .../Get-AzureADTrustedCertificateAuthority.md | 0 .../Get-AzureADUser.md | 0 .../Get-AzureADUserAppRoleAssignment.md | 0 .../Get-AzureADUserCreatedObject.md | 0 .../Get-AzureADUserDirectReport.md | 0 .../Get-AzureADUserExtension.md | 0 .../Get-AzureADUserLicenseDetail.md | 0 .../Get-AzureADUserManager.md | 0 .../Get-AzureADUserMembership.md | 0 .../Get-AzureADUserOAuth2PermissionGrant.md | 0 .../Get-AzureADUserOwnedDevice.md | 0 .../Get-AzureADUserOwnedObject.md | 0 .../Get-AzureADUserRegisteredDevice.md | 0 .../Get-AzureADUserThumbnailPhoto.md | 0 .../Get-CrossCloudVerificationCode.md | 0 .../New-AzureADAdministrativeUnit.md | 0 .../New-AzureADApplication.md | 0 ...New-AzureADApplicationExtensionProperty.md | 0 .../New-AzureADApplicationKeyCredential.md | 0 ...ew-AzureADApplicationPasswordCredential.md | 0 .../New-AzureADApplicationProxyApplication.md | 0 ...w-AzureADApplicationProxyConnectorGroup.md | 0 .../New-AzureADDevice.md | 0 .../New-AzureADDirectorySetting.md | 0 .../New-AzureADDomain.md | 0 .../New-AzureADExternalDomainFederation.md | 0 .../New-AzureADGroup.md | 0 .../New-AzureADGroupAppRoleAssignment.md | 0 .../New-AzureADMSAdministrativeUnit.md | 0 .../New-AzureADMSAdministrativeUnitMember.md | 0 .../New-AzureADMSApplication.md | 0 ...w-AzureADMSApplicationExtensionProperty.md | 0 ...eADMSApplicationFromApplicationTemplate.md | 0 .../New-AzureADMSApplicationKey.md | 0 .../New-AzureADMSApplicationPassword.md | 0 .../New-AzureADMSAttributeSet.md | 0 .../New-AzureADMSConditionalAccessPolicy.md | 0 ...reADMSCustomSecurityAttributeDefinition.md | 0 .../New-AzureADMSFeatureRolloutPolicy.md | 0 .../New-AzureADMSGroup.md | 0 .../New-AzureADMSGroupLifecyclePolicy.md | 0 .../New-AzureADMSIdentityProvider.md | 0 .../New-AzureADMSInvitation.md | 0 .../New-AzureADMSNamedLocationPolicy.md | 0 ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...ew-AzureADMSPermissionGrantConditionSet.md | 0 .../New-AzureADMSPermissionGrantPolicy.md | 0 .../New-AzureADMSRoleAssignment.md | 192 ++--- .../New-AzureADMSRoleDefinition.md | 372 ++++----- .../New-AzureADMSTrustFrameworkPolicy.md | 0 .../New-AzureADObjectSetting.md | 0 .../New-AzureADPolicy.md | 0 .../New-AzureADPrivilegedRoleAssignment.md | 0 .../New-AzureADServiceAppRoleAssignment.md | 0 .../New-AzureADServicePrincipal.md | 0 ...ew-AzureADServicePrincipalKeyCredential.md | 0 ...ureADServicePrincipalPasswordCredential.md | 0 .../New-AzureADTrustedCertificateAuthority.md | 0 .../New-AzureADUser.md | 0 .../New-AzureADUserAppRoleAssignment.md | 0 ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 .../Remove-AzureADAdministrativeUnit.md | 0 .../Remove-AzureADAdministrativeUnitMember.md | 0 .../Remove-AzureADApplication.md | 0 ...ove-AzureADApplicationExtensionProperty.md | 0 .../Remove-AzureADApplicationKeyCredential.md | 0 .../Remove-AzureADApplicationOwner.md | 0 ...ve-AzureADApplicationPasswordCredential.md | 0 .../Remove-AzureADApplicationPolicy.md | 0 ...move-AzureADApplicationProxyApplication.md | 0 ...plicationProxyApplicationConnectorGroup.md | 0 ...e-AzureADApplicationProxyConnectorGroup.md | 0 .../Remove-AzureADContact.md | 0 .../Remove-AzureADContactManager.md | 0 .../Remove-AzureADDeletedApplication.md | 0 .../Remove-AzureADDevice.md | 0 .../Remove-AzureADDeviceRegisteredOwner.md | 0 .../Remove-AzureADDeviceRegisteredUser.md | 0 .../Remove-AzureADDirectoryRoleMember.md | 0 .../Remove-AzureADDirectorySetting.md | 0 .../Remove-AzureADDomain.md | 0 .../Remove-AzureADExternalDomainFederation.md | 0 .../Remove-AzureADGroup.md | 0 .../Remove-AzureADGroupAppRoleAssignment.md | 0 .../Remove-AzureADGroupMember.md | 0 .../Remove-AzureADGroupOwner.md | 0 .../Remove-AzureADMSAdministrativeUnit.md | 0 ...emove-AzureADMSAdministrativeUnitMember.md | 0 .../Remove-AzureADMSApplication.md | 0 ...e-AzureADMSApplicationExtensionProperty.md | 0 .../Remove-AzureADMSApplicationKey.md | 0 .../Remove-AzureADMSApplicationOwner.md | 0 .../Remove-AzureADMSApplicationPassword.md | 0 ...e-AzureADMSApplicationVerifiedPublisher.md | 0 ...Remove-AzureADMSConditionalAccessPolicy.md | 0 .../Remove-AzureADMSDeletedDirectoryObject.md | 0 .../Remove-AzureADMSFeatureRolloutPolicy.md | 0 ...ADMSFeatureRolloutPolicyDirectoryObject.md | 0 .../Remove-AzureADMSGroup.md | 0 .../Remove-AzureADMSGroupLifecyclePolicy.md | 0 .../Remove-AzureADMSIdentityProvider.md | 0 .../Remove-AzureADMSLifecyclePolicyGroup.md | 0 .../Remove-AzureADMSNamedLocationPolicy.md | 0 ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...ve-AzureADMSPermissionGrantConditionSet.md | 0 .../Remove-AzureADMSPermissionGrantPolicy.md | 0 .../Remove-AzureADMSRoleAssignment.md | 130 ++-- .../Remove-AzureADMSRoleDefinition.md | 132 ++-- .../Remove-AzureADMSScopedRoleMembership.md | 0 ...ncipalDelegatedPermissionClassification.md | 0 .../Remove-AzureADMSTrustFrameworkPolicy.md | 0 .../Remove-AzureADOAuth2PermissionGrant.md | 0 .../Remove-AzureADObjectSetting.md | 0 .../Remove-AzureADPolicy.md | 0 .../Remove-AzureADScopedRoleMembership.md | 0 .../Remove-AzureADServiceAppRoleAssignment.md | 0 .../Remove-AzureADServicePrincipal.md | 0 ...ve-AzureADServicePrincipalKeyCredential.md | 0 .../Remove-AzureADServicePrincipalOwner.md | 0 ...ureADServicePrincipalPasswordCredential.md | 0 .../Remove-AzureADServicePrincipalPolicy.md | 0 ...move-AzureADTrustedCertificateAuthority.md | 0 .../Remove-AzureADUser.md | 0 .../Remove-AzureADUserAppRoleAssignment.md | 0 .../Remove-AzureADUserExtension.md | 0 .../Remove-AzureADUserManager.md | 0 .../Reset-AzureADMSLifeCycleGroup.md | 0 .../Restore-AzureADDeletedApplication.md | 0 ...Restore-AzureADMSDeletedDirectoryObject.md | 0 ...voke-AzureADSignedInUserAllRefreshToken.md | 0 .../Revoke-AzureADUserAllRefreshToken.md | 0 ...Select-AzureADGroupIdsContactIsMemberOf.md | 0 .../Select-AzureADGroupIdsGroupIsMemberOf.md | 0 ...ureADGroupIdsServicePrincipalIsMemberOf.md | 0 .../Select-AzureADGroupIdsUserIsMemberOf.md | 0 .../Set-AzureADAdministrativeUnit.md | 0 .../Set-AzureADApplication.md | 0 .../Set-AzureADApplicationLogo.md | 0 .../Set-AzureADApplicationProxyApplication.md | 0 ...plicationProxyApplicationConnectorGroup.md | 0 ...ProxyApplicationCustomDomainCertificate.md | 0 ...ApplicationProxyApplicationSingleSignOn.md | 0 .../Set-AzureADApplicationProxyConnector.md | 0 ...t-AzureADApplicationProxyConnectorGroup.md | 0 .../Set-AzureADDevice.md | 0 .../Set-AzureADDirectorySetting.md | 0 .../Set-AzureADDomain.md | 0 .../Set-AzureADGroup.md | 0 .../Set-AzureADMSAdministrativeUnit.md | 0 .../Set-AzureADMSApplication.md | 0 .../Set-AzureADMSApplicationLogo.md | 0 ...t-AzureADMSApplicationVerifiedPublisher.md | 0 .../Set-AzureADMSAttributeSet.md | 0 .../Set-AzureADMSAuthorizationPolicy.md | 0 .../Set-AzureADMSConditionalAccessPolicy.md | 0 ...reADMSCustomSecurityAttributeDefinition.md | 0 ...SecurityAttributeDefinitionAllowedValue.md | 0 .../Set-AzureADMSFeatureRolloutPolicy.md | 0 .../Set-AzureADMSGroup.md | 0 .../Set-AzureADMSGroupLifecyclePolicy.md | 0 .../Set-AzureADMSIdentityProvider.md | 0 .../Set-AzureADMSNamedLocationPolicy.md | 0 ...AzureADMSPasswordSingleSignOnCredential.md | 0 ...et-AzureADMSPermissionGrantConditionSet.md | 0 .../Set-AzureADMSPermissionGrantPolicy.md | 0 ...zureADMSPrivilegedRoleAssignmentRequest.md | 0 .../Set-AzureADMSPrivilegedRoleSetting.md | 0 .../Set-AzureADMSRoleDefinition.md | 350 ++++----- .../Set-AzureADMSServicePrincipal.md | 0 .../Set-AzureADMSTrustFrameworkPolicy.md | 0 .../Set-AzureADMSUser.md | 0 .../Set-AzureADObjectSetting.md | 0 .../Set-AzureADPolicy.md | 0 .../Set-AzureADServicePrincipal.md | 0 .../Set-AzureADTenantDetail.md | 0 .../Set-AzureADTrustedCertificateAuthority.md | 0 .../Set-AzureADUser.md | 0 .../Set-AzureADUserExtension.md | 0 .../Set-AzureADUserLicense.md | 0 .../Set-AzureADUserManager.md | 0 .../Set-AzureADUserPassword.md | 0 .../Set-AzureADUserThumbnailPhoto.md | 0 .../Update-AzureADSignedInUserPassword.md | 0 .../migrate/Get-AzureADObjectSetting.md | 0 .../migrate/Get-AzureADPolicyAppliedObject.md | 0 .../migrate/New-AzureADObjectSetting.md | 0 .../migrate/Remove-AzureADObjectSetting.md | 0 .../migrate/Set-AzureADObjectSetting.md | 0 azureadps-2.0-preview/toc.yml | 718 ------------------ .../AzureAD/Add-AzureADApplicationOwner.yml | 76 -- .../Add-AzureADDeviceRegisteredOwner.yml | 46 -- .../Add-AzureADDeviceRegisteredUser.yml | 53 -- .../Add-AzureADDirectoryRoleMember.yml | 75 -- .../AzureAD/Add-AzureADGroupMember.yml | 75 -- .../AzureAD/Add-AzureADGroupOwner.yml | 75 -- .../Add-AzureADMSAdministrativeUnitMember.yml | 74 -- .../AzureAD/Add-AzureADMSApplicationOwner.yml | 49 -- .../Add-AzureADMSLifecyclePolicyGroup.yml | 51 -- .../Add-AzureADMSScopedRoleMembership.yml | 72 -- ...cipalDelegatedPermissionClassification.yml | 81 -- .../Add-AzureADServicePrincipalOwner.yml | 81 -- azureadps-2.0/AzureAD/AzureAD.md | 632 +++++++++++++++ .../AzureAD/Confirm-AzureADDomain.yml | 54 -- azureadps-2.0/AzureAD/Connect-AzureAD.yml | 262 ------- azureadps-2.0/AzureAD/Disconnect-AzureAD.yml | 73 -- .../AzureAD/Enable-AzureADDirectoryRole.yml | 82 -- .../AzureAD/Get-AzureADApplication.yml | 103 --- ...et-AzureADApplicationExtensionProperty.yml | 69 -- .../Get-AzureADApplicationKeyCredential.yml | 65 -- .../AzureAD/Get-AzureADApplicationLogo.yml | 91 --- .../AzureAD/Get-AzureADApplicationOwner.yml | 60 -- ...t-AzureADApplicationPasswordCredential.yml | 70 -- ...Get-AzureADApplicationProxyApplication.yml | 62 -- ...licationProxyApplicationConnectorGroup.yml | 47 -- .../Get-AzureADApplicationProxyConnector.yml | 104 --- ...-AzureADApplicationProxyConnectorGroup.yml | 107 --- ...ADApplicationProxyConnectorGroupMember.yml | 78 -- ...ADApplicationProxyConnectorGroupMembers.md | 1 + ...DApplicationProxyConnectorGroupMembers.yml | 80 -- ...ureADApplicationProxyConnectorMemberOf.yml | 46 -- .../Get-AzureADApplicationServiceEndpoint.yml | 66 -- azureadps-2.0/AzureAD/Get-AzureADContact.yml | 81 -- .../Get-AzureADContactDirectReport.yml | 59 -- .../AzureAD/Get-AzureADContactManager.yml | 68 -- .../AzureAD/Get-AzureADContactMembership.yml | 63 -- .../Get-AzureADContactThumbnailPhoto.yml | 90 --- azureadps-2.0/AzureAD/Get-AzureADContract.yml | 90 --- .../AzureAD/Get-AzureADCurrentSessionInfo.yml | 52 -- .../AzureAD/Get-AzureADDeletedApplication.yml | 94 --- azureadps-2.0/AzureAD/Get-AzureADDevice.yml | 115 --- .../Get-AzureADDeviceConfiguration.yml | 38 - .../Get-AzureADDeviceRegisteredOwner.yml | 58 -- .../Get-AzureADDeviceRegisteredUser.yml | 58 -- .../AzureAD/Get-AzureADDirectoryRole.yml | 99 --- .../Get-AzureADDirectoryRoleMember.yml | 72 -- .../Get-AzureADDirectoryRoleTemplate.yml | 89 --- azureadps-2.0/AzureAD/Get-AzureADDomain.yml | 52 -- .../Get-AzureADDomainNameReference.yml | 41 - ...zureADDomainServiceConfigurationRecord.yml | 52 -- ...Get-AzureADDomainVerificationDnsRecord.yml | 48 -- .../AzureAD/Get-AzureADExtensionProperty.yml | 45 -- azureadps-2.0/AzureAD/Get-AzureADGroup.yml | 111 --- .../Get-AzureADGroupAppRoleAssignment.yml | 60 -- .../AzureAD/Get-AzureADGroupMember.yml | 74 -- .../AzureAD/Get-AzureADGroupOwner.yml | 60 -- .../Get-AzureADMSAdministrativeUnit.yml | 70 -- .../Get-AzureADMSAdministrativeUnitMember.yml | 83 -- .../AzureAD/Get-AzureADMSApplication.yml | 461 ----------- ...-AzureADMSApplicationExtensionProperty.yml | 45 -- .../AzureAD/Get-AzureADMSApplicationOwner.yml | 80 -- .../Get-AzureADMSAuthorizationPolicy.yml | 23 - .../Get-AzureADMSConditionalAccessPolicy.yml | 55 -- .../Get-AzureADMSDeletedDirectoryObject.yml | 43 -- .../AzureAD/Get-AzureADMSDeletedGroup.yml | 90 --- azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml | 149 ---- .../Get-AzureADMSGroupLifecyclePolicy.yml | 45 -- .../AzureAD/Get-AzureADMSIdentityProvider.yml | 55 -- .../Get-AzureADMSLifecyclePolicyGroup.yml | 41 - .../Get-AzureADMSNamedLocationPolicy.yml | 66 -- ...t-AzureADMSPermissionGrantConditionSet.yml | 80 -- .../Get-AzureADMSPermissionGrantPolicy.yml | 35 - .../AzureAD/Get-AzureADMSRoleAssignment.yml | 104 --- .../AzureAD/Get-AzureADMSRoleDefinition.yml | 172 ----- .../Get-AzureADMSScopedRoleMembership.yml | 49 -- ...cipalDelegatedPermissionClassification.yml | 99 --- .../Get-AzureADOAuth2PermissionGrant.yml | 60 -- .../AzureAD/Get-AzureADObjectByObjectId.yml | 64 -- .../Get-AzureADServiceAppRoleAssignedTo.yml | 65 -- .../Get-AzureADServiceAppRoleAssignment.yml | 60 -- .../AzureAD/Get-AzureADServicePrincipal.yml | 104 --- ...t-AzureADServicePrincipalCreatedObject.yml | 63 -- ...t-AzureADServicePrincipalKeyCredential.yml | 68 -- .../Get-AzureADServicePrincipalMembership.yml | 60 -- ...DServicePrincipalOAuth2PermissionGrant.yml | 63 -- ...Get-AzureADServicePrincipalOwnedObject.yml | 60 -- .../Get-AzureADServicePrincipalOwner.yml | 60 -- ...reADServicePrincipalPasswordCredential.yml | 68 -- .../AzureAD/Get-AzureADSubscribedSku.yml | 75 -- .../AzureAD/Get-AzureADTenantDetail.yml | 48 -- ...Get-AzureADTrustedCertificateAuthority.yml | 88 --- azureadps-2.0/AzureAD/Get-AzureADUser.yml | 110 --- .../Get-AzureADUserAppRoleAssignment.yml | 59 -- .../AzureAD/Get-AzureADUserCreatedObject.yml | 63 -- .../AzureAD/Get-AzureADUserDirectReport.yml | 60 -- .../AzureAD/Get-AzureADUserExtension.yml | 52 -- .../AzureAD/Get-AzureADUserLicenseDetail.yml | 46 -- .../AzureAD/Get-AzureADUserManager.yml | 68 -- .../AzureAD/Get-AzureADUserMembership.yml | 71 -- .../Get-AzureADUserOAuth2PermissionGrant.yml | 60 -- .../AzureAD/Get-AzureADUserOwnedDevice.yml | 56 -- .../AzureAD/Get-AzureADUserOwnedObject.yml | 67 -- .../Get-AzureADUserRegisteredDevice.yml | 55 -- .../AzureAD/Get-AzureADUserThumbnailPhoto.yml | 91 --- .../Get-CrossCloudVerificationCode.yml | 38 - .../AzureAD/New-AzureADApplication.yml | 388 ---------- ...ew-AzureADApplicationExtensionProperty.yml | 99 --- .../New-AzureADApplicationKeyCredential.yml | 157 ---- ...w-AzureADApplicationPasswordCredential.yml | 115 --- ...New-AzureADApplicationProxyApplication.yml | 185 ----- ...-AzureADApplicationProxyConnectorGroup.yml | 45 -- azureadps-2.0/AzureAD/New-AzureADDevice.yml | 182 ----- azureadps-2.0/AzureAD/New-AzureADDomain.yml | 99 --- azureadps-2.0/AzureAD/New-AzureADGroup.yml | 108 --- .../New-AzureADGroupAppRoleAssignment.yml | 98 --- .../New-AzureADMSAdministrativeUnit.yml | 72 -- .../AzureAD/New-AzureADMSApplication.yml | 392 ---------- ...-AzureADMSApplicationExtensionProperty.yml | 78 -- .../AzureAD/New-AzureADMSApplicationKey.yml | 81 -- .../New-AzureADMSApplicationPassword.yml | 64 -- .../New-AzureADMSConditionalAccessPolicy.yml | 120 --- azureadps-2.0/AzureAD/New-AzureADMSGroup.yml | 150 ---- .../New-AzureADMSGroupLifecyclePolicy.yml | 67 -- .../AzureAD/New-AzureADMSIdentityProvider.yml | 82 -- .../AzureAD/New-AzureADMSInvitation.yml | 114 --- .../New-AzureADMSNamedLocationPolicy.yml | 126 --- ...w-AzureADMSPermissionGrantConditionSet.yml | 188 ----- .../New-AzureADMSPermissionGrantPolicy.yml | 53 -- .../AzureAD/New-AzureADMSRoleAssignment.yml | 59 -- .../AzureAD/New-AzureADMSRoleDefinition.yml | 126 --- .../New-AzureADServiceAppRoleAssignment.yml | 155 ---- .../AzureAD/New-AzureADServicePrincipal.yml | 194 ----- ...w-AzureADServicePrincipalKeyCredential.yml | 126 --- ...reADServicePrincipalPasswordCredential.yml | 107 --- ...New-AzureADTrustedCertificateAuthority.yml | 69 -- azureadps-2.0/AzureAD/New-AzureADUser.yml | 396 ---------- .../New-AzureADUserAppRoleAssignment.yml | 129 ---- .../AzureAD/Remove-AzureADApplication.yml | 65 -- ...ve-AzureADApplicationExtensionProperty.yml | 76 -- ...Remove-AzureADApplicationKeyCredential.yml | 76 -- .../Remove-AzureADApplicationOwner.yml | 76 -- ...e-AzureADApplicationPasswordCredential.yml | 83 -- ...ove-AzureADApplicationProxyApplication.yml | 58 -- ...licationProxyApplicationConnectorGroup.yml | 44 -- ...-AzureADApplicationProxyConnectorGroup.yml | 43 -- .../AzureAD/Remove-AzureADContact.yml | 67 -- .../AzureAD/Remove-AzureADContactManager.yml | 67 -- .../Remove-AzureADDeletedApplication.yml | 41 - .../AzureAD/Remove-AzureADDevice.yml | 64 -- .../Remove-AzureADDeviceRegisteredOwner.yml | 53 -- .../Remove-AzureADDeviceRegisteredUser.yml | 53 -- .../Remove-AzureADDirectoryRoleMember.yml | 75 -- .../AzureAD/Remove-AzureADDomain.yml | 35 - azureadps-2.0/AzureAD/Remove-AzureADGroup.yml | 66 -- .../Remove-AzureADGroupAppRoleAssignment.yml | 75 -- .../AzureAD/Remove-AzureADGroupMember.yml | 75 -- .../AzureAD/Remove-AzureADGroupOwner.yml | 75 -- .../Remove-AzureADMSAdministrativeUnit.yml | 63 -- ...move-AzureADMSAdministrativeUnitMember.yml | 76 -- .../AzureAD/Remove-AzureADMSApplication.yml | 38 - ...-AzureADMSApplicationExtensionProperty.yml | 52 -- .../Remove-AzureADMSApplicationKey.yml | 56 -- .../Remove-AzureADMSApplicationOwner.yml | 49 -- .../Remove-AzureADMSApplicationPassword.yml | 47 -- ...-AzureADMSApplicationVerifiedPublisher.yml | 38 - ...emove-AzureADMSConditionalAccessPolicy.yml | 36 - ...Remove-AzureADMSDeletedDirectoryObject.yml | 42 - .../AzureAD/Remove-AzureADMSGroup.yml | 47 -- .../Remove-AzureADMSGroupLifecyclePolicy.yml | 41 - .../Remove-AzureADMSIdentityProvider.yml | 42 - .../Remove-AzureADMSLifecyclePolicyGroup.yml | 51 -- .../Remove-AzureADMSNamedLocationPolicy.yml | 36 - ...e-AzureADMSPermissionGrantConditionSet.yml | 66 -- .../Remove-AzureADMSPermissionGrantPolicy.yml | 34 - .../Remove-AzureADMSRoleAssignment.yml | 38 - .../Remove-AzureADMSRoleDefinition.yml | 38 - .../Remove-AzureADMSScopedRoleMembership.yml | 46 -- ...cipalDelegatedPermissionClassification.yml | 49 -- .../Remove-AzureADOAuth2PermissionGrant.yml | 72 -- ...Remove-AzureADServiceAppRoleAssignment.yml | 75 -- .../Remove-AzureADServicePrincipal.yml | 64 -- ...e-AzureADServicePrincipalKeyCredential.yml | 79 -- .../Remove-AzureADServicePrincipalOwner.yml | 81 -- ...reADServicePrincipalPasswordCredential.yml | 75 -- ...ove-AzureADTrustedCertificateAuthority.yml | 65 -- azureadps-2.0/AzureAD/Remove-AzureADUser.yml | 64 -- .../Remove-AzureADUserAppRoleAssignment.yml | 75 -- .../AzureAD/Remove-AzureADUserExtension.yml | 61 -- .../AzureAD/Remove-AzureADUserManager.yml | 67 -- .../AzureAD/Reset-AzureADMSLifeCycleGroup.yml | 42 - .../Restore-AzureADDeletedApplication.yml | 79 -- ...estore-AzureADMSDeletedDirectoryObject.yml | 47 -- ...oke-AzureADSignedInUserAllRefreshToken.yml | 28 - .../Revoke-AzureADUserAllRefreshToken.yml | 40 - ...elect-AzureADGroupIdsContactIsMemberOf.yml | 77 -- .../Select-AzureADGroupIdsGroupIsMemberOf.yml | 90 --- ...reADGroupIdsServicePrincipalIsMemberOf.yml | 90 --- .../Select-AzureADGroupIdsUserIsMemberOf.yml | 92 --- .../AzureAD/Set-AzureADApplication.yml | 389 ---------- .../AzureAD/Set-AzureADApplicationLogo.yml | 75 -- ...Set-AzureADApplicationProxyApplication.yml | 171 ----- ...licationProxyApplicationConnectorGroup.yml | 58 -- ...roxyApplicationCustomDomainCertificate.yml | 73 -- ...pplicationProxyApplicationSingleSignOn.yml | 89 --- .../Set-AzureADApplicationProxyConnector.yml | 48 -- ...-AzureADApplicationProxyConnectorGroup.yml | 54 -- azureadps-2.0/AzureAD/Set-AzureADDevice.yml | 183 ----- azureadps-2.0/AzureAD/Set-AzureADDomain.yml | 78 -- azureadps-2.0/AzureAD/Set-AzureADGroup.yml | 111 --- .../Set-AzureADMSAdministrativeUnit.yml | 82 -- .../AzureAD/Set-AzureADMSApplication.yml | 295 ------- .../AzureAD/Set-AzureADMSApplicationLogo.yml | 51 -- ...-AzureADMSApplicationVerifiedPublisher.yml | 56 -- .../Set-AzureADMSAuthorizationPolicy.yml | 100 --- .../Set-AzureADMSConditionalAccessPolicy.yml | 103 --- azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml | 132 ---- .../Set-AzureADMSGroupLifecyclePolicy.yml | 75 -- .../AzureAD/Set-AzureADMSIdentityProvider.yml | 83 -- .../Set-AzureADMSNamedLocationPolicy.yml | 114 --- ...t-AzureADMSPermissionGrantConditionSet.yml | 188 ----- .../Set-AzureADMSPermissionGrantPolicy.yml | 55 -- .../AzureAD/Set-AzureADMSRoleDefinition.yml | 108 --- .../AzureAD/Set-AzureADServicePrincipal.yml | 199 ----- .../AzureAD/Set-AzureADTenantDetail.yml | 84 -- ...Set-AzureADTrustedCertificateAuthority.yml | 66 -- azureadps-2.0/AzureAD/Set-AzureADUser.yml | 385 ---------- .../AzureAD/Set-AzureADUserExtension.yml | 81 -- .../AzureAD/Set-AzureADUserLicense.yml | 97 --- .../AzureAD/Set-AzureADUserManager.yml | 75 -- .../AzureAD/Set-AzureADUserPassword.yml | 69 -- .../AzureAD/Set-AzureADUserThumbnailPhoto.yml | 75 -- .../Update-AzureADSignedInUserPassword.yml | 75 -- azureadps-2.0/AzureAD/index.yml | 305 -------- azureadps-2.0/toc.yml | 507 ------------- mapping/{MAML2Yaml => }/monikerMapping.json | 7 - 1063 files changed, 2141 insertions(+), 60055 deletions(-) delete mode 100644 .sourcemap-maml-0.json delete mode 100644 azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml delete mode 100644 azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml delete mode 100644 azureadps-1.0/MSOnline/Add-MsolGroupMember.yml delete mode 100644 azureadps-1.0/MSOnline/Add-MsolRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Confirm-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Connect-MsolService.yml delete mode 100644 azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml delete mode 100644 azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml delete mode 100644 azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml delete mode 100644 azureadps-1.0/MSOnline/Disable-MsolDevice.yml delete mode 100644 azureadps-1.0/MSOnline/Enable-MsolDevice.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolAccountSku.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolContact.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDevice.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolGroupMember.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolRole.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolSubscription.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml delete mode 100644 azureadps-1.0/MSOnline/Get-MsolUserRole.yml create mode 100644 azureadps-1.0/MSOnline/MSOnline.md delete mode 100644 azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolGroup.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml delete mode 100644 azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolContact.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolDevice.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml delete mode 100644 azureadps-1.0/MSOnline/Remove-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml delete mode 100644 azureadps-1.0/MSOnline/Restore-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolADFSContext.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDomain.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolGroup.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolUser.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolUserLicense.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolUserPassword.yml delete mode 100644 azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml delete mode 100644 azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml delete mode 100644 azureadps-1.0/MSOnline/index.yml delete mode 100644 azureadps-1.0/toc.yml delete mode 100644 azureadps-2.0-preview/.vscode/settings.json delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml delete mode 100644 azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml delete mode 100644 azureadps-2.0-preview/AzureAD/desktop.ini delete mode 100644 azureadps-2.0-preview/AzureAD/index.yml delete mode 100644 azureadps-2.0-preview/AzureAD/text.txt rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADApplicationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADDeviceRegisteredOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADDeviceRegisteredUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADDirectoryRoleMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADGroupMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADGroupOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSLifecyclePolicyGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSPrivilegedResource.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADServicePrincipalOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Add-AzureADServicePrincipalPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/AzureADPreview.md (99%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Close-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Confirm-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Connect-AzureAD.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Disconnect-AzureAD.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Enable-AzureADDirectoryRole.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationLogo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyApplicationConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyConnector.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyConnectorGroupMembers.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationProxyConnectorMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationServiceEndpoint.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationSignInDetailedSummary.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADApplicationSignInSummary.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADAuditDirectoryLogs.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADAuditSignInLogs.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContact.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContactDirectReport.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContactManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContactMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContactThumbnailPhoto.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADContract.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADCurrentSessionInfo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDeletedApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDeviceConfiguration.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDeviceRegisteredOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDeviceRegisteredUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectoryRole.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectoryRoleMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectoryRoleTemplate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectorySetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDirectorySettingTemplate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDomainNameReference.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDomainServiceConfigurationRecord.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADDomainVerificationDnsRecord.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADExternalDomainFederation.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADGroupAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADGroupMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADGroupOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSApplicationTemplate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSAttributeSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSAuthorizationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSConditionalAccessPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSCustomSecurityAttributeDefinition.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSDeletedDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSDeletedGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSFeatureRolloutPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSGroupLifecyclePolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSGroupPermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSIdentityProvider.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSLifecyclePolicyGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSNamedLocationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPasswordSingleSignOnCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPermissionGrantConditionSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPermissionGrantPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedResource.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedRoleDefinition.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSPrivilegedRoleSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSRoleAssignment.md (96%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSRoleDefinition.md (96%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSTrustFrameworkPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADMSUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADOAuth2PermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADObjectByObjectId.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADPolicyAppliedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADPrivilegedRole.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADPrivilegedRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServiceAppRoleAssignedTo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServiceAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalCreatedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalOAuth2PermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalOwnedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADServicePrincipalPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADSubscribedSku.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADTenantDetail.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADTrustedCertificateAuthority.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserCreatedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserDirectReport.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserExtension.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserLicenseDetail.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserOAuth2PermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserOwnedDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserOwnedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserRegisteredDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-AzureADUserThumbnailPhoto.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Get-CrossCloudVerificationCode.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationProxyApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADApplicationProxyConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADDirectorySetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADExternalDomainFederation.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADGroupAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplicationFromApplicationTemplate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplicationKey.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSApplicationPassword.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSAttributeSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSConditionalAccessPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSCustomSecurityAttributeDefinition.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSFeatureRolloutPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSGroupLifecyclePolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSIdentityProvider.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSInvitation.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSNamedLocationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSPasswordSingleSignOnCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSPermissionGrantConditionSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSPermissionGrantPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSRoleAssignment.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSRoleDefinition.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADMSTrustFrameworkPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADPrivilegedRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADServiceAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADServicePrincipalKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADServicePrincipalPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADTrustedCertificateAuthority.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/New-AzureADUserAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Open-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationProxyApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationProxyApplicationConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADApplicationProxyConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADContact.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADContactManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDeletedApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDeviceRegisteredOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDeviceRegisteredUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDirectoryRoleMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDirectorySetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADExternalDomainFederation.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADGroupAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADGroupMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADGroupOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSAdministrativeUnitMember.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationExtensionProperty.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationKey.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationPassword.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSApplicationVerifiedPublisher.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSConditionalAccessPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSDeletedDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSFeatureRolloutPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSGroupLifecyclePolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSIdentityProvider.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSLifecyclePolicyGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSNamedLocationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSPasswordSingleSignOnCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSPermissionGrantConditionSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSPermissionGrantPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSRoleAssignment.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSRoleDefinition.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADMSTrustFrameworkPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADOAuth2PermissionGrant.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADScopedRoleMembership.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServiceAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipalKeyCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipalOwner.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipalPasswordCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADServicePrincipalPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADTrustedCertificateAuthority.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADUserAppRoleAssignment.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADUserExtension.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Remove-AzureADUserManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Reset-AzureADMSLifeCycleGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Restore-AzureADDeletedApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Restore-AzureADMSDeletedDirectoryObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Revoke-AzureADSignedInUserAllRefreshToken.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Revoke-AzureADUserAllRefreshToken.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Select-AzureADGroupIdsContactIsMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Select-AzureADGroupIdsGroupIsMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Select-AzureADGroupIdsUserIsMemberOf.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationLogo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyApplicationConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyApplicationSingleSignOn.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyConnector.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADApplicationProxyConnectorGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADDevice.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADDirectorySetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADDomain.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSAdministrativeUnit.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSApplication.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSApplicationLogo.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSApplicationVerifiedPublisher.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSAttributeSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSAuthorizationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSConditionalAccessPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSCustomSecurityAttributeDefinition.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSFeatureRolloutPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSGroup.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSGroupLifecyclePolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSIdentityProvider.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSNamedLocationPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPasswordSingleSignOnCredential.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPermissionGrantConditionSet.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPermissionGrantPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPrivilegedRoleAssignmentRequest.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSPrivilegedRoleSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSRoleDefinition.md (95%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSTrustFrameworkPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADMSUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADPolicy.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADServicePrincipal.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADTenantDetail.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADTrustedCertificateAuthority.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUser.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserExtension.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserLicense.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserManager.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserPassword.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Set-AzureADUserThumbnailPhoto.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/Update-AzureADSignedInUserPassword.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/Get-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/Get-AzureADPolicyAppliedObject.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/New-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/Remove-AzureADObjectSetting.md (100%) rename azureadps-2.0-preview/{AzureAD => AzureADPreview}/migrate/Set-AzureADObjectSetting.md (100%) delete mode 100644 azureadps-2.0-preview/toc.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml create mode 100644 azureadps-2.0/AzureAD/AzureAD.md delete mode 100644 azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/Connect-AzureAD.yml delete mode 100644 azureadps-2.0/AzureAD/Disconnect-AzureAD.yml delete mode 100644 azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContact.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactManager.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADContract.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUser.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserManager.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml delete mode 100644 azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplication.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADDevice.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADGroup.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplication.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSGroup.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADUser.yml delete mode 100644 azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADContact.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUser.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml delete mode 100644 azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml delete mode 100644 azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml delete mode 100644 azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml delete mode 100644 azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml delete mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADDevice.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADDomain.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUser.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserManager.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml delete mode 100644 azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml delete mode 100644 azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml delete mode 100644 azureadps-2.0/AzureAD/index.yml delete mode 100644 azureadps-2.0/toc.yml rename mapping/{MAML2Yaml => }/monikerMapping.json (67%) diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index 4d5b450c..a2d8ce67 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -70,7 +70,7 @@ } ], "monikerPath": [ - "mapping/MAML2Yaml/monikerMapping.json" + "mapping/monikerMapping.json" ], "need_generate_pdf_url_template": false, "dest": "_site", diff --git a/.sourcemap-maml-0.json b/.sourcemap-maml-0.json deleted file mode 100644 index 351bfaa8..00000000 --- a/.sourcemap-maml-0.json +++ /dev/null @@ -1 +0,0 @@ -{"files":{"azureadps-2.0-preview/AzureAD/index.yml":"azureadps-2.0-preview/AzureAD/AzureADPreview.md","azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md","azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.md","azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md","azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md","azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml":"azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md","azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml":"azureadps-2.0-preview/AzureAD/Connect-AzureAD.md","azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml":"azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md","azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml":"azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md","azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md","azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md","azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md","azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md","azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContact.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md","azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADContract.md","azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md","azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md","azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md","azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.md","azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md","azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md","azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md","azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md","azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md","azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md","azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md","azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUser.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md","azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml":"azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md","azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml":"azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md","azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplication.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/New-AzureADDevice.md","azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/New-AzureADDomain.md","azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml":"azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md","azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/New-AzureADGroup.md","azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md","azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md","azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.md","azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.md","azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md","azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md","azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/New-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/New-AzureADUser.md","azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md","azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md","azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md","azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md","azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md","azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md","azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml":"azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md","azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml":"azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md","azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml":"azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md","azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml":"azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md","azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml":"azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md","azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml":"azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md","azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml":"azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md","azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md","azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md","azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md","azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md","azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.md","azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md","azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md","azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md","azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md","azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md","azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUser.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md","azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml":"azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md","azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml":"azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md","azureadps-1.0/MSOnline/index.yml":"azureadps-1.0/MSOnline/AzureActiveDirectory.md","azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml":"azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md","azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml":"azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md","azureadps-1.0/MSOnline/Add-MsolGroupMember.yml":"azureadps-1.0/MSOnline/Add-MsolGroupMember.md","azureadps-1.0/MSOnline/Add-MsolRoleMember.yml":"azureadps-1.0/MSOnline/Add-MsolRoleMember.md","azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml":"azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md","azureadps-1.0/MSOnline/Confirm-MsolDomain.yml":"azureadps-1.0/MSOnline/Confirm-MsolDomain.md","azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml":"azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md","azureadps-1.0/MSOnline/Connect-MsolService.yml":"azureadps-1.0/MSOnline/Connect-MsolService.md","azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml":"azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md","azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml":"azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md","azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml":"azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md","azureadps-1.0/MSOnline/Disable-MsolDevice.yml":"azureadps-1.0/MSOnline/Disable-MsolDevice.md","azureadps-1.0/MSOnline/Enable-MsolDevice.yml":"azureadps-1.0/MSOnline/Enable-MsolDevice.md","azureadps-1.0/MSOnline/Get-MsolAccountSku.yml":"azureadps-1.0/MSOnline/Get-MsolAccountSku.md","azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml":"azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md","azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml":"azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md","azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml":"azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md","azureadps-1.0/MSOnline/Get-MsolContact.yml":"azureadps-1.0/MSOnline/Get-MsolContact.md","azureadps-1.0/MSOnline/Get-MsolDevice.yml":"azureadps-1.0/MSOnline/Get-MsolDevice.md","azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml":"azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md","azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml":"azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md","azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml":"azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md","azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml":"azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md","azureadps-1.0/MSOnline/Get-MsolDomain.yml":"azureadps-1.0/MSOnline/Get-MsolDomain.md","azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml":"azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md","azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml":"azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md","azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml":"azureadps-1.0/MSOnline/Get-MsolFederationProperty.md","azureadps-1.0/MSOnline/Get-MsolGroup.yml":"azureadps-1.0/MSOnline/Get-MsolGroup.md","azureadps-1.0/MSOnline/Get-MsolGroupMember.yml":"azureadps-1.0/MSOnline/Get-MsolGroupMember.md","azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml":"azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md","azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml":"azureadps-1.0/MSOnline/Get-MsolPartnerContract.md","azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml":"azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md","azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml":"azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md","azureadps-1.0/MSOnline/Get-MsolRole.yml":"azureadps-1.0/MSOnline/Get-MsolRole.md","azureadps-1.0/MSOnline/Get-MsolRoleMember.yml":"azureadps-1.0/MSOnline/Get-MsolRoleMember.md","azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml":"azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md","azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md","azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml":"azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md","azureadps-1.0/MSOnline/Get-MsolSubscription.yml":"azureadps-1.0/MSOnline/Get-MsolSubscription.md","azureadps-1.0/MSOnline/Get-MsolUser.yml":"azureadps-1.0/MSOnline/Get-MsolUser.md","azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml":"azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md","azureadps-1.0/MSOnline/Get-MsolUserRole.yml":"azureadps-1.0/MSOnline/Get-MsolUserRole.md","azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/New-MsolDomain.yml":"azureadps-1.0/MSOnline/New-MsolDomain.md","azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml":"azureadps-1.0/MSOnline/New-MsolFederatedDomain.md","azureadps-1.0/MSOnline/New-MsolGroup.yml":"azureadps-1.0/MSOnline/New-MsolGroup.md","azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml":"azureadps-1.0/MSOnline/New-MsolLicenseOptions.md","azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/New-MsolServicePrincipal.md","azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml":"azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md","azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml":"azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md","azureadps-1.0/MSOnline/New-MsolUser.yml":"azureadps-1.0/MSOnline/New-MsolUser.md","azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml":"azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md","azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml":"azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md","azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml":"azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md","azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml":"azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md","azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml":"azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md","azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml":"azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md","azureadps-1.0/MSOnline/Remove-MsolContact.yml":"azureadps-1.0/MSOnline/Remove-MsolContact.md","azureadps-1.0/MSOnline/Remove-MsolDevice.yml":"azureadps-1.0/MSOnline/Remove-MsolDevice.md","azureadps-1.0/MSOnline/Remove-MsolDomain.yml":"azureadps-1.0/MSOnline/Remove-MsolDomain.md","azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml":"azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md","azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml":"azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md","azureadps-1.0/MSOnline/Remove-MsolGroup.yml":"azureadps-1.0/MSOnline/Remove-MsolGroup.md","azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml":"azureadps-1.0/MSOnline/Remove-MsolGroupMember.md","azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml":"azureadps-1.0/MSOnline/Remove-MsolRoleMember.md","azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml":"azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md","azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md","azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml":"azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md","azureadps-1.0/MSOnline/Remove-MsolUser.yml":"azureadps-1.0/MSOnline/Remove-MsolUser.md","azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml":"azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md","azureadps-1.0/MSOnline/Restore-MsolUser.yml":"azureadps-1.0/MSOnline/Restore-MsolUser.md","azureadps-1.0/MSOnline/Set-MsolADFSContext.yml":"azureadps-1.0/MSOnline/Set-MsolADFSContext.md","azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml":"azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md","azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml":"azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md","azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml":"azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md","azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml":"azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md","azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml":"azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md","azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml":"azureadps-1.0/MSOnline/Set-MsolCompanySettings.md","azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml":"azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md","azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml":"azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md","azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml":"azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md","azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml":"azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md","azureadps-1.0/MSOnline/Set-MsolDomain.yml":"azureadps-1.0/MSOnline/Set-MsolDomain.md","azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml":"azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md","azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml":"azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md","azureadps-1.0/MSOnline/Set-MsolGroup.yml":"azureadps-1.0/MSOnline/Set-MsolGroup.md","azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml":"azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md","azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml":"azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md","azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml":"azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md","azureadps-1.0/MSOnline/Set-MsolUser.yml":"azureadps-1.0/MSOnline/Set-MsolUser.md","azureadps-1.0/MSOnline/Set-MsolUserLicense.yml":"azureadps-1.0/MSOnline/Set-MsolUserLicense.md","azureadps-1.0/MSOnline/Set-MsolUserPassword.yml":"azureadps-1.0/MSOnline/Set-MsolUserPassword.md","azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml":"azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md","azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml":"azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md"}} \ No newline at end of file diff --git a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md index a61b85b8..abff3013 100644 --- a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml deleted file mode 100644 index a3e2da09..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to an administrative unit. -module: MSOnline -notes: "" -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolAdministrativeUnitMember - href: ./Get-MsolAdministrativeUnitMember.yml -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: Remove-MsolAdministrativeUnitMember - href: ./Remove-MsolAdministrativeUnitMember.yml -syntaxes: -- >- - Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId [-AdministrativeUnitMemberObjectId ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Add a member to an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com" - PS C:\> Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.yml) cmdlet. - The command stores the user in the $User variable. - - The final command adds the user in $User to the administrative unit in $AdministrativeUnit. - Both are identified by ObjectId. - summary: "" -parameters: -- type: - name: AdministrativeUnitMemberObjectId - description: |+ - Specifies the unique object ID of the member to add to the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AdministrativeUnitObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the administrative unit on which this cmdlet operates. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolAdministrativeUnitMember -name: Add-MsolAdministrativeUnitMember -description: |- - The **Add-MsolAdministrativeUnitMember** cmdlet adds a member to an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 35904FF0-8D74-4FD7-BB31-44DCAEAFF6BF - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md index 4cad9147..f794e411 100644 --- a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md +++ b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml deleted file mode 100644 index 80e5bdf0..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a security group from a partner tenant to a Role in this tenant. -module: MSOnline -notes: "" -syntaxes: -- >- - Add-MsolForeignGroupToRole -ForeignGroupObjectId -ForeignCompanyObjectId -RoleObjectId - - [-TenantId ] [] -parameters: -- type: - name: ForeignCompanyObjectId - isRequired: true - description: |+ - Specifies the object ID of the partner tenant that contains the group to add. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForeignGroupObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the group in the partner tenant to add. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role to which to add the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolForeignGroupToRole -name: Add-MsolForeignGroupToRole -description: |- - The **Add-MsolForeignGroupToRole** cmdlet adds a security group from a partner tenant to the specified role in this tenant. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: B5D447B0-4C83-42D7-8162-1E95AF02EDA2 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md index 9f742dfb..94b00422 100644 --- a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml deleted file mode 100644 index a4d2a17f..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolGroupMember.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to an existing security group. -module: MSOnline -notes: "" -links: -- text: Get-MsolGroupMember - href: ./Get-MsolGroupMember.yml -- text: Remove-MsolGroupMember - href: ./Remove-MsolGroupMember.yml -syntaxes: -- >- - Add-MsolGroupMember -GroupObjectId [-GroupMemberType ] [-GroupMemberObjectId ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Add a user to a security group' - code: |- - PS C:\> Add-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -GroupMemberType User -GroupMemberObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds a user to a security group. - summary: "" -parameters: -- type: - name: GroupMemberObjectId - description: |+ - Specifies the unique object ID of the user or group to add to the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMemberType - description: |+ - Specifies the type of member to add to the group. - Valid values are: User and Group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupObjectId - isRequired: true - description: |+ - Specifies the unique ID of the group to which to add members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolGroupMember -name: Add-MsolGroupMember -description: |- - The **Add-MsolGroupMember** cmdlet adds members to a security group. - The new members can be either users or other security groups. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: CCADA679-CABC-4B55-A717-DFD43E7A9191 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolRoleMember.md b/azureadps-1.0/MSOnline/Add-MsolRoleMember.md index 95441702..0965ef0e 100644 --- a/azureadps-1.0/MSOnline/Add-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolRoleMember.yml b/azureadps-1.0/MSOnline/Add-MsolRoleMember.yml deleted file mode 100644 index 83c7ddfd..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolRoleMember.yml +++ /dev/null @@ -1,111 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to an administrator role. -module: MSOnline -notes: "" -links: -- text: Get-MsolRole - href: ./Get-MsolRole.yml -- text: Get-MsolRoleMember - href: ./Get-MsolRoleMember.yml -- text: Remove-MsolRoleMember - href: ./Remove-MsolRoleMember.yml -syntaxes: -- >- - Add-MsolRoleMember -RoleObjectId [-RoleMemberType ] [-RoleMemberObjectId ] - - [-RoleMemberEmailAddress ] [-TenantId ] [] -- >- - Add-MsolRoleMember [-RoleMemberType ] [-RoleMemberObjectId ] - - [-RoleMemberEmailAddress ] -RoleName [-TenantId ] [] -examples: -- title: 'Example 1: Add a member to an administrator role' - code: |- - PS C:\> Add-MsolRoleMember -RoleName "Company Administrator" -RoleMemberEmailAddress "elisadaugherty@contoso.com" - description: |- - This command adds elisadaugherty@contoso.com to the Company Administrator role. - To get the list of values for the _RoleName_ parameter, use the [Get-MsolRole](./Get-MsolRole.yml) cmdlet. - summary: "" -parameters: -- type: - name: RoleMemberEmailAddress - description: |+ - Specifies the member to add. - Specify either the _RoleMemberEmailAddress_ or _RoleMemberObjectId_ parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberObjectId - description: |+ - Specifies the unique object ID of the member to add. - Specify either _RoleMemberEmailAddress_ or _RoleMemberObjectId_. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberType - description: |+ - Specifies the type of role of the member to add. - Valid values are: User and ServicePrincipal. - Group is not currently supported. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleName - isRequired: true - description: |+ - Specifies the name of the role to which to add members. - Specify either the _RoleName_ or _RoleObjectId_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique ID of the role to which to add members. - Specify either _RoleName_ or _RoleObjectId_. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolRoleMember -name: Add-MsolRoleMember -description: |- - The **Add-MsolRoleMember** cmdlet is used to add a member to an administrator role. - Currently, only users and service principals can be added to a role. - Adding a security group is not supported. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: A14A0302-406A-4417-AF11-A6CF19B22101 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md index 99ebb3ca..70bcfda0 100644 --- a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml deleted file mode 100644 index c2eed0ad..00000000 --- a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.yml +++ /dev/null @@ -1,100 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to an administrative unit-scoped role. -module: MSOnline -notes: "" -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolRole - href: ./Get-MsolRole.yml -- text: Get-MsolScopedRoleMember - href: ./Get-MsolScopedRoleMember.yml -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: Remove-MsolScopedRoleMember - href: ./Remove-MsolScopedRoleMember.yml -syntaxes: -- >- - Add-MsolScopedRoleMember -RoleObjectId -AdministrativeUnitObjectId [-RoleMemberObjectId ] - - [-RoleMemberUserPrincipalName ] [-TenantId ] [] -examples: -- title: 'Example 1: Add a member to an administrative unit-scoped role' - code: |- - PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator" - PS C:\> $Admin01 = Get-MsolUser -UserPrincipalName "elisadaugherty@contoso.com" - PS C:\> Add-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId -RoleMemberObjectId $Admin01.ObjectId - description: |- - This example adds elisadaugherty@contoso.com as a member to the User Account Administrator role scoped for the administrative unit named West Coast. - summary: "" -parameters: -- type: - name: AdministrativeUnitObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberObjectId - description: |+ - Specifies the unique object ID of the member to add to the role scoped to the administrative unit. - For users, specify a user ID. - You can add only users to a role. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberUserPrincipalName - description: |+ - Specifies the user principal name of the member to add. - You can add only users to a role. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role to which to add members. - You can add only users to a role. - Adding a security group is not supported. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Add-MsolScopedRoleMember -name: Add-MsolScopedRoleMember -description: |- - The **Add-MsolScopedRoleMember** cmdlet adds a member to an administrative unit-scoped role. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 23EB4FFD-3A68-47C5-B6A6-C70482B173AF - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Confirm-MsolDomain.md b/azureadps-1.0/MSOnline/Confirm-MsolDomain.md index 71361e08..bb71102e 100644 --- a/azureadps-1.0/MSOnline/Confirm-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Confirm-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Confirm-MsolDomain.yml b/azureadps-1.0/MSOnline/Confirm-MsolDomain.yml deleted file mode 100644 index 6d25d1bd..00000000 --- a/azureadps-1.0/MSOnline/Confirm-MsolDomain.yml +++ /dev/null @@ -1,240 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Verifies a custom domain. -module: MSOnline -notes: "" -links: -- text: Get-MsolDomain - href: ./Get-MsolDomain.yml -- text: Get-MsolDomainVerificationDNS - href: ./Get-MsolDomainVerificationDNS.yml -- text: New-MsolDomain - href: ./New-MsolDomain.yml -- text: Remove-MsolDomain - href: ./Remove-MsolDomain.yml -- text: Set-MsolDomain - href: ./Set-MsolDomain.yml -syntaxes: -- >- - Confirm-MsolDomain -DomainName [-SigningCertificate ] [-NextSigningCertificate ] - - [-LogOffUri ] [-PassiveLogOnUri ] [-ActiveLogOnUri ] [-IssuerUri ] - - [-FederationBrandName ] [-MetadataExchangeUri ] - - [-PreferredAuthenticationProtocol ] [-SupportsMfa ] - - [-DefaultInteractiveAuthenticationMethod ] [-OpenIdConnectDiscoveryEndpoint ] - - [-SigningCertificateUpdateStatus ] - - [-PromptLoginBehavior ] [-ForceTakeover ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Verify a domain' - code: |- - PS C:\> PS C:\> Confirm-MsolDomain -DomainName "contoso.com" - description: |- - This command attempts to verify the domain contoso.com. - In order for domain verification to succeed, the appropriate DNS records must first be set up. - Run the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to get the details of the DNS record that must be set. - summary: "" -parameters: -- type: - name: ActiveLogOnUri - description: |+ - Specifies a URL that specifies the end point used by active clients when authenticating with domains set up for single sign-on with Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultInteractiveAuthenticationMethod - description: |+ - Specifies the default authentication method that should be used when an application requires the user to have interactive login. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to verify. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FederationBrandName - description: |+ - Specifies the name of the string value shown to users when signing in to Azure Active Directory Services. - We recommend using something that is familiar to users, such as "Contoso Inc." - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceTakeover - description: |+ - Specifies the force takeover value. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IssuerUri - description: |+ - Specifies the unique ID of the domain in the Azure Active Directory identity platform that is derived from the federation server. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogOffUri - description: |+ - Specifies the URL that clients are redirected to when they sign out of Azure Active Directory Services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MetadataExchangeUri - description: |+ - Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NextSigningCertificate - description: |+ - Specifies the next token signing certificate that is used to sign tokens when the primary signing certificate expires. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OpenIdConnectDiscoveryEndpoint - description: |+ - Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PassiveLogOnUri - description: |+ - Specifies the URL that web based clients are be directed to when signing in to Azure Active Directory Services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredAuthenticationProtocol - description: |+ - Specifies the preferred authentication protocol. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PromptLoginBehavior - description: |+ - Specifies the prompt logon behavior. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificate - description: |+ - Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificateUpdateStatus - description: |+ - Specifies the update status of the signing certificate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportsMfa - description: |+ - Indicates whether the IDP STS supports MFA. - - >[!NOTE] - >We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) using Microsoft Graph PowerShell for greater control over how to protect federated domains. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Confirm-MsolDomain -name: Confirm-MsolDomain -description: |- - The **Confirm-MsolDomain** cmdlet confirms ownership of a domain. - In order to confirm ownership, a custom TXT or MX DNS record must be added for the domain. - The domain must first be added by using the [New-MsolDomain](./New-MsolDomain.yml) cmdlet. - Then run the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to get the details of the DNS record that must be set. - - There may be a delay of 15 to 60 minutes between when the DNS update is made and when this cmdlet is able to verify. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 8DC24A62-AD0A-452B-BACF-28B9BEC922FC - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md index 6e3500e3..903840f8 100644 --- a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md +++ b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml deleted file mode 100644 index fae45910..00000000 --- a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Confirms ownership of an unmanaged tenant. -module: MSOnline -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Guid, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -links: -- text: Get-MsolDomainVerificationDNS - href: ./Get-MsolDomainVerificationDNS.yml -- text: New-MsolDomain - href: ./New-MsolDomain.yml -syntaxes: -- Confirm-MsolEmailVerifiedDomain -DomainName [-TenantId ] [] -examples: -- title: 'Example 1: Confirm ownership of a domain' - code: |- - Confirm-MsolEmailVerifiedDomain -DomainName "contoso.com" - description: |- - This command confirms ownership of the domain contoso.com. - In order for domain verification to succeed, the appropriate DNS records must first be set up. - The list of DNS records to set up can be retrieved using the [Get-MsolDomainVerificationDns](./Get-MsolDomainVerificationDns.yml) cmdlet. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name (FQDN) to verify. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Confirm-MsolEmailVerifiedDomain -name: Confirm-MsolEmailVerifiedDomain -description: |- - The **Confirm-MsolEmailVerifiedDomain** cmdlet confirms ownership of an unmanaged tenant. - An unmanaged tenant is a directory without a global administrator that was created to complete a self-service signup offer. - - In order to confirm ownership, a custom TXT or MX DNS record must be added for the domain. - The domain must first be added using the [New-MsolDomain](./New-MsolDomain.yml) cmdlet. - Next use the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to retrieve the details of the DNS record that must be set. - - There may be a delay of 15-60 minutes between when the DNS update is made and when the cmdlet is able to verify. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: F4F91C75-9E62-4855-A82F-3DF87FC33C4F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Connect-MsolService.md b/azureadps-1.0/MSOnline/Connect-MsolService.md index 4043cdda..2a0d9545 100644 --- a/azureadps-1.0/MSOnline/Connect-MsolService.md +++ b/azureadps-1.0/MSOnline/Connect-MsolService.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Connect-MsolService.yml b/azureadps-1.0/MSOnline/Connect-MsolService.yml deleted file mode 100644 index b712b800..00000000 --- a/azureadps-1.0/MSOnline/Connect-MsolService.yml +++ /dev/null @@ -1,86 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Initiates a connection to Azure Active Directory. -module: MSOnline -notes: "" -syntaxes: -- Connect-MsolService [-AzureEnvironment ] [] -- Connect-MsolService [-Credential ] [-AzureEnvironment ] [] -- >- - Connect-MsolService [-AdGraphAccessToken ] [-MsGraphAccessToken ] - - [-AzureEnvironment ] [] -examples: -- title: 'Example 1: Initiate a connection' - code: |- - PS C:\> Connect-MsolService - description: |- - This command attempts to initiate a connection with Azure Active Directory. - Since no credential is provided, the cmdlet prompts you to enter your username and password. - summary: "" -- title: 'Example 2: Initiate a connection by using a credential object' - code: |- - PS C:\> Connect-MsolService -Credential $Credential -AzureEnvironment AzureChinaCloud - description: |- - This command attempts to initiate a connection to AzureChinaCloud with Azure Active Directory using the credential provided. - The credential must be of the type **PSCredential**. - To obtain a credential object, use the **Get-Credential** cmdlet. - summary: "" -parameters: -- type: - name: AdGraphAccessToken - description: |+ - Specifies the AD Graph access token to use to connect to Azure Active Directory. - - defaultValue: None - position: Named - aliases: AccessToken - parameterValueGroup: "" -- type: - name: AzureEnvironment - description: |+ - Specifies the deployment type to use to connect to Azure Active Directory in different region. - Valid values are: - - * AzureCloud - * AzureChinaCloud - * AzureGermanyCloud - * USGovernment - - defaultValue: AzureCloud - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Credential - description: |+ - Specifies the credential to use to connect to Azure Active Directory. - To obtain a **PSCredential** object, use the **Get-Credential** cmdlet. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MsGraphAccessToken - description: |+ - Specifies the MS Graph access token to use to connect to Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Connect-MsolService -name: Connect-MsolService -description: |- - The **Connect-MsolService** cmdlet attempts to initiate a connection to Azure Active Directory. - You must specify a credential, as a **PSCredential** object, or specify the _CurrentCredentials_ parameter to use the credentials of the current user. - - This cmdlet may return a warning or error if the version of the module is out of date. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: A5A10B0B-7C64-4778-8B42-EB073E2ADA92 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md index 171b6bfa..8dfe251c 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml deleted file mode 100644 index 61b74488..00000000 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Converts the domain from using standard authentication to using single sign-on. -module: MSOnline -notes: "" -links: -- text: Convert-MsolDomainToStandard - href: ./Convert-MsolDomainToStandard.yml -syntaxes: -- >- - Convert-MsolDomainToFederated [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] - - [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the name of the domain to convert to single sign-on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Convert-MsolDomainToFederated -name: Convert-MsolDomainToFederated -description: |- - The **Convert-MSOLDomainToFederated** cmdlet converts the specified domain from standard authentication to single sign-on. - This includes configuring the relying party trust settings between the Active Directory Federation Services 2.0 server and Microsoft Online. - Single sign-on is also known as identity federation. - - As part of converting a domain from standard authentication to single sign-on, each user must also be converted. - This conversion happens automatically the next time a user signs in. - No action is required by the administrator. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 165F509D-D91E-4BE5-AF22-72112C1C3AB7 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md index 2d1b86e7..91e1bdc0 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml deleted file mode 100644 index 4167e594..00000000 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Converts the domain from using single sign-on to using standard authentication. -module: MSOnline -notes: "" -links: -- text: Convert-MsolDomainToFederated - href: ./Convert-MsolDomainToFederated.yml -syntaxes: -- >- - Convert-MsolDomainToStandard -PasswordFile -SkipUserConversion -DomainName - - [-WhatIf] [-Confirm] [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the domain name to convert from single sign-on to standard authentication. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordFile - isRequired: true - description: |+ - Specifies the file where converted users' user names and temporary passwords are recorded. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SkipUserConversion - isRequired: true - description: |+ - Specifies whether users are not converted as part of the operation. - You can run the cmdlet again to convert users at a later date. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Convert-MsolDomainToStandard -name: Convert-MsolDomainToStandard -description: |- - The **Convert-MsolDomainToStandard** cmdlet converts the specified domain from single sign-on (also known as identity federation) to standard authentication. - Single sign-on is also known as identity federation. - - This process also removes the relying party trust settings in the Active Directory Federation Services 2.0 server and Microsoft Online. - - After the conversion, this cmdlet converts all existing users from single sign-on to standard authentication. - Any existing user who was configured for single sign-on gets a new temporary password as part of the conversion process. - Each converted user name and new temporary password is recorded in a file for reference by the administrator. - The administrator can then distribute the new temporary password to each converted user to enable the user to sign in to Microsoft Online Services. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 959CE65E-2BC3-466D-A1E2-B9B01D9AD0EE - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md index 7362aa27..2f3d2ec1 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md +++ b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml deleted file mode 100644 index 7322420d..00000000 --- a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user in a domain that was recently converted from single sign-on. -module: MSOnline -notes: "" -syntaxes: -- >- - Convert-MsolFederatedUser -UserPrincipalName [-NewPassword ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Convert a federated user' - code: |- - PS C:\> Convert-MsolFederatedUser -UserPrincipalName "pattifuller@contoso.com" - description: |- - This command converts a federated user into a standard user. - summary: "" -parameters: -- type: - name: NewPassword - description: |+ - Specifies the new password of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the Azure Active Directory user ID for the user to convert. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Convert-MsolFederatedUser -name: Convert-MsolFederatedUser -description: |- - The **Convert-MsolFederatedUser** cmdlet updates a user in a domain that was recently converted from single sign-on to standard authentication type. - Single sign-on is also known as identity federation. - A new password must be provided for the user. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3C941FE3-032E-4160-8693-F68165A6E36C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Disable-MsolDevice.md b/azureadps-1.0/MSOnline/Disable-MsolDevice.md index 266b4b83..e43eba89 100644 --- a/azureadps-1.0/MSOnline/Disable-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Disable-MsolDevice.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Disable-MsolDevice.yml b/azureadps-1.0/MSOnline/Disable-MsolDevice.yml deleted file mode 100644 index e68e61df..00000000 --- a/azureadps-1.0/MSOnline/Disable-MsolDevice.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Disables a device object in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Enable-MsolDevice - href: ./Enable-MsolDevice.yml -- text: Get-MsolDevice - href: ./Get-MsolDevice.yml -- text: Remove-MsolDevice - href: ./Remove-MsolDevice.yml -syntaxes: -- Disable-MsolDevice -DeviceId [-Force] [-WhatIf] [-Confirm] [] -- Disable-MsolDevice [-Force] -ObjectId [-WhatIf] [-Confirm] [] -examples: -- title: 'Example 1: Disable a device with confirmation' - code: |- - PS C:\>Disable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" - description: |- - This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. - The command will prompt the user for confirmation. - summary: "" -- title: 'Example 2: Disable a device' - code: |- - PS C:\>Disable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force - description: |- - This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. - Since the command uses the *Force* parameter, the user is not prompted for confirmation. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the unique device ID of the device that this cmdlet disables. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the device that this cmdlet disables. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Disable-MsolDevice -name: Disable-MsolDevice -description: |- - The **Disable-MsolDevice** cmdlet disables a device object in Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 58F7425A-3F73-4CAF-851D-972214E870AC - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Enable-MsolDevice.md b/azureadps-1.0/MSOnline/Enable-MsolDevice.md index 116cfc2c..8e510a94 100644 --- a/azureadps-1.0/MSOnline/Enable-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Enable-MsolDevice.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Enable-MsolDevice.yml b/azureadps-1.0/MSOnline/Enable-MsolDevice.yml deleted file mode 100644 index ec230b8b..00000000 --- a/azureadps-1.0/MSOnline/Enable-MsolDevice.yml +++ /dev/null @@ -1,96 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Enables a device object in Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet does not generate any output. -links: -- text: Disable-MsolDevice - href: ./Disable-MsolDevice.yml -- text: Get-MsolDevice - href: ./Get-MsolDevice.yml -- text: Remove-MsolDevice - href: ./Remove-MsolDevice.yml -syntaxes: -- Enable-MsolDevice -DeviceId [-Force] [-WhatIf] [-Confirm] [] -- Enable-MsolDevice [-Force] -ObjectId [-WhatIf] [-Confirm] [] -examples: -- title: 'Example 1: Enable a device using a device ID with confirmation' - code: |- - PS C:\>Enable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" - description: |- - This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory. - This command prompts the user for confirmation. - summary: "" -- title: 'Example 2: Enable a device using a device ID' - code: |- - PS C:\>Enable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force - description: |- - This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory. - Since the command uses the *Force* parameter, the user is not prompted for confirmation. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the device ID of the device that this cmdlet enables. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the device that this cmdlet enables. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Enable-MsolDevice -name: Enable-MsolDevice -description: |- - The **Enable-MsolDevice** cmdlet enables a device object in Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 5810982A-C9A8-4A13-BE28-5D9CB053DB1A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolAccountSku.md b/azureadps-1.0/MSOnline/Get-MsolAccountSku.md index 4c7b2f66..311102de 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAccountSku.md +++ b/azureadps-1.0/MSOnline/Get-MsolAccountSku.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolAccountSku.yml b/azureadps-1.0/MSOnline/Get-MsolAccountSku.yml deleted file mode 100644 index 0a9414e3..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolAccountSku.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Returns all the SKUs for a company. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - The cmdlet returns AccountSKU objects that contain the following information: - - * AccountName. The name of the account this SKU belongs to. - - * AccountObjectId. The unique ID of the account this SKU belongs to. - - * AccountSkuId. The unique string ID of the account/SKU combination. - This value should be used when assigning or updating licenses. - - * ActiveUnits. The number of active licenses. - - * ConsumedUnits. The number of licenses consumed. - - * ServiceStatus. The provisioning status of individual services belonging to this SKU. - - * SkuId. The unique ID for the SKU. - - * SkuPartNumber. The partner number of this SKU. - - * SubscriptionIds. A list of all subscriptions associated with this SKU. - For the purposes of assigning licenses, all subscriptions with the same SKU will be grouped into a single license pool. - - * SuspendedUnits. The number of suspended licenses. - These licenses are not available for assignment. - - * TargetClass. The target class of this SKU. - Only SKUs with target class=user are assignable. - - * WarningUnits. The number of warning units. -links: -- text: View licenses and services with Office 365 PowerShell - href: https://technet.microsoft.com/en-us/library/dn771773.aspx?f=255&MSPPError=-2147217396 -syntaxes: -- Get-MsolAccountSku [-TenantId ] [] -examples: -- title: 'Example 1: Get the company SKUs' - code: |- - PS C:\> Get-MsolAccountSku - description: |- - This command returns a list of SKUs. - summary: "" -- title: 'Example 2: Get available services' - code: |- - PS C:\> Get-MsolAccountSku | select -ExpandProperty ServiceStatus - description: |- - This command returns a list of available services. This is very useful when you work with **New-MsolLicenseOptions** cmdlet and want to disable certain services for specific users. For more information, see: - * [New-MsolLicenseOptions](https://docs.microsoft.com/en-us/powershell/module/msonline/new-msollicenseoptions?view=azureadps-1.0 "New-MsolLicenseOptions") - * [View licenses and services with Office 365 PowerShell](https://technet.microsoft.com/en-us/library/dn771773.aspx?f=255&MSPPError=-2147217396) - summary: "" -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolAccountSku -name: Get-MsolAccountSku -description: |- - The **Get-MsolAccountSku** cmdlet returns all the SKUs that the company owns. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 843652E4-266F-4F05-A1C5-8E8EBC86241D - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md index 49862c7f..0f317429 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml deleted file mode 100644 index 88c7f182..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.yml +++ /dev/null @@ -1,126 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets administrative units from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: New-MsolAdministrativeUnit - href: ./New-MsolAdministrativeUnit.yml -- text: Remove-MsolAdministrativeUnit - href: ./Remove-MsolAdministrativeUnit.yml -- text: Set-MsolAdministrativeUnit - href: ./Set-MsolAdministrativeUnit.yml -syntaxes: -- >- - Get-MsolAdministrativeUnit [-UserObjectId ] [-UserPrincipalName ] [-SearchString ] - - [-MaxResults ] [-TenantId ] [] -- Get-MsolAdministrativeUnit -ObjectId [-TenantId ] [] -- >- - Get-MsolAdministrativeUnit [-UserObjectId ] [-UserPrincipalName ] [-SearchString ] [-All] - - [-TenantId ] [] -examples: -- title: 'Example 1: Get all administrative units' - code: |- - PS C:\> Get-MsolAdministrativeUnit - description: |- - This command gets all of the administrative units in the tenant of the currently authenticated user. - summary: "" -- title: 'Example 2: Get an administrative unit by name' - code: |- - PS C:\> Get-MsolAdministrativeUnit -SearchString "West Coast" - description: |- - This command get the administrative unit called West Coast. - summary: "" -- title: 'Example 3: Get an administrative unit by user principal name' - code: |- - Get-MsolAdministrativeUnit -UserPrincipalName "pattifuller@contoso.com" - description: |- - This command gets the administrative units in which pattifuller@contoso.com is a member. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an administrative unit to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns administrative units that have a display name that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserObjectId - description: |+ - Specifies the unique ID of a user. - This cmdlet returns administrative units to which this user belongs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies a user principal name. - This cmdlet returns administrative units to which this user belongs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolAdministrativeUnit -name: Get-MsolAdministrativeUnit -description: |- - The **Get-MsolAdministrativeUnit** cmdlet gets administrative units from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 87C2C236-9B82-45D1-BD68-6B118033064C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md index cd54c9b5..a564fb05 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml deleted file mode 100644 index 64fea6d8..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of an administrative unit. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This this cmdlet returns objects that contain the following: - - * DisplayName. The display name of the administrative unit member. - * EmailAddress. The user principal name of the administrative unit member. - * ObjectId. The unique ID of the administrative unit member. -links: -- text: Add-MsolAdministrativeUnitMember - href: ./Add-MsolAdministrativeUnitMember.yml -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Remove-MsolAdministrativeUnitMember - href: ./Remove-MsolAdministrativeUnitMember.yml -syntaxes: -- >- - Get-MsolAdministrativeUnitMember [-AdministrativeUnitObjectId ] [-MaxResults ] [-TenantId ] - - [] -- >- - Get-MsolAdministrativeUnitMember [-AdministrativeUnitObjectId ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get members of an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> Get-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command returns all members of the administrative unit in $AdministrativeUnit. - summary: "" -parameters: -- type: - name: AdministrativeUnitObjectId - description: |+ - Specifies the unique object ID of the administrative unit on which this cmdlet operates. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolAdministrativeUnitMember -name: Get-MsolAdministrativeUnitMember -description: |- - The **Get-MsolAdministrativeUnitMember** cmdlet gets members of an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: F432C01F-578C-47DE-A3FA-9CCAA42F4814 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md index 1d375abc..6b5704de 100644 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml deleted file mode 100644 index 27ef2007..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the current allowed data locations of a company from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns all the current allowed data locations of a company from Azure Active Directory. - If a company has not opted in the multinational feature or has no allowed data locations, then the cmdlet will return an empty list. -links: -- text: Set-MsolCompanyAllowedDataLocation - href: ./Set-MsolCompanyAllowedDataLocation.yml -syntaxes: -- Get-MsolCompanyAllowedDataLocation [-TenantId ] [] -examples: -- title: 'Example 1: Get current allowed data locations' - code: |- - PS C:\> Get-MsolCompanyAllowedDataLocation - description: |- - This command returns all the current allowed data locations of a company from Azure Active Directory. - summary: "" -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolCompanyAllowedDataLocation -name: Get-MsolCompanyAllowedDataLocation -description: |- - The **Get-MsolCompanyAllowedDataLocation** cmdlet gets all the current allowed data locations of a company from Azure Active Directory. - If a company has not opted in the multinational feature or has no allowed data locations, the cmdlet returns an empty list. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 85832284-6D5C-4003-BE79-DA7D985B9056 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md index fe855a04..67b14622 100644 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml deleted file mode 100644 index 6ecbc09d..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets company-level information. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the following company level information: - - * AuthorizedServiceInstances. A list of the services for this company. - - * City. The company's city. - - * CompanyType. What type of company this is (can be partner or regular tenant). - - * Country. The company's country or region. - - * CountryLetterCode. The two letter code for the company's country or region. - - * DapEnabled. For partners, whether or not this partner had delegated administrator privileges. - - * DirectorySynchronizationEnabled. When true, this company has directory synchronization turned on. - - * DirSyncServiceAccount. The UserPrincipalName of the Global Administrator that is configured for directory synchronization. - - * DisplayName. The display name of this company. - - * InitialDomain. The initial domain of this company (companyname.onmicrosoft.com). - - * LastDirSyncTime. The last time that directory synchronization was run for this company. - - * LastPasswordSyncTime. The last time that password sync request was received for the company. - - * PasswordSynchronizationEnabled. When true, this company has password synchronization turned on. - - * MarketingNotificationEmails. The email address to send marketing notifications to. - - * ObjectId. The unique ID for the company. - - * PostalCode. The company's postal location. - - * PreferredLanguage. The default language for the company. - - * State. The company's state. - - * Street. The company's street address. - - * TechnicalNotificationEmails. The email address to send important notifications to. - This includes any directory synchronization notifications. - - * TelephoneNumber. The telephone number for the company. - - * UsersPermissionToCreateGroupsEnabled. The setting to allow users permission to create groups. - - * UsersPermissionToCreateLOBAppsEnabled. The setting to allow users to create LOB applications. - - * UsersPermissionToReadOtherUsersEnabled. The setting to allow users to read other users. - - * UsersPermissionToUserConsentToAppEnabled. The setting to allow users to user consent to applications. -syntaxes: -- Get-MsolCompanyInformation [-TenantId ] [] -examples: -- title: 'Example 1: Get company-level information' - code: |- - PS C:\> Get-MsolCompanyInformation - description: |- - This command gets company-level information. - summary: "" -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolCompanyInformation -name: Get-MsolCompanyInformation -description: |- - The **Get-MsolCompanyInformation** cmdlet gets company-level information. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: BC3EA621-0115-4312-B856-02AC82DB9F4E - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolContact.md b/azureadps-1.0/MSOnline/Get-MsolContact.md index fdad86f7..c8985a07 100644 --- a/azureadps-1.0/MSOnline/Get-MsolContact.md +++ b/azureadps-1.0/MSOnline/Get-MsolContact.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolContact.yml b/azureadps-1.0/MSOnline/Get-MsolContact.yml deleted file mode 100644 index 73e96a1d..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolContact.yml +++ /dev/null @@ -1,149 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets contacts from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns contact objects, which include the following information: - - * City. The contact's city. - - * Country. The contact's country or region. - - * Department. The contact's department. - - * DisplayName. The contact's display name. - - * Fax. The contact's fax number. - - * FirstName. The contact's first name. - - * LastDirSyncTime. Returns the date and time of the last sync (only returned from contacts synced with Active Directory synchronization). - - * LastName. The contact's last name. - - * MobilePhone. The contact's mobile phone number. - - * ObjectId. The unique ID of the contact. - - * Office. The contact's office number. - - * Phone Number. The contact's phone number. - - * Postal Code. The contact's postal code. - - * Proxy Addresses. The proxy addresses associated with this contact. - - * State. The contact's state. - - * StreetAddress. The contact's street address. - - * Title. The contact's title. - - * UserPrincipalName. The user ID of the contact. - - * ValidationStatus. Whether or not the contact has any errors. -links: -- text: Remove-MsolContact - href: ./Remove-MsolContact.yml -syntaxes: -- >- - Get-MsolContact [-HasErrorsOnly ] [-SearchString ] [-MaxResults ] [-TenantId ] - - [] -- Get-MsolContact -ObjectId [-TenantId ] [] -- >- - Get-MsolContact [-HasErrorsOnly ] [-SearchString ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get a contact' - code: |- - PS C:\> Get-MsolContact -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command retrieves a contact. - summary: "" -- title: 'Example 2: Get contacts that match a string' - code: |- - PS C:\> Get-MsolContact -SearchString "Patti" - description: |- - This command retrieves a list of contacts with a display name or email address starting with Patti. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: HasErrorsOnly - description: |+ - Indicates that this cmdlet returns contacts that have validation errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 500. - - defaultValue: "500" - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the contact to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns contacts with a display name or email address that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolContact -name: Get-MsolContact -description: |- - The **Get-MsolContact** cmdlet gets a contact object or list of contacts. - Specify the _ObjectId_ parameter to get a single contact. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 93C48D95-DB26-4F76-8078-CF845E9BCC8D - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDevice.md b/azureadps-1.0/MSOnline/Get-MsolDevice.md index 3365569e..0fc6b46f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Get-MsolDevice.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDevice.yml b/azureadps-1.0/MSOnline/Get-MsolDevice.yml deleted file mode 100644 index 312ca3e5..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDevice.yml +++ /dev/null @@ -1,191 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an individual device, or a list of devices. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns device objects, which include the following information: - - - AccountEnabled: The device's status: enabled or disabled. - - ObjectId: The device's unique ID. - - DeviceId: The device's device ID. - - DisplayName: The device's display name. - - DeviceObjectVersion: The device's object version number. - - DeviceOSType: The device operating system type. - - DeviceOSVersion: The device operating system version number. - - DeviceTrustType: The device trust type. - The value could be one of the following: Workplace Joined, AzureAD Joined, Domain Joined. - - DeviceTrustLevel: The device trust level. - The value could be one of the following: Authenticated, Compliant, Managed. - - DevicePhysicalIds: The device physical Ids. - - ApproximateLastLogonTimestamp: The last logon timestamp using this device. - - AlternativeSecurityIds: The device alternative security Ids. - - DirSyncEnabled: If the device is enabled with DirSync. - - LastDirSyncTime: The last timestamp the device was synchronized by DirSync. - - RegisteredOwners: The device's registered owner. - - GraphDeviceObject: The device object returned from graph API. -links: -- text: Disable-MsolDevice - href: ./Disable-MsolDevice.yml -- text: Enable-MsolDevice - href: ./Enable-MsolDevice.yml -- text: Remove-MsolDevice - href: ./Remove-MsolDevice.yml -syntaxes: -- Get-MsolDevice -Name [] -- Get-MsolDevice [-All] [-ReturnRegisteredOwners] [] -- Get-MsolDevice -DeviceId [] -- Get-MsolDevice -All -LogonTimeBefore [] -- Get-MsolDevice -ObjectId [] -- Get-MsolDevice -RegisteredOwnerUpn [] -- Get-MsolDevice -All -IncludeSystemManagedDevices [] -examples: -- title: 'Example 1: Get a device object' - code: |- - PS C:\>Get-MsolDevice -Name "NIC0123" - description: |- - This command gets a device object that is named NIC0123. - summary: "" -- title: 'Example 2: Get a list of device objects' - code: |- - PS C:\>Get-MsolDevice -All - description: |- - This command gets a list of device objects. - Since the *ReturnRegisteredOwners* parameter is not used, the device object does not contain the **registeredOwners** property. - summary: "" -- title: 'Example 3: Get a list of device objects that contains the registeredOwners property' - code: |- - PS C:\>Get-MsolDevice -All -ReturnRegisteredOwners - description: |- - This command gets a list of device objects. - Since the *ReturnRegisteredOwners* parameter is used, the device object contains the **registeredOwners** property. - summary: "" -- title: 'Example 4: Get a device by device ID' - code: |- - PS C:\>Get-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" - description: |- - This command gets a device with the corresponding device ID. - summary: "" -- title: 'Example 5: Get a device object by object ID' - code: |- - PS C:\>Get-MsolDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets a device with the corresponding object ID. - summary: "" -- title: 'Example 6: Get devices registered by UPN' - code: |- - PS C:\>Get-MsolDevice -RegisteredOwnerUpn "pattifuller@contoso.com" - description: |- - This command gets all the devices registered by the user with the UPN named pattifuller@contoso.com. - summary: "" -- title: 'Example 7: Get device by activity (logon) timestamp' - code: |- - PS C:\>Get-MsolDevice -All -LogonTimeBefore 'January 1, 2017 12:00:00 AM' - description: |- - Ths command gets all the devices with the ApproximateLastLogonTimestamp before January 1, 2017 - summary: "" -- title: 'Example 8: Get devices and include system managed devices' - code: |- - PS C:\>Get-MsolDevice -All -IncludeSystemManagedDevices - description: |- - This command gets all devices and includes auto-pilot devices and other devices that are used with Intune (e.g. EAS) - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the device ID of the device that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeSystemManagedDevices - isRequired: true - description: |+ - Indicates that this cmdlet includes devices that are managed by the system such as auto-pilot. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogonTimeBefore - isRequired: true - description: |+ - Specified the date (UTC) used to filter the device list by. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the display name of the device that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the device that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RegisteredOwnerUpn - isRequired: true - description: |+ - Specifies the user object that is the registered owner of the device. - You need to provide the user principal name (UPN) or *ObjectId*, or pass an instance of a **Microsoft.Online.Administration.User** object that contains the user's UPN or ObjectId. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ReturnRegisteredOwners - description: |+ - Indicates that this cmdlet returns the device's **registeredOwners** property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDevice -name: Get-MsolDevice -description: |- - The **Get-MsolDevice** cmdlet gets an individual device, or a list of devices. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: B11640A7-18C4-475A-B6BE-D16957C4F58C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md index 0577ac5e..73526ae0 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md +++ b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml deleted file mode 100644 index 735bd984..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.yml +++ /dev/null @@ -1,40 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the Azure Active Directory device registration service settings. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns a **DeviceRegistrationServicePolicy** object, which include the following information: - - - MaximumDevicesPerUser: The maximum number of devices a user can register. - - RequireMultiFactorAuth: Whether or not users that are adding devices from the internet need to use a second method of authentication. - - AllowedToWorkplaceJoin: Whether or not users are allowed to workplace join devices. - - AllowedToAzureAdJoin: Whether or not users are allowed to Azure Active Directory join devices. - If the value is selected, the allowed users are specified in the value of the other two parameters: Groups and Users. - - Groups: The groups who are allowed to Azure Active Directory join devices. - - Users: The users who are allowed to Azure Active Directory join devices. -links: -- text: Set-MsolDeviceRegistrationServicePolicy - href: ./Set-MsolDeviceRegistrationServicePolicy.yml -syntaxes: -- Get-MsolDeviceRegistrationServicePolicy [] -examples: -- title: 'Example 1: Get the Azure Active Directory device registration service policy settings' - code: |- - PS C:\>Get-MsolDeviceRegistrationServicePolicy - description: |- - This command gets the Azure Active Directory device registration service policy settings. - summary: "" -uid: MSOnline.Get-MsolDeviceRegistrationServicePolicy -name: Get-MsolDeviceRegistrationServicePolicy -description: |- - The **Get-MsolDeviceRegistrationServicePolicy** cmdlet gets the Azure Active Directory device registration service settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 65F06302-DB2D-4507-86B9-752471F47030 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md index 37323cd4..a741087b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml deleted file mode 100644 index be6e62c6..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the directory synchronization settings. -module: MSOnline -notes: "" -links: -- text: Set-MsolDirSyncConfiguration - href: ./Set-MsolDirSyncConfiguration.yml -syntaxes: -- Get-MsolDirSyncConfiguration [-TenantId ] [] -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDirSyncConfiguration -name: Get-MsolDirSyncConfiguration -description: |- - The **Get-MsolDirSyncConfiguration** cmdlet gets the directory synchronization settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 174960FD-00BB-461F-B8C9-DDA519E24F00 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md index 361cc8d2..5512970b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml deleted file mode 100644 index f04e3bec..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the status of identity synchronization features for a tenant. -module: MSOnline -notes: "" -links: -- text: Get-MsolDirSyncConfiguration - href: ./Get-MsolDirSyncConfiguration.yml -- text: Get-MsolDirSyncProvisioningError - href: ./Get-MsolDirSyncProvisioningError.yml -syntaxes: -- Get-MsolDirSyncFeatures [-Feature ] [-TenantId ] [] -examples: -- title: 'Example 1: Get a list of all possible synchronization features' - code: |- - PS C:\>Get-MsolDirSyncFeatures - description: |- - This command gets a list of all possible directory synchronization features and whether they are enabled or disabled. - summary: "" -- title: 'Example 2: Get a list of all possibleCheck whether the password PasswordSync synchronization features is enabledCheck whether the password is enabled' - code: |- - PS C:\>Get-MsolDirSyncFeatures -Feature PasswordSync - description: |- - This command checks whether the password synchronization feature is enabled for the tenant. - summary: "" -parameters: -- type: - name: Feature - description: |+ - Specifies the directory synchronization feature that this cmdlet gets the status of. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant to perform the operation on. - If you do not specify this parameter the cmdlet will use the ID of the current user. - This parameter is only applicable to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDirSyncFeatures -name: Get-MsolDirSyncFeatures -description: |- - The **Get-MsolDirSyncFeatures** cmdlet gets the status of identity synchronization features for a tenant. - - Synchronization features that can be used with this cmdlet include the following: - - - DeviceWriteback - - DirectoryExtensions - - DuplicateProxyAddressResiliency - - DuplicateUPNResiliency - - EnableSoftMatchOnUpn - - PasswordSync - - SynchronizeUpnForManagedUsers - - UnifiedGroupWriteback - - UserWriteback - - You can run this cmdlet without any feature being specified, in which case it will return a list of all enabled or disabled features. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: F2ED75F9-4313-418D-8B3A-EED1DE39B9DB - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md index 25b5cc6d..4beaa05b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml b/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml deleted file mode 100644 index b847cffe..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncProvisioningError.yml +++ /dev/null @@ -1,161 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Checks for objects with synchronization provisioning errors in a tenant. -module: MSOnline -notes: "" -links: -- text: Get-MsolHasObjectsWithDirSyncProvisioningErrors - href: ./Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml -syntaxes: -- >- - Get-MsolDirSyncProvisioningError [-ErrorCategory ] [-PropertyName ] [-PropertyValue ] - - [-SearchString ] [-SortField ] [-SortDirection ] [-MaxResults ] - - [-TenantId ] [] -- >- - Get-MsolDirSyncProvisioningError [-ErrorCategory ] [-PropertyName ] [-PropertyValue ] - - [-SearchString ] [-SortField ] [-SortDirection ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get all objects with provisioning errors' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict - description: |- - This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict in the tenant. - summary: "" -- title: 'Example 2: Get all objects with provisioning errors using the UserPrincipalName attribute' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -PropertyName UserPrincipalName - description: |- - This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict on the UserPrincipalName attribute. - summary: "" -- title: 'Example 3: Get provisioning errors by property value' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -PropertyName UserPrincipalName -PropertyValue "User@contoso.com" - description: |- - This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict on the UserPrincipalName attribute with the property value of User@contoso.com. - summary: "" -- title: 'Example 4: Get provisioning errors by search string' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -SearchString "PattiFul" - description: |- - This command gets all objects with DirSyncProvisioningErrors with a PropertyConflict that uses the display name attribute starting with PattiFul. - summary: "" -- title: 'Example 56: Get a maximum number of provisioning errors5' - code: |- - PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -MaxResults 5 - description: |- - This command gets a maximum of five objects with DirSyncProvisioningErrors. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all provisioning errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorCategory - description: |+ - Specifies the error category of the provisioning errors. - PropertyConflict is the only supported value and must be included. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PropertyName - description: |+ - Specifies the property name of the tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PropertyValue - description: |+ - Specifies the property value for which this cmdlet searches the provisioning errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string in which this cmdlet searches the list of provisioning errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SortDirection - description: |+ - Specifies the sort direction of the provisioning errors. - The acceptable values for this parameter are: - - - Ascending - - Descending - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SortField - description: |+ - Specifies the name field of the results that this cmdlet sorts by. - The acceptable values for this parameter are: - - - DisplayName - - UserPrincipleName - - None - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant to perform the operation on. - If you do not specify this parameter the cmdlet will use the ID of the current user. - This parameter is only applicable to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDirSyncProvisioningError -name: Get-MsolDirSyncProvisioningError -description: |- - The **Get-MsolDirSyncProvisioningError** cmdlet checks for objects with synchronization provisioning errors in a tenant. - - All parameter arguments for this cmdlet are case sensitive. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: FF8B1BBA-6FF1-4739-A554-B83079EA4FEC - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDomain.md b/azureadps-1.0/MSOnline/Get-MsolDomain.md index 89d57474..becf1c4b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDomain.yml b/azureadps-1.0/MSOnline/Get-MsolDomain.yml deleted file mode 100644 index 01672496..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDomain.yml +++ /dev/null @@ -1,116 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a domain in Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - Each domain returned will include the following information: - - * Authentication. The authentication type of the domain (managed or federated). - - * Capabilities. The capabilities assigned to the domain. - These can be SharePoint, email, or OfficeCommunicationsOnline. - A domain with SharePoint capability cannot be used for other capabilities. - - * IsDefault. This is the default domain that is used for user creation. - There is only one default domain per company. - - * IsInitial. Whether or not this is the initial domain created by Microsoft Azure Active Directory (\[companyname\].onmicrosoft.com). - - * Name. The full name of the domain. - - * RootDomain. For subdomains, this represents the root domain. - Only root domains need to be verified, and all subdomains will be automatically verified. - - * Status. The status of the domain (verified or unverified). -syntaxes: -- >- - Get-MsolDomain [-Status ] [-Authentication ] - - [-Capability ] [-TenantId ] [] -- Get-MsolDomain -DomainName [-TenantId ] [] -examples: -- title: 'Example 1: Get all domains for the company' - code: |- - PS C:\> Get-MsolDomain - description: |- - This command retrieves all domains for the company, verified or unverified. - summary: "" -- title: 'Example 2: Get a domain by name' - code: |- - PS C:\> Get-MsolDomain -Name "contoso.com" - description: |- - This command retrieves the contoso.com domain. - summary: "" -- title: 'Example 3: Get verified domains' - code: |- - PS C:\> Get-MsolDomain -Status Verified - description: |- - This command returns a list of verified company domains. - summary: "" -parameters: -- type: - name: Authentication - description: |+ - Specifies the filter for the specified authentication type. - If provided, only domains with the authentication type are returned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Capability - description: |+ - Specifies the filter for domains that have the specified capability assigned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Status - description: |+ - Specifies the filter to return only domains with the specified status. - Valid values are: Verified, Unverified, and PendingDeletion. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDomain -name: Get-MsolDomain -description: |- - The **Get-MsolDomain** cmdlet gets a company domains. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 20C36069-42AE-4B9C-A64B-ECAF5C3B6252 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md index 90e0d7fd..cb5bb067 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml deleted file mode 100644 index cd9c721e..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets key settings for a federated domain. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the following settings: - - * ActiveLogOnUri - * FederationBrandName - * IssuerUri - * LogOffUri - * MetadataExchangeUri - * NextSigningCertificate - * PassiveLogOnUri - * SigningCertificate -links: -- text: Get-MsolFederationProperty - href: ./Get-MsolFederationProperty.yml -- text: Set-MsolDomainFederationSettings - href: ./Set-MsolDomainFederationSettings.yml -syntaxes: -- Get-MsolDomainFederationSettings -DomainName [-TenantId ] [] -examples: -- title: 'Example 1: Return federation settings' - code: |- - PS C:\> Get-MsolDomainFederationSettings -DomainName "contoso.com" - description: |- - This command returns the federation settings for contoso.com. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDomainFederationSettings -name: Get-MsolDomainFederationSettings -description: |- - The **Get-MsolDomainFederationSettings** cmdlet gets key settings for a federated domain from Azure Active Directory. - Use the [Get-MsolFederationProperty](./Get-MsolFederationProperty.yml) cmdlet to get settings for both Azure Active Directory and the Active Directory Federation Services server. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 14330E4B-4E9C-4A11-8A11-47222B149052 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md index add0271a..93a538bc 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml deleted file mode 100644 index 162c1832..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets DNS records necessary to verify a domain. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns details about the DNS records required to verify a domain. -syntaxes: -- >- - Get-MsolDomainVerificationDns -DomainName [-Mode ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get DNS records that need to be set verify ownership of a domain' - code: |- - PS C:\> Get-MsolDomainVerificationDNS -DomainName "contoso.com" - description: |- - This command gets the DNS records that need to be set in order to verify ownership of contoso.com. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mode - description: |+ - Specifies the domain verification mode to use when verifying this domain. - Valid values are: DnsMXRecord and DnsTxtRecord. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolDomainVerificationDns -name: Get-MsolDomainVerificationDns -description: |- - The **Get-MsolDomainVerificationDns** cmdlet gets the DNS records that need to be set to verify a domain. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 20D3AFFB-C7B5-40C4-8379-CE115EC668FC - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md index 4580b718..a7bf5cb8 100644 --- a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md +++ b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml deleted file mode 100644 index a8234e7e..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.yml +++ /dev/null @@ -1,37 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Displays the properties of the Active Directory Federation Services 2.0 server and Microsoft Online. -module: MSOnline -notes: "" -syntaxes: -- Get-MsolFederationProperty [-SupportMultipleDomain] -DomainName [] -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the domain name for which the properties from both the Active Directory Federation Services 2.0 server and Microsoft Online are displayed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolFederationProperty -name: Get-MsolFederationProperty -description: |- - The **Get-MSOLFederationProperty** cmdlet gets key settings from both the Active Directory Federation Services 2.0 server and Microsoft Online. - You can use this information to troubleshoot authentication problems caused by mismatched settings between the Active Directory Federation Services 2.0 server and Microsoft Online. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D7479CDA-88DF-4B4E-9F2D-688C7371893E - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolGroup.md b/azureadps-1.0/MSOnline/Get-MsolGroup.md index 924a357f..e293b8e0 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Get-MsolGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolGroup.yml b/azureadps-1.0/MSOnline/Get-MsolGroup.yml deleted file mode 100644 index 5a9044cc..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolGroup.yml +++ /dev/null @@ -1,205 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets groups from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns a list of groups, which include the following information: - - * CommonName. The group's common name. - - * Description. A description of the group. - - * DisplayName. The group's display name. - - * EmailAddress. The group's email addresses. - This is not returned for security groups. - - * Errors. A list of errors for the group. - - * GroupType. The group's type. - Types can be SecurityGroup, DistributionList or MailEnabledSecurityGroup. - - * IsSystem. Whether or not this group is a system group (created by Azure Active Directory). - These groups cannot be updated or removed. - - * LastDirSyncTime. The date and time that the group was last synched. - - * ManagedBy. The owner of the group. - - * ObjectId. The group's unique object ID. - - * Proxy Addresses. The proxy addresses associated with this group (for mail-enabled groups only). - - * ValidationStatus. Whether or not the group has any errors. -links: -- text: New-MsolGroup - href: ./New-MsolGroup.yml -- text: Remove-MsolGroup - href: ./Remove-MsolGroup.yml -- text: Set-MsolGroup - href: ./Set-MsolGroup.yml -syntaxes: -- >- - Get-MsolGroup [-UserObjectId ] [-IsAgentRole] [-UserPrincipalName ] [-GroupType ] - - [-HasErrorsOnly] [-HasLicenseErrorsOnly ] [-SearchString ] [-MaxResults ] - - [-TenantId ] [] -- Get-MsolGroup -ObjectId [-TenantId ] [] -- >- - Get-MsolGroup [-UserObjectId ] [-IsAgentRole] [-UserPrincipalName ] [-GroupType ] - - [-HasErrorsOnly] [-HasLicenseErrorsOnly ] [-SearchString ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get a group by using an ID' - code: |- - PS C:\> Get-MsolGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command returns the group object that has the specified ID. - summary: "" -- title: 'Example 2: Get all groups' - code: |- - PS C:\> Get-MsolGroup - description: |- - This command returns the entire set of groups for the tenant, up to the default 250 results. - summary: "" -- title: 'Example 3: Get a group by using a user principal name' - code: |- - PS C:\> Get-MsolGroup -isAgentRole -UserPrincipalName "pattifuller@contoso.com" - description: |- - This command returns the agent groups that a user is a member of. - This only applies for companies that have partner privileges. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupType - description: |+ - Specifies the type of groups to get. - Valid values are Security, MailEnabledSecurity, and DistributionList. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: HasErrorsOnly - description: |+ - Indicates that this cmdlet returns only groups that have validation errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: HasLicenseErrorsOnly - description: |+ - Specifies whether this cmdlet returns only security groups that have license errors. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAgentRole - description: |+ - Specifies that this cmdlet returns only agent groups. - This value applies only to partner users. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 250. - - defaultValue: "250" - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the group to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns security groups that have a display name that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserObjectId - description: |+ - Specifies the unique ID of a user. - This cmdlet returns security groups to which this user belongs. - This parameter must be used along with the _IsAgentRole_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user principal name of a user. - This cmdlet returns security groups to which this user belongs. - This parameter must be used along with the _IsAgentRole_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolGroup -name: Get-MsolGroup -description: |- - The **Get-MsolGroup** cmdlet gets groups from Azure Active Directory. - This cmdlet can be used to return a single group, if you specify the _ObjectId_ parameter, or to search within all groups. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: BFC8C1EC-B14D-45C6-8F11-E128E22C13A8 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md index 2fb2c80a..20fcdf2d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml deleted file mode 100644 index dab17083..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolGroupMember.yml +++ /dev/null @@ -1,115 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves members of the specified group. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns objects that contain the following information: - - * CommonName. The common name of the group. - - * DisplayName. The display name of the group. - - * EmailAddress. The primary email address of the group (for MailEnabled groups only). - - * GroupMemberType. The group member type (User, ServicePrincipal, Contact, or Group). - - * ObjectId. The unique ID of the group. -links: -- text: Add-MsolGroupMember - href: ./Add-MsolGroupMember.yml -- text: Remove-MsolGroupMember - href: ./Remove-MsolGroupMember.yml -syntaxes: -- >- - Get-MsolGroupMember [-GroupObjectId ] [-MemberObjectTypes ] [-SearchString ] - - [-MaxResults ] [-TenantId ] [] -- >- - Get-MsolGroupMember [-GroupObjectId ] [-MemberObjectTypes ] [-SearchString ] [-All] - - [-TenantId ] [] -examples: -- title: 'Example 1: Get all members of a group' - code: |- - PS C:\> Get-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command retrieves all members of the specified group. - The members can be users or groups. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupObjectId - description: |+ - Specifies the unique ID of the group from which to get members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 250. - - defaultValue: "250" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: MemberObjectTypes - description: |+ - Specifies an array of member object types. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns objects with a display name or email address that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolGroupMember -name: Get-MsolGroupMember -description: |- - The **Get-MsolGroupMember** cmdlet gets members of the specified group. - The members can be either users or groups. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 15A181E5-32EA-4DAB-942D-2DDCF1C71140 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md index e3799c69..70d7e980 100644 --- a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md +++ b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml deleted file mode 100644 index 14262450..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml +++ /dev/null @@ -1,25 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: "" -module: MSOnline -notes: "" -syntaxes: -- Get-MsolHasObjectsWithDirSyncProvisioningErrors [-TenantId ] [] -parameters: -- type: - name: TenantId - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors -name: Get-MsolHasObjectsWithDirSyncProvisioningErrors -description: "" -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 942BEF56-1526-4E08-B4A8-4B187C98BD77 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md index 6d05ef21..d5100233 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml deleted file mode 100644 index 02e0674d..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a list of contracts for a partner. -module: MSOnline -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-MsolPartnerContract [-DomainName ] [-SearchKey ] [-MaxResults ] - - [-TenantId ] [] -- >- - Get-MsolPartnerContract [-DomainName ] [-SearchKey ] [-All] - - [-TenantId ] [] -examples: -- title: 'Example 1: Return contract for a tenant' - code: |- - PS C:\> Get-MsolPartnerContract -DomainName "contoso.com" - description: |- - This command returns the contract for the tenant owning the domain consoso.com. - To run this command, you must have privileges to act on behalf of contoso.com. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - description: |+ - Specifies the domain to search for. - This must be the full name of a verified domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchKey - description: |+ - Specifies a search key. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolPartnerContract -name: Get-MsolPartnerContract -description: |- - The **Get-MsolPartnerContract** cmdlet gets a list of contracts for a partner. - Therefore, this cmdlet should only be used by partners. - - Specify a domain to look up. - This domain must be verified for the tenant. - If the company exists and the partner has access to this company, this cmdlet returns the corresponding contract. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 4E3EE703-F105-449D-B74E-8C4B70E63A90 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md index 710ecbf4..f5b6db3e 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml deleted file mode 100644 index 6dfaaed4..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets company-level information for partners. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the following company level information: - - * CompanyType. The type of this company (can be partner or regular tenant). - - * DapEnabled. Whether the partner has delegated admin privileges. - - * PartnerCompanyName. The name of the company. - - * PartnerSupportTelephones. Support Telephone numbers for the partner. - - * PartnerSupportEmails. Support E-Mail address for the partner. - - * PartnerCommerceUrl. URL for the partner's commerce web site. - - * PartnerSupportUrl. URL for the Partner's support website. - - * PartnerHelpUrl. URL for the partner's help web site. -links: -- text: Set-MsolPartnerInformation - href: ./Set-MsolPartnerInformation.yml -syntaxes: -- Get-MsolPartnerInformation [-TenantId ] [] -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolPartnerInformation -name: Get-MsolPartnerInformation -description: |- - The **Get-MsolPartnerInformation** cmdlet gets partner-specific information. - This cmdlet should only be used for partner tenants. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: C304F948-A8BB-4E5E-97B0-EB9B84025AD5 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md index 34bfc2e6..ac1c688f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md +++ b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml deleted file mode 100644 index 7fbfed15..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the current password policy for a tenant or a domain. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the following values: - - * ValidityPeriod. Specifies the length of time that a password is valid before it must be changed. - A null value indicates the default value of 90 days will be used. - - * NotificationDays. Specifies the number of days before a user receives notification that their password will expire. - A null value indicates the default of 14 days will be used. -links: -- text: Set-MsolPasswordPolicy - href: ./Set-MsolPasswordPolicy.yml -syntaxes: -- Get-MsolPasswordPolicy -DomainName [-TenantId ] [] -examples: -- title: 'Example 1: Get the password policy for the tenant' - code: |- - PS C:\> Get-MsolPasswordPolicy - description: |- - This command gets the password policy for the tenant. - summary: "" -- title: 'Example 2: Get the password policy for a domain' - code: |- - PS C:\> Get-MsolPasswordPolicy -DomainName contoso.com - description: |- - This command gets the password policy for the domain contoso.com. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name of the domain to be retrieved. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolPasswordPolicy -name: Get-MsolPasswordPolicy -description: |- - The **Get-MsolPasswordPolicy** cmdlet gets the values associated with the Password Expiry window or Password Expiry Notification window for a tenant or specified domain. - If you specify a domain name, it must be a verified domain for the company. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 85A8F5D8-EDF3-4B49-A806-C95280EE370A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolRole.md b/azureadps-1.0/MSOnline/Get-MsolRole.md index 573260e0..747ae72d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolRole.md +++ b/azureadps-1.0/MSOnline/Get-MsolRole.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolRole.yml b/azureadps-1.0/MSOnline/Get-MsolRole.yml deleted file mode 100644 index 740c5c12..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolRole.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets administrator roles. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns role objects that contain the following fields: - - * Description. A description of the role. - - * IsEnabled. Whether or not the role is enabled. - - * IsSystem. Whether or not the role was created by Azure Active Directory. - - * Name. The name of the role. - - * ObjectId. The unique ID of the role. -syntaxes: -- Get-MsolRole [-TenantId ] [] -- Get-MsolRole -ObjectId [-TenantId ] [] -- Get-MsolRole -RoleName [-TenantId ] [] -examples: -- title: 'Example 1: Get administrator roles for the company' - code: |- - PS C:\> Get-MsolRole - description: |- - This command gets administrator roles for the company. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleName - isRequired: true - description: |+ - Specifies the name of the role to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolRole -name: Get-MsolRole -description: |- - The **Get-MsolRole** cmdlet gets a list of administrator roles. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 430D359B-200B-4EA6-A6B7-D347A0264CC9 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolRoleMember.md b/azureadps-1.0/MSOnline/Get-MsolRoleMember.md index 76fef976..1ae79c30 100644 --- a/azureadps-1.0/MSOnline/Get-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolRoleMember.yml b/azureadps-1.0/MSOnline/Get-MsolRoleMember.yml deleted file mode 100644 index 6ea6df01..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolRoleMember.yml +++ /dev/null @@ -1,123 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of a role. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns role member objects that contain the following information: - - * DisplayName. The display name of the role member. - - * EmailAddress. The email address of the role member. - - * IsLicensed. Whether or not the user is licensed. - - * LastDirSyncTime. The date and time that this member was last synced. - - * ObjectId. The unique ID of the member. - - * OverallProvisioningStatus. The provisioning status of this user. - - * RoleMemberType. The type of role member. - Currently only "User" is supported. - - * ValidationStatus. Whether or not there are any errors with this group member. -links: -- text: Add-MsolRoleMember - href: ./Add-MsolRoleMember.yml -- text: Remove-MsolRoleMember - href: ./Remove-MsolRoleMember.yml -syntaxes: -- >- - Get-MsolRoleMember [-RoleObjectId ] [-MemberObjectTypes ] [-SearchString ] - - [-MaxResults ] [-TenantId ] [] -- >- - Get-MsolRoleMember [-RoleObjectId ] [-MemberObjectTypes ] [-SearchString ] [-All] - - [-TenantId ] [] -examples: -- title: 'Example 1: Get members of a role' - code: |- - PS C:\> $Role = Get-MsolRole -RoleName "%Role Name%" - PS C:\> $RoleMembers = Get-MsolRoleMember -RoleObjectId $Role.ObjectId - description: |- - This command returns all the members of the specified role. - The command stores the results in the $RoleMembers variable. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 250. - - defaultValue: "250" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: MemberObjectTypes - description: |+ - Specifies an array of member object types. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - description: |+ - Specifies the unique ID of the role from which to remove members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns objects with a display name or email address that start with this string. - The string to search on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolRoleMember -name: Get-MsolRoleMember -description: |- - The **Get-MsolRoleMember** cmdlet gets members of the specified role. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: C38ED8D1-68B3-4D78-8386-20F6FC87A167 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md index 7dd5a954..bb293961 100644 --- a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml deleted file mode 100644 index 1b3f8bcc..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of a role who are granted that role over an administrative unit. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns objects that contain the following information: - - * DisplayName. The display name of the scoped role member. - * UserPrincipalName. The user principal name of the scoped role member. - * ObjectId. The unique ID of the scoped role member. -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolRole - href: ./Get-MsolRole.yml -- text: Get-MsolScopedRoleMember - href: ./Get-MsolScopedRoleMember.yml -- text: Remove-MsolScopedRoleMember - href: ./Remove-MsolScopedRoleMember.yml -syntaxes: -- >- - Get-MsolScopedRoleMember [-AdministrativeUnitObjectId ] [-RoleObjectId ] [-MaxResults ] - - [-TenantId ] [] -- >- - Get-MsolScopedRoleMember [-AdministrativeUnitObjectId ] [-RoleObjectId ] [-All] [-TenantId ] - - [] -examples: -- title: 'Example 1: Get members of the User Account Administrator role' - code: |- - PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator" - PS C:\> Get-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId - description: |- - This example gets all members of the User Account Administrator role that is scoped to the administrative unit named West Coast. - summary: "" -parameters: -- type: - name: AdministrativeUnitObjectId - description: |+ - Specifies the unique object ID of the administrative unit. - If you do not specify this parameter, this cmdlet gets administrators for all administrative units. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - description: |+ - Specifies the unique object ID of the role from which to get members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolScopedRoleMember -name: Get-MsolScopedRoleMember -description: |- - The **Get-MsolScopedRoleMember** cmdlet gets members of the specified role who are granted that role over an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 16B61372-E804-41E7-9B03-8752A76DD2CB - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md index 77d26a7c..d509fe4b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml deleted file mode 100644 index 88b16be0..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.yml +++ /dev/null @@ -1,144 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets service principals from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: [] - description: |- - This cmdlet returns a service principal or a list of service principals from Azure Active Directory. - Each service principal contains the following information: - - * ObjectId. The unique identifier of the service principal. - * AppPrincipalId. The application identifier of the service principal. - * DisplayName. The friendly name of the service principal. - * ServicePrincipalName. The list of service principal names (SPNs) associated with the service principal. - * AccountEnabled. The value indicating if the account is enabled. -links: -- text: New-MsolServicePrincipal - href: ./New-MsolServicePrincipal.yml -- text: Remove-MsolServicePrincipal - href: ./Remove-MsolServicePrincipal.yml -- text: Set-MsolServicePrincipal - href: ./Set-MsolServicePrincipal.yml -syntaxes: -- Get-MsolServicePrincipal [-SearchString ] [-MaxResults ] [-TenantId ] [] -- Get-MsolServicePrincipal -ObjectId [-TenantId ] [] -- Get-MsolServicePrincipal -AppPrincipalId [-TenantId ] [] -- Get-MsolServicePrincipal -ServicePrincipalName [-TenantId ] [] -- Get-MsolServicePrincipal [-SearchString ] [-All] [-TenantId ] [] -examples: -- title: 'Example 1: Display all service principals' - code: |- - PS C:\> Get-MsolServicePrincipal - description: |- - This command displays all the existing service principals in the organization's tenant. - summary: "" -- title: 'Example 2: Get service principals by using a name' - code: |- - PS C:\> Get-MsolServicePrincipal -ServicePrincipalName "MyApp" - description: |- - This command gets all the existing service principals that have a service principal name that starts with MyApp. - This is an exact match of the **appClass** portion of the service principal name up to the forward slash. - summary: "" -- title: 'Example 3: Get a service principal' - code: |- - PS C:\> Get-MsolServicePrincipal -AppPrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 - description: |- - This command gets a service principal that has a specific application principal ID. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results. - Do not specify together with the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the unique application ID of the service principal to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 500. - - defaultValue: "500" - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string to match service principal names. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal or service principals to get. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application and hostname represents the URI authority for the application. - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolServicePrincipal -name: Get-MsolServicePrincipal -description: |- - The **Get-MsolServicePrincipal** cmdlet gets a service principal or a list of service principals from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3F9E2B81-398B-4C87-B786-DF5C59FAE369 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md index 51c06839..25f64225 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml deleted file mode 100644 index a17ceb27..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.yml +++ /dev/null @@ -1,123 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets credentials associated with a service principal. -module: MSOnline -notes: "" -outputs: -- name: [] - description: |- - This cmdlet returns the credentials that are associated with a service principal. - Each returned object contains the following information: - - * Type. The type of service principal credential (Asymmetric/Symmetric/Password). - * Value. The value of the credential. - * If the credential type is certificate, this represents the base 64 encoded certificate. - * If credential type is symmetric, it represents an AES key. - * KeyGroupId. The identifier reserved for internal use. - * KeyId. The unique identifier of the key. - * StartDate. The effective start date of the credential usage. - * EndDate. The effective end date of the credential usage. - * Usage . Specifies if the credential is used to "sign" or "verify" a token. -links: -- text: New-MsolServicePrincipalCredential - href: ./New-MsolServicePrincipalCredential.yml -- text: Remove-MsolServicePrincipalCredential - href: ./Remove-MsolServicePrincipalCredential.yml -syntaxes: -- >- - Get-MsolServicePrincipalCredential -ObjectId -ReturnKeyValues [-TenantId ] - - [] -- >- - Get-MsolServicePrincipalCredential -ReturnKeyValues -AppPrincipalId [-TenantId ] - - [] -- >- - Get-MsolServicePrincipalCredential -ReturnKeyValues -ServicePrincipalName [-TenantId ] - - [] -examples: -- title: 'Example 1: Get credential properties' - code: |- - PS C:\> Get-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com" - description: |- - This command gets all the credential properties, except the credential value, that are associated with the service principal name (SPN) MyApp/myApp.com. - An SPN must follow the format appClass/hostname, where appClass represents the application class ("MyApp") and hostname represents the hostname for the application (myApp.com). - summary: "" -parameters: -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the application ID of the service principal for which to get credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal for which to get credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ReturnKeyValues - isRequired: true - description: |+ - Indicates whether this cmdlet returns key values. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal from which to get credentials. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application. - Hostname represents the URI authority for the application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolServicePrincipalCredential -name: Get-MsolServicePrincipalCredential -description: |- - The **Get-MsolServicePrincipalCredential** cmdlet gets credentials that are associated with a service principal. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 171F9F72-AD52-48CF-9E6E-553EEDD6B2D3 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolSubscription.md b/azureadps-1.0/MSOnline/Get-MsolSubscription.md index 9ac005db..7270f21d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolSubscription.md +++ b/azureadps-1.0/MSOnline/Get-MsolSubscription.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolSubscription.yml b/azureadps-1.0/MSOnline/Get-MsolSubscription.yml deleted file mode 100644 index ab46799a..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolSubscription.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets subscriptions. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns subscription objects that contain the following information: - - * DateCreated. The date that this subscription was created. - - * NextLifecycleDate. The date of the next lifecycle event for this subscription. - - * ObjectId. The unique ID of this subscription. - - * OcpSubscriptionId. The ID of this subscription in the commerce system. - - * ServiceStatus. The provisioning status of each service associated with this subscription. - - * SkuId. The object ID of the SKU associated with this subscription. - - * SkuPartNumber. The SKU associated with this subscription. - - * Status. The status of this subscription (Enabled, Expired, or Suspended). - - * TotalLicenses. The number of seats included in this subscription. -links: -- text: Get-MsolAccountSku - href: ./Get-MsolAccountSku.yml -syntaxes: -- Get-MsolSubscription [-TenantId ] [] -- Get-MsolSubscription -SubscriptionId [-TenantId ] [] -examples: -- title: 'Example 1: Gets a list of company subscriptions' - code: |- - PS C:\> Get-MsolSubscription - description: |- - This command gets a list of company subscriptions. - For license assignment, the [Get-MsolAccountSku](./Get-MsolAccountSku.yml) cmdlet should be used instead. - summary: "" -parameters: -- type: - name: SubscriptionId - isRequired: true - description: |+ - Specifies the unique object ID of the subscription to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolSubscription -name: Get-MsolSubscription -description: |- - The **Get-MsolSubscription** cmdlet gets all the subscriptions that the company has purchased. - When assigning licenses to users, the [Get-MsolAccountSku](./Get-MsolAccountSku.yml) cmdlet should be used instead. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 0633C5AB-EA9A-4B55-959D-26611F16AB43 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolUser.md b/azureadps-1.0/MSOnline/Get-MsolUser.md index a01ee49e..808db8b3 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUser.md +++ b/azureadps-1.0/MSOnline/Get-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolUser.yml b/azureadps-1.0/MSOnline/Get-MsolUser.yml deleted file mode 100644 index b2c57355..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolUser.yml +++ /dev/null @@ -1,350 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets users from Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns user objects, which include the following information: - - * AlternateEmailAddresses. Alternate email address of the user (external to Azure Active Directory). - - * BlockCredential. Whether or not the user is able to sign in. - - * City. The user's city. - - * Country. The user's country or region. - - * Department. The user's department. - - * DisplayName. The user's display name. - - * Errors. An array of errors. - These are validation errors that may result in loss of services. - - * Fax. The user's fax number. - - * FirstName. The user's first name. - - * ImmutableID. Only returned for federated users. - This is the ID that is required to be federated with Azure Active Directory. - - * isBlackBerryUser. Returns whether or not the user has a BlackBerry device. - - * isLicensed. Whether or not the user has any licenses assigned. - - * LastDirSyncTime. The date and time of the last directory synchronization (only returned from users synced with Azure Active Directory through Active Directory synchronization). - - * LastPasswordChangeTimestamp. The most recent time at which a password change for the user was registered in Azure Active Directory. - - * LastName. The user's last name. - - * LicenseReconciliationNeeded. Whether or not the user currently has a mailbox without a license. - In this case, the user should be licensed with 30 days to avoid losing their mailbox. - - * Licenses. A list of the user's licenses. - - * LiveID. The user's unique login ID. - - * MobilePhone. The user's mobile phone number. - - * ObjectId. The user's unique ID. - - * Office. The user's office number. - - * OverallProvisioningStatus. Whether or not the user has been provisioned for their services. - - * PasswordNeverExpires. Whether the user's password should be forced to change every 90 days. - - * PhoneNumber. The user's phone number. - - * PostalCode. The user's postal code. - - * PreferredDataLocation. The user's preferred data location. - - * PreferredLanguage. The user's preferred language. - - * ProxyAddresses. The proxy addresses associated with this user. - - * State. The user's state. - - * StreetAddress. The user's street address. - - * StrongPasswordRequired. Whether the user is required to set a strong password when they change their password. - Strong passwords are recommended. - - * Title. The user's title. - - * UsageLocation. The country or region where the services are consumed by the user. - This must be a two letter country or region code. - - * UserPrincipalName. The user ID of the user. - - * ValidationStatus. Whether or not the user has any errors. -links: -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Remove-MsolUser - href: ./Remove-MsolUser.yml -- text: Restore-MsolUser - href: ./Restore-MsolUser.yml -- text: Set-MsolUser - href: ./Set-MsolUser.yml -syntaxes: -- >- - Get-MsolUser [-ReturnDeletedUsers] [-City ] [-Country ] [-Department ] - - [-DomainName ] [-EnabledFilter ] [-State ] [-Synchronized] - - [-Title ] [-HasErrorsOnly] [-LicenseReconciliationNeededOnly] [-UnlicensedUsersOnly] - - [-UsageLocation ] [-SearchString ] [-MaxResults ] [-TenantId ] - - [] -- Get-MsolUser -ObjectId [-ReturnDeletedUsers] [-TenantId ] [] -- Get-MsolUser [-ReturnDeletedUsers] -UserPrincipalName [-TenantId ] [] -- >- - Get-MsolUser [-ReturnDeletedUsers] [-City ] [-Country ] [-Department ] - - [-DomainName ] [-EnabledFilter ] [-State ] [-Synchronized] - - [-Title ] [-HasErrorsOnly] [-LicenseReconciliationNeededOnly] [-UnlicensedUsersOnly] - - [-UsageLocation ] [-SearchString ] [-All] [-TenantId ] [] -examples: -- title: 'Example 1: Get all users' - code: |- - PS C:\> Get-MsolUser - description: |- - This command retrieves all users in the company. - It displays up to the default value of 500 results. - summary: "" -- title: 'Example 2: Get enabled users' - code: |- - PS C:\> Get-MsolUser -EnabledFilter EnabledOnly -MaxResults 2000 - description: |- - This command gets up to 2000 enabled users. - summary: "" -- title: 'Example 3: Get a user by UPN' - code: |- - PS C:\> Get-MsolUser -UserPrincipalName "davidchew@contoso.com" - description: |- - This command retrieves the user with the UPN davidchew@contoso.com. - summary: "" -- title: 'Example 4: Get a user by object ID' - code: |- - PS C:\> Get-MsolUser -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command retrieves a user that has the specified object ID. - summary: "" -- title: 'Example 5: Get users by search String' - code: |- - PS C:\> Get-MsolUser -SearchString "David" - description: |- - This command retrieves a list of users with David in the display name or email address. - summary: "" -- title: 'Example 6: Get preferred data location of a user' - code: |- - PS C:\> Get-MsolUser -UserPrincipalName "davidchew@contoso.onmicrosoft.com" | Select PreferredDataLocation - description: |- - This command returns the preferred data location of a user. - summary: "" -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results. - Do not specify together with the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the city to filter results on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the country or region to filter results on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the department to filter results on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - description: |+ - Specifies the domain to filter results on. - This must be a verified domain for the company. - All users with an email address, primary or secondary, on this domain is returned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EnabledFilter - description: |+ - Specifies the filter for enabled or disabled users. - Valid values are All, EnabledOnly, and DisabledOnly. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: HasErrorsOnly - description: |+ - Inidates that this cmdlet returns only users that have validation errors. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LicenseReconciliationNeededOnly - description: |+ - Indicates that this cmdlet filter for only users that require license reconciliation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - The default value is 500. - - defaultValue: "500" - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the user to get. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ReturnDeletedUsers - description: |+ - Indicates that this cmdlet returns only users in the recycling bin. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string to match email address or display name starting with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the filter for the state of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Synchronized - description: |+ - Indicates that this cmdlet returns only users who are synchronized through Azure Active Directory Sync. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Title - description: |+ - Speicifies the filter for the title of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UnlicensedUsersOnly - description: |+ - Indicates that this cmdlet returns only users who are not assigned a license. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - Specifies the filter for the country or region where the services are consumed by the user. - Specify a two-letter country or region code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Speicifies the user ID of the user to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolUser -name: Get-MsolUser -description: |- - The **Get-MsolUser** cmdlet gets an individual user or list of users. - Specify the _ObjectId_ or _UserPrincipalName_ parameter to get a specific user. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: CED5BB55-E2BA-4400-9777-6589B6B29355 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md index 8258cadf..90f62fc2 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md +++ b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml deleted file mode 100644 index 23334689..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets users based on strong authentication type. -module: MSOnline -notes: "" -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -syntaxes: -- >- - Get-MsolUserByStrongAuthentication [-RoleObjectId ] [-Requirements ] - - [-RequirementUnsetOnly] [-SearchString ] [-MaxResults ] [-TenantId ] [] -- >- - Get-MsolUserByStrongAuthentication [-RoleObjectId ] [-Requirements ] - - [-RequirementUnsetOnly] [-SearchString ] [-All] [-TenantId ] [] -parameters: -- type: - name: All - isRequired: true - description: |+ - Indicates that this cmdlet returns all results that it finds. - Do not specify this parameter and the _MaxResults_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxResults - description: |+ - Specifies the maximum number of results that this cmdlet returns. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Requirements - description: |+ - Specifies an array of strong authentication requirements for which this cmdlet gets users. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RequirementUnsetOnly - description: |+ - Indicates that this cmdlet gets only users that have no strong authentication requirement. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - description: |+ - Specifies the unique object ID of the role for which this cmdlet gets users. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a string. - This cmdlet returns users that start with this string. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolUserByStrongAuthentication -name: Get-MsolUserByStrongAuthentication -description: |- - The **Get-MsolUserByStrongAuthentication** cmdlet gets users in Azure Active Directory based on strong authentication type. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: CC0818E5-CAAD-4066-A736-4E41CE9E7C27 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Get-MsolUserRole.md b/azureadps-1.0/MSOnline/Get-MsolUserRole.md index 7db1b71f..850079f6 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUserRole.md +++ b/azureadps-1.0/MSOnline/Get-MsolUserRole.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Get-MsolUserRole.yml b/azureadps-1.0/MSOnline/Get-MsolUserRole.yml deleted file mode 100644 index b9d6b2f6..00000000 --- a/azureadps-1.0/MSOnline/Get-MsolUserRole.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets administrator roles to which a user belongs. -module: MSOnline -notes: "" -syntaxes: -- Get-MsolUserRole -ObjectId [-TenantId ] [] -- Get-MsolUserRole -UserPrincipalName [-TenantId ] [] -examples: -- title: 'Example 1: Get user groups' - code: |- - PS C:\> Get-MsolUserRole -UserPrincipalName "davidchew@contoso.com" - description: |- - This command retrieves all groups that davidchew@contoso.com is a member of. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of the user to retrieve roles for. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name of the user to retrieve roles for. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Get-MsolUserRole -name: Get-MsolUserRole -description: |- - The **Get-MsolUserRole** cmdlet gets all of the administrator roles to which the specified user belongs. - This cmdlet will also return roles that the user is a member of through security group membership. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 13C8D948-E093-45E7-A5B5-BC38FAFCCEC7 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/MSOnline.md b/azureadps-1.0/MSOnline/MSOnline.md new file mode 100644 index 00000000..e00205ea --- /dev/null +++ b/azureadps-1.0/MSOnline/MSOnline.md @@ -0,0 +1,438 @@ +--- +Module Name: MSOnline +Module Guid: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX +Locale: en-US +ms.assetid: BB86A603-6CD9-4299-89B8-30A2B4A011A0 +ms.reviewer: stevemutungi +ms.custom: iamfeature=PowerShell +--- + +# MSOnline Module + +## Description + +>[!IMPORTANT] +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. + +For more detail info on installation of the AzureAD cmdlets please see: [Azure ActiveDirectory (MSOnline)](/powershell/azure/active-directory/overview?view=azureadps-1.0&preserve_view=true). + +This topic displays help topics for the Azure Active Directory MSOnline module. + +## MSOnline Cmdlets + +### [Add-MsolAdministrativeUnitMember](./Add-MsolAdministrativeUnitMember.md) +Adds a member to an administrative unit. + + +### [Add-MsolForeignGroupToRole](./Add-MsolForeignGroupToRole.md) +Adds a security group from a partner tenant to a Role in this tenant. + + +### [Add-MsolGroupMember](./Add-MsolGroupMember.md) +Adds a member to an existing security group. + + +### [Add-MsolRoleMember](./Add-MsolRoleMember.md) +Adds a member to an administrator role. + + +### [Add-MsolScopedRoleMember](./Add-MsolScopedRoleMember.md) +Adds a member to an administrative unit-scoped role. + + +### [Confirm-MsolDomain](./Confirm-MsolDomain.md) +Verifies a custom domain. + + +### [Confirm-MsolEmailVerifiedDomain](./Confirm-MsolEmailVerifiedDomain.md) +Confirms ownership of an unmanaged tenant. + + +### [Connect-MsolService](./Connect-MsolService.md) +Initiates a connection to Azure Active Directory. + + +### [Convert-MsolDomainToFederated](./Convert-MsolDomainToFederated.md) +Converts the domain from using standard authentication to using single sign-on. + + +### [Convert-MsolDomainToStandard](./Convert-MsolDomainToStandard.md) +Converts the domain from using single sign-on (also known as identity federation) to using standard authentication. + + +### [Convert-MsolFederatedUser](./Convert-MsolFederatedUser.md) +Updates a user in a domain that was recently converted from single sign-on. + + +### [Disable-MsolDevice](./Disable-MsolDevice.md) +Disables a device object in Azure Active Directory. + + +### [Enable-MsolDevice](./Enable-MsolDevice.md) +Enables a device object in Azure Active Directory. + + +### [Get-MsolAccountSku](./Get-MsolAccountSku.md) +Returns all the SKUs for a company. + + +### [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.md) +Retrieves administrative units from Azure AD. + + +### [Get-MsolAdministrativeUnitMember](./Get-MsolAdministrativeUnitMember.md) +Gets members of an administrative unit. + + +### [Get-MsolAllSettings](./Get-MsolAllSettings.md) +Gets all directory settings object associated with tenant or group/user/service principal/application/device. + + +### [Get-MsolAllSettingTemplate](./Get-MsolAllSettingTemplate.md) +Gets all the directory setting templates that a tenant owns. + + +### [Get-MsolCompanyAllowedDataLocation](./Get-MsolCompanyAllowedDataLocation.md) +Get the current allowed data locations of a company from Azure Active Directory. + + +### [Get-MsolCompanyInformation](./Get-MsolCompanyInformation.md) +Retrieves company-level information. + + +### [Get-MsolContact](./Get-MsolContact.md) +Gets contacts from Azure Active Directory. + + +### [Get-MsolDeviceRegistrationServicePolicy](./Get-MsolDeviceRegistrationServicePolicy.md) +Gets the Azure Active Directory device registration service settings. + + +### [Get-MsolDevice](./Get-MsolDevice.md) +Gets an individual device, or a list of devices. + + +### [Get-MsolDirSyncConfiguration](./Get-MsolDirSyncConfiguration.md) +Gets the directory synchronization settings. + + +### [Get-MsolDirSyncFeatures](./Get-MsolDirSyncFeatures.md) +Gets the status of identity synchronization features for a tenant. + + +### [Get-MsolDirSyncProvisioningError](./Get-MsolDirSyncProvisioningError.md) +Checks for objects with synchronization provisioning errors in a tenant. + + +### [Get-MsolDomain](./Get-MsolDomain.md) +Retrieves a domain Microsoft Azure Active Directory. + + +### [Get-MsolDomainFederationSettings](./Get-MsolDomainFederationSettings.md) +Gets key settings for a federated domain. + + +### [Get-MsolDomainVerificationDns](./Get-MsolDomainVerificationDns.md) +Gets DNS records necessary to verify a domain. + + +### [Get-MsolFederationProperty](./Get-MsolFederationProperty.md) +Displays the properties of the Active Directory Federation Services 2.0 server and Microsoft Online. + + +### [Get-MsolGroup](./Get-MsolGroup.md) +Retrieves a group from Microsoft Azure Active Directory. + + +### [Get-MsolGroupMember](./Get-MsolGroupMember.md) +Retrieves all members of the specified group. + + +### [Get-MsolHasObjectsWithDirSyncProvisioningErrors](./Get-MsolHasObjectsWithDirSyncProvisioningErrors.md) + + + +### [Get-MsolPartnerContract](./Get-MsolPartnerContract.md) +Gets a list of contracts for a partner. + + +### [Get-MsolPartnerInformation](./Get-MsolPartnerInformation.md) +Retrieves company-level information for partners. + + +### [Get-MsolPasswordPolicy](./Get-MsolPasswordPolicy.md) +Gets the current password policy for a tenant or a domain. + + +### [Get-MsolRole](./Get-MsolRole.md) +Gets administrator roles. + + +### [Get-MsolRoleMember](./Get-MsolRoleMember.md) +Gets members of a role. + + +### [Get-MsolScopedRoleMember](./Get-MsolScopedRoleMember.md) +Gets members of a role who are granted that role over an administrative unit. + + +### [Get-MsolServicePrincipal](./Get-MsolServicePrincipal.md) +Retrieves a service principal or list of service principals from Microsoft Azure Active Directory. + + +### [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.md) +Gets credentials associated with a service principal. + + +### [Get-MsolSettings](./Get-MsolSettings.md) +Gets a directory setting. + + +### [Get-MsolSettingTemplate](./Get-MsolSettingTemplate.md) +Gets a directory setting template. + + +### [Get-MsolSubscription](./Get-MsolSubscription.md) +Gets subscriptions. + + +### [Get-MsolUser](./Get-MsolUser.md) +Gets users from Azure Active Directory. + + +### [Get-MsolUserByStrongAuthentication](./Get-MsolUserByStrongAuthentication.md) +Gets users based on strong authentication type. + + +### [Get-MsolUserRole](./Get-MsolUserRole.md) +Retrieves a list of roles that the specified user is a member of. + + +### [New-MsolAdministrativeUnit](./New-MsolAdministrativeUnit.md) +Adds a new administrative unit to Azure Active Directory. + + +### [New-MsolDomain](./New-MsolDomain.md) +Add a domain to Azure Active Directory. + + +### [New-MsolFederatedDomain](./New-MsolFederatedDomain.md) +Adds a new single sign-on domain to Microsoft Online Services and establishes the relying party trust. + + +### [New-MsolGroup](./New-MsolGroup.md) +Adds a new group to the Azure Active Directory. + + +### [New-MsolLicenseOptions](./New-MsolLicenseOptions.md) +Creates a License Options object. + + +### [New-MsolServicePrincipal](./New-MsolServicePrincipal.md) +Adds a service principal to Azure Active Directory. + + +### [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.md) +Creates a service principal address. + + +### [New-MsolServicePrincipalCredential](./New-MsolServicePrincipalCredential.md) +Add a credential key to a service principal. + + +### [New-MsolSettings](./New-MsolSettings.md) +Creates a directory setting. + + +### [New-MsolUser](./New-MsolUser.md) +Creates a user in Azure Active Directory. + + +### [New-MsolWellKnownGroup](./New-MsolWellKnownGroup.md) +Creates a well-known group. + + +### [Redo-MsolProvisionContact](./Redo-MsolProvisionContact.md) +Retries the provisioning of a contact object in Azure Active Directory. + + +### [Redo-MsolProvisionGroup](./Redo-MsolProvisionGroup.md) +Retries the provisioning of a group object in Azure Active Directory. + + +### [Redo-MsolProvisionUser](./Redo-MsolProvisionUser.md) +Retries the provisioning of a user object in Azure Active Directory. + + +### [Remove-MsolAdministrativeUnit](./Remove-MsolAdministrativeUnit.md) +Deletes an administrative unit from Azure Active Directory. + + +### [Remove-MsolAdministrativeUnitMember](./Remove-MsolAdministrativeUnitMember.md) +Removes a member from an administrative unit. + + +### [Remove-MsolApplicationPassword](./Remove-MsolApplicationPassword.md) +Removes a password for an application. + + +### [Remove-MsolContact](./Remove-MsolContact.md) +Removes a contact from Azure Active Directory. + + +### [Remove-MsolDevice](./Remove-MsolDevice.md) +Remove a device object from Azure Active Directory. + + +### [Remove-MsolDomain](./Remove-MsolDomain.md) +Removes a domain from Azure Active Directory. + + +### [Remove-MsolFederatedDomain](./Remove-MsolFederatedDomain.md) +Removes a single sign-on domain from the domains in Microsoft Online. + + +### [Remove-MsolForeignGroupFromRole](./Remove-MsolForeignGroupFromRole.md) +Removes a security group from a partner tenant. + + +### [Remove-MsolGroup](./Remove-MsolGroup.md) +Removes a group from Azure Active Directory. + + +### [Remove-MsolGroupMember](./Remove-MsolGroupMember.md) +Removes a member from a security group. + + +### [Remove-MsolRoleMember](./Remove-MsolRoleMember.md) +Removes a member from an administrator role. + + +### [Remove-MsolScopedRoleMember](./Remove-MsolScopedRoleMember.md) +Removes a user from an administrative unit-scoped role. + + +### [Remove-MsolServicePrincipal](./Remove-MsolServicePrincipal.md) +Removes a service principal from Azure Active Directory. + + +### [Remove-MsolServicePrincipalCredential](./Remove-MsolServicePrincipalCredential.md) +Removes a credential key from a service principal. + + +### [Remove-MsolSettings](./Remove-MsolSettings.md) +Removes a directory setting. + + +### [Remove-MsolUser](./Remove-MsolUser.md) +Removes a user from Microsoft Azure Active Directory. + + +### [Reset-MsolStrongAuthenticationMethodByUpn](./Reset-MsolStrongAuthenticationMethodByUpn.md) +Resets the strong authentication method by using a user principal name. + + +### [Restore-MsolUser](./Restore-MsolUser.md) +Restores a deleted user. + + +### [Set-MsolADFSContext](./Set-MsolADFSContext.md) +Sets the context and credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 server. + + +### [Set-MsolAdministrativeUnit](./Set-MsolAdministrativeUnit.md) +Updates the properties of an administrative unit. + + +### [Set-MsolCompanyAllowedDataLocation](./Set-MsolCompanyAllowedDataLocation.md) +Sets an allowed data location for a service type for a company in Azure Active Directory. + + +### [Set-MsolCompanyContactInformation](./Set-MsolCompanyContactInformation.md) +Sets company-level contact information. + + +### [Set-MsolCompanyMultiNationalEnabled](./Set-MsolCompanyMultiNationalEnabled.md) +Enables the multinational feature for a service type for a company with Azure Active Directory. + + +### [Set-MsolCompanySecurityComplianceContactInformation](./Set-MsolCompanySecurityComplianceContactInformation.md) +**This cmdlet is not in use by any online service, so please consider it deprecated.**  + +For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). + +Sets company-level security and compliance contact preferences. + + +### [Set-MsolCompanySettings](./Set-MsolCompanySettings.md) +Sets company-level configuration settings. + + +### [Set-MsolDeviceRegistrationServicePolicy](./Set-MsolDeviceRegistrationServicePolicy.md) +Sets the Azure Active Directory device registration service settings. + + +### [Set-MsolDirSyncConfiguration](./Set-MsolDirSyncConfiguration.md) +Modifies the directory synchronization settings. + + +### [Set-MsolDirSyncEnabled](./Set-MsolDirSyncEnabled.md) +Turns directory synchronization on or off for a company. + + +### [Set-MsolDirSyncFeature](./Set-MsolDirSyncFeature.md) +Sets identity synchronization features for a tenant. + + +### [Set-MsolDomain](./Set-MsolDomain.md) +Modifies settings of a domain. + + +### [Set-MsolDomainAuthentication](./Set-MsolDomainAuthentication.md) +Changes the authentication type of the domain. + + +### [Set-MsolDomainFederationSettings](./Set-MsolDomainFederationSettings.md) +Updates settings for a federated domain. + + +### [Set-MsolGroup](./Set-MsolGroup.md) +Updates a security group. + + +### [Set-MsolPartnerInformation](./Set-MsolPartnerInformation.md) +Sets company information for partners. + + +### [Set-MsolPasswordPolicy](./Set-MsolPasswordPolicy.md) +Updates the password policy of a specified domain or tenant. + + +### [Set-MsolServicePrincipal](./Set-MsolServicePrincipal.md) +Updates a service principal in Microsoft Azure Active Directory. + + +### [Set-MsolSettings](./Set-MsolSettings.md) +Updates a directory setting in Azure Active Directory. + + +### [Set-MsolUser](./Set-MsolUser.md) +Modifies a user in Azure Active Directory. + + +### [Set-MsolUserLicense](./Set-MsolUserLicense.md) +Updates the license assignment for a user. + + +### [Set-MsolUserPassword](./Set-MsolUserPassword.md) +Resets the password for a user. + + +### [Set-MsolUserPrincipalName](./Set-MsolUserPrincipalName.md) +Changes the user ID for a user. + + +### [Update-MsolFederatedDomain](./Update-MsolFederatedDomain.md) +Updates the settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. diff --git a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md index 47b699db..17746b3d 100644 --- a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml deleted file mode 100644 index 47eced65..00000000 --- a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new administrative unit to Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - Will return the new administrative unit that was created. -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Remove-MsolAdministrativeUnit - href: ./Remove-MsolAdministrativeUnit.yml -- text: Set-MsolAdministrativeUnit - href: ./Set-MsolAdministrativeUnit.yml -syntaxes: -- >- - New-MsolAdministrativeUnit [-DisplayName ] [-Description ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Create an administrative unit' - code: |- - PS C:\> New-MsolAdministrativeUnit -DisplayName "West Coast" -Description "West Coast region" - description: |- - This command creates a administrative unit called West Coast that has a description of West Coast region. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolAdministrativeUnit -name: New-MsolAdministrativeUnit -description: |- - The **New-MsolAdministrativeUnit** cmdlet adds a new administrative unit to Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D0D10A71-D935-4D24-B671-F8E0A5D8979D - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolDomain.md b/azureadps-1.0/MSOnline/New-MsolDomain.md index 0688f2b0..1b2a6fc1 100644 --- a/azureadps-1.0/MSOnline/New-MsolDomain.md +++ b/azureadps-1.0/MSOnline/New-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolDomain.yml b/azureadps-1.0/MSOnline/New-MsolDomain.yml deleted file mode 100644 index 3033d0ff..00000000 --- a/azureadps-1.0/MSOnline/New-MsolDomain.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Add a domain to Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the details about the new domain. -links: -- text: Confirm-MsolDomain - href: ./Confirm-MsolDomain.yml -- text: Get-MsolDomain - href: ./Get-MsolDomain.yml -- text: New-MsolFederatedDomain - href: ./New-MsolFederatedDomain.yml -- text: Remove-MsolDomain - href: ./Remove-MsolDomain.yml -- text: Set-MsolDomain - href: ./Set-MsolDomain.yml -syntaxes: -- >- - New-MsolDomain [-Name ] [-Authentication ] - - [-VerificationMethod ] [-TenantId ] [] -examples: -- title: 'Example 1: Create a domain' - code: |- - PS C:\> New-MsolDomain -Name "contoso.com" - description: |- - This command creates a domain named contoso.com. - You must verify the domain before it can be used. - summary: "" -parameters: -- type: - name: Authentication - description: |+ - Specifies the authentication type of the domain. - Valid values are: managed and federated. - All users created in this domain have this authentication type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the fully qualified domain name of the domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: VerificationMethod - description: |+ - Specifies the verification method for the domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolDomain -name: New-MsolDomain -description: |- - The **New-MsolDomain** cmdlet adds a domain to Azure Active Directory. - This cmdlet can create domains with managed or federated identities. - To ensure proper setup, use the [New-MsolFederatedDomain](./New-MsolFederatedDomain.yml) cmdlet for federated domains. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 013C6697-E78E-4882-840B-CC0595C452DA - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md index 8aa630ac..e9247a49 100644 --- a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml deleted file mode 100644 index fa548b4f..00000000 --- a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new single sign-on domain to Microsoft Online Services and establishes the relying party trust. -module: MSOnline -notes: "" -links: -- text: Remove-MsolFederatedDomain - href: ./Remove-MsolFederatedDomain.yml -- text: Update-MsolFederatedDomain - href: ./Update-MsolFederatedDomain.yml -syntaxes: -- New-MsolFederatedDomain [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the name of the new single sign-on domain to create in Microsoft Online. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.New-MsolFederatedDomain -name: New-MsolFederatedDomain -description: |- - The **New-MsolFederatedDomain** cmdlet adds a new single sign-on domain to Microsoft Online Services and configures the relying party trust settings between the on-premises Active Directory Federation Services 2.0 server and Microsoft Online. - A single sign-on domain is also known as identity-federated domain. - Due to domain verification requirements, you may need to run this cmdlet several times in order to complete the process of adding the new single sign-on domain. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 623D0291-0C85-422F-BC47-43D019839C16 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolGroup.md b/azureadps-1.0/MSOnline/New-MsolGroup.md index 46872d36..1a782b74 100644 --- a/azureadps-1.0/MSOnline/New-MsolGroup.md +++ b/azureadps-1.0/MSOnline/New-MsolGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolGroup.yml b/azureadps-1.0/MSOnline/New-MsolGroup.yml deleted file mode 100644 index f37973df..00000000 --- a/azureadps-1.0/MSOnline/New-MsolGroup.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new group to the Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - Will return the new group that was created. -links: -- text: Get-MsolGroup - href: ./Get-MsolGroup.yml -- text: Remove-MsolGroup - href: ./Remove-MsolGroup.yml -- text: Set-MsolGroup - href: ./Set-MsolGroup.yml -syntaxes: -- >- - New-MsolGroup [-DisplayName ] [-Description ] [-ManagedBy ] [-TenantId ] - - [] -examples: -- title: 'Example 1: Create a security group' - code: |- - PS C:\> New-MsolGroup -DisplayName "MyGroup" -Description "My test group" - description: |- - This command creates a security group called MyGroup. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedBy - description: |+ - Specifies the owner of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolGroup -name: New-MsolGroup -description: |- - The **New-MsolGroup** cmdlet adds a new security group to Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 046485AB-D8CC-4DBB-9129-B987A91188CF - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md index b9a69f8c..e17564f0 100644 --- a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md +++ b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml deleted file mode 100644 index 74c50902..00000000 --- a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a License Options object. -module: MSOnline -notes: "" -links: -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Set-MsolUserLicense - href: ./Set-MsolUserLicense.yml -syntaxes: -- >- - New-MsolLicenseOptions -AccountSkuId - - [-DisabledPlans ] [] -examples: -- title: 'Example 1: Create license options object' - code: |- - PS C:\> New-MsolLicenseOptions -AccountSkuId Contoso:BPOS_STANDARD -DisabledPlans EXCHANGE_STANDARD - description: |- - This command creates a license options object. - This object can be used for the license options parameter in the [New-MsolUser](./New-MsolUser.yml) or [Set-MsolUserLicense](./Set-MsolUserLicense.yml) cmdlets. - summary: "" -parameters: -- type: - name: AccountSkuId - isRequired: true - description: |+ - Specifies the license, or account SKU ID, for these options. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DisabledPlans - description: |+ - Specifies a list of service plans to disable when assigning this license to the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolLicenseOptions -name: New-MsolLicenseOptions -description: |- - The **New-MsolLicenseOptions** cmdlet creates a License Options object. - This cmdlet disables specific service plans when assigning a user a license using the [Set-MsolUserLicense](./Set-MsolUserLicense.yml) cmdlet. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 8D9F4A29-671A-468A-9B20-B985DF1B4EC2 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md index fc61e1eb..18847c10 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml deleted file mode 100644 index 11d32f7d..00000000 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.yml +++ /dev/null @@ -1,224 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a service principal to Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns the service principal that it added. This includes the following information: - - * ObjectId. The unique identifier of the service principal. - * AppPrincipalId. The application identifier of the service principal. - * DisplayName. The friendly name of the service principal. - * ServicePrincipalName. The list of service principal names (SPNs) associated with the service principal. - * TrustedForDelegation. The value indicating if the service principal is allowed for delegation. - * AccountEnabled. The value indicating if the account is enabled. - - It also retrieves the list of credentials that were added. - Each credential object contains the following information: - - * Type. The type of service principal credential (Asymmetric/Symmetric/Other). - * Value. The value of the credential. - If the credential type is certificate, this represents the base 64 encoded certificate. - If credential type is symmetric, it represents an AES key. - * KeyGroupId. The identifier reserved for internal use. - * KeyId. The unique identifier of the key. - * StartDate. The effective start date of the credential usage. - * EndDate. The effective end date of the credential usage. - * Usage. Specifies if the credential is used to sign or verify a token. -links: -- text: Get-MsolServicePrincipal - href: ./Get-MsolServicePrincipal.yml -- text: New-MsolServicePrincipalAddresses - href: ./New-MsolServicePrincipalAddresses.yml -- text: Remove-MsolServicePrincipal - href: ./Remove-MsolServicePrincipal.yml -- text: Set-MsolServicePrincipal - href: ./Set-MsolServicePrincipal.yml -syntaxes: -- >- - New-MsolServicePrincipal [-ServicePrincipalNames ] [-AppPrincipalId ] -DisplayName - - [-AccountEnabled ] [-Addresses ] [-Type ] - - [-Value ] [-StartDate ] [-EndDate ] [-Usage ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Create a service principal' - code: |- - PS C:\> New-MsolServicePrincipal -ServicePrincipalNames @("MyApp/myApp.com") -DisplayName "My Application" - description: |- - This command creates a service principal. - In this example, the service principal is created with the service principal name MyApp/myApp.com, the display name My Application, and will use an auto-generated 256 bit symmetric key to verify the application. - This key will be valid for a year from today. - summary: "" -- title: 'Example 2: Create a service principal that uses an X509 certificate' - code: |- - PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate - PS C:\> $cer.Import("C:\temp\myapp.cer") - PS C:\> $binCert = $cer.GetRawCertData() - PS C:\> $credValue = [System.Convert]::ToBase64String($binCert); - PS C:\> New-MsolServicePrincipal -ServicePrincipalNames @("MyApp/myApp.com") -DisplayName "My Application" -Type asymmetric -Value $credValue - description: |- - This example creates a service principal. - In this example, the service principal is created with the service principal name MyApp/myApp.com, the display name My Application, and uses the supplied X509 certificate myapp.cer that is configured with a base 64 encoded asymmetric key. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Specifies whether the account needs to be enabled. - The default value is $True. - - defaultValue: "True" - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Addresses - description: |+ - Specifies the of addresses used by the application. - Use the [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.yml) cmdlet to help create the Addresses list object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppPrincipalId - description: |+ - Specifies the unique application ID for a service principal in a tenant. - Once created, this property cannot be changed. - If you do not specify this parameter, the application ID is generated. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name of the service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - Specifies the effective end date of the credential usage. - The default end date value is one year from today. - - defaultValue: Today + 1 year - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - A list of service principal names (SPNs) associated with the service principal. - - An SPN must be unique per company tenant and is used by an application to uniquely identify itself. - By default, the service principal **AppID** is always added as an SPN. - An SPN must use one of the following formats: - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application and hostname represents the URI authority for the application. - When the service principal represents a WS-Federation relying party, an SPN can be set to a URL that would be treated as the WS-Federation wtrealm parameter. - - defaultValue: AppId of the service principal - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - Specifies the effective start date of the credential usage. - The default start date value is today. - - defaultValue: Today - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of credential to use. - Valid values are: asymmetric, symmetric, and password. - * If asymmetric, the _Value_ parameter must be set to the public portion of a base 64 encoded X509 certificate. - * If symmetric, a 256 bit AES symmetric key will be generated if _Value_ is not set. - * If password, the _Value_ parameter must be specified and it should not be base 64 encoded. - - The default setting is "symmetric". - - defaultValue: Symmetric - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - Specifies the usage of the credential key. - The credential key usage can either be set to sign or verify a token. - The default setting is verify. - - Sign is allowed ONLY for symmetric keys. - Verify is allowed for all key types. - - A verify credential key is required by Azure Active Directory to verify that the request token was sent by your application, represented by this service principal. - Your application may optionally require that Azure Active Directory issue tokens to your application signed by using your signing key rather than the asymmetric public key identifying Azure Active Directory. - In this case, provide a sign credential key for your service principal. - - defaultValue: Verify - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - Specifies the value of the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolServicePrincipal -name: New-MsolServicePrincipal -description: |- - The **New-MsolServicePrincipal** cmdlet creates a service principal that can be used to represent a Line Of Business (LOB) application or an on-premises server such as Microsoft Exchange, SharePoint or Lync in Microsoft Azure Active Directory as service principal objects. - Adding a new application as a service principal allows that application to authenticate to other services such as Microsoft Office 365. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 90C7E9B8-165A-4628-8399-F71F371FBB42 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md index 039cdafb..add0f72a 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml deleted file mode 100644 index 01da02df..00000000 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a service principal address. -module: MSOnline -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- New-MsolServicePrincipalAddresses -Address [-AddressType ] [] -parameters: -- type: - name: Address - isRequired: true - description: |+ - Specifies an address to be used by an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AddressType - description: |+ - Specifies the type of address to create. - Valid values are: - * Reply - * Realm - * Error - * Other - * SamlMetadata - * SamlLogout - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: Reply, Realm, Error, Other, SamlMetadata, SamlLogout -uid: MSOnline.New-MsolServicePrincipalAddresses -name: New-MsolServicePrincipalAddresses -description: |- - The **New-MsolServicePrincipalAddresses** cmdlet creates a service principal address. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: ACEA9C06-7619-4EAE-967D-280F982ECE7A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md index b1977c70..0c13f7c4 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml deleted file mode 100644 index c28ee933..00000000 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.yml +++ /dev/null @@ -1,194 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Add a credential key to a service principal. -module: MSOnline -notes: "" -links: -- text: Get-MsolServicePrincipalCredential - href: ./Get-MsolServicePrincipalCredential.yml -- text: Remove-MsolServicePrincipalCredential - href: ./Remove-MsolServicePrincipalCredential.yml -syntaxes: -- >- - New-MsolServicePrincipalCredential -ObjectId [-Type ] [-Value ] - - [-StartDate ] [-EndDate ] [-Usage ] [-TenantId ] - - [] -- >- - New-MsolServicePrincipalCredential -ServicePrincipalName [-Type ] - - [-Value ] [-StartDate ] [-EndDate ] [-Usage ] - - [-TenantId ] [] -- >- - New-MsolServicePrincipalCredential -AppPrincipalId [-Type ] - - [-Value ] [-StartDate ] [-EndDate ] [-Usage ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Add an existing credential to a service principal' - code: |- - PS C:\> $Certificate = New-Object System.Security.Cryptography.X509Certificates.X509Certificate - PS C:\> $Certificate.Import("C:\myapp.cer") - PS C:\> $BinCert = $Certificate.GetRawCertData() - PS C:\> $CredValue = [System.Convert]::ToBase64String($binCert); - PS C:\> New-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com" -Type asymmetric -Value $CredValue -StartDate $Certificate.GetEffectiveDateString() -EndDate $Certificate.GetExpirationDateString() - description: |- - This example adds a credential, or a key, object to an existing service principal. - In this example, the supplied base64 encoded public X509 certificate, named myapp.cer, is added to the service principal using the service principal name value of MyApp/myApp.com. - summary: "" -- title: 'Example 2: Register an on-premises Exchange Server' - code: |- - PS C:\> New-MsolServicePrincipalCredential -AppPrincipalId -Type asymmetric -Value $CredValue - description: |- - This command registers an on-premises Exchange Server so that communications between the Exchange Server and Microsoft Azure Active Directory services such as Office 365 can occur. - This example assumes that $credValue contains the base64 encoded public X509 certificate used to represent the on-premises Exchange server. - The well known IDs for Office 365 servers are: - - * Exchange: 00000002-0000-0ff1-ce00-000000000000 - * SharePoint: 00000003-0000-0ff1-ce00-000000000000 - * Lync: 00000004-0000-0ff1-ce00-000000000000 - summary: "" -parameters: -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the application ID of the service principal to which to add the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - Specifies the effective end date of the credential usage. - The default value is one year from today. - For an asymmetric type credential, this must be set to on or before the date that the X509 certificate is valid until, otherwise an OAuth token will not be issued for this application. - - defaultValue: Today + 1 year - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal to which to add the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal to which to add the credential. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application. - Hostname represents the URI authority for the application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - Specifies the effective start date of the credential usage. - The default value is today. - For an asymmetric type credential, this must be set to on or after the date that the X509 certificate is valid from, otherwise an OAuth token will not be issued for this application. - - defaultValue: Today - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of credential used. - Valid values are: - - * asymmetric - * symmetric - * password - - The default value is symmetric. Asymmetric keys are recommended. Symmetric keys aren't secure and will be disabled for service principals that access Microsoft first-party applications. - - defaultValue: Symmetric - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - Specifies the usage of the credential key. - The credential key usage can either be set to sign or verify a token. - The default value is verify. - Sign is allowed ONLY for symmetric keys. - Verify is allowed for all key types. - - A verify credential key is required by the Azure Active Directory directory to verify that the request token was sent by your application, which is represented by this service principal. - - Your application may optionally require that Azure Active Directory services issue tokens to your application signed with your signing key rather than the asymmetric public key identifying Microsoft Azure Active Directory. - In this case, provide a sign credential key for your service principal. - - defaultValue: Verify - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - Specifies the value of the credential. - - * If the credential type is asymmetric, the value represents the base 64 encoded certificate. - * If the credential type is symmetric and the _Value_ parameter is not specified, a 256 bit AES key is automatically created and valid for one year from creation. - * If the credential type is password, specify _Value_. - It should not be base 64 encoded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolServicePrincipalCredential -name: New-MsolServicePrincipalCredential -description: |- - The **New-MsolServicePrincipalCredential** cmdlet adds a new credential to a service principal or adds or rolls credential keys for an application. - The service principal is identified by supplying either the object ID, app principal ID, or service principal name (SPN). -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 67573FFF-F6B6-4681-A96C-05BB5874F9FB - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolUser.md b/azureadps-1.0/MSOnline/New-MsolUser.md index c7afeaa8..72cbbf63 100644 --- a/azureadps-1.0/MSOnline/New-MsolUser.md +++ b/azureadps-1.0/MSOnline/New-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolUser.yml b/azureadps-1.0/MSOnline/New-MsolUser.yml deleted file mode 100644 index dc77745d..00000000 --- a/azureadps-1.0/MSOnline/New-MsolUser.yml +++ /dev/null @@ -1,450 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a user to Azure Active Directory. -module: MSOnline -notes: "" -outputs: -- name: - description: |- - This cmdlet returns details about the new user that was created, including their temporary password. -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: Remove-MsolUser - href: ./Remove-MsolUser.yml -- text: Restore-MsolUser - href: ./Restore-MsolUser.yml -- text: Set-MsolUser - href: ./Set-MsolUser.yml -syntaxes: -- >- - New-MsolUser [-ImmutableId ] [-UserPrincipalName ] [-BlockCredential ] - - [-City ] [-Country ] [-Department ] [-DisplayName ] [-Fax ] - - [-FirstName ] [-LastName ] [-LastPasswordChangeTimestamp ] [-MobilePhone ] - - [-Office ] [-PasswordNeverExpires ] [-PhoneNumber ] [-PostalCode ] - - [-PreferredDataLocation ] [-PreferredLanguage ] [-SoftDeletionTimestamp ] - - [-State ] [-StreetAddress ] [-StrongPasswordRequired ] [-Title ] - - [-UsageLocation ] [-AlternateEmailAddresses ] - - [-StrongAuthenticationMethods ] [-AlternateMobilePhones ] - - [-StrongAuthenticationRequirements ] - - [-StsRefreshTokensValidFrom ] [-UserType ] [-Password ] - - [-LicenseOptions ] [-ForceChangePassword ] [-LicenseAssignment ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Create a user' - code: |- - PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -FirstName "David" -LastName "Chew" - description: |- - This command creates a user. - The user does not have any licenses assigned. - A random password is generated for the user. - summary: "" -- title: 'Example 2: Create a user and assign a license' - code: |- - PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -FirstName "David" -LastName "Chew" -UsageLocation "US" -LicenseAssignment "Contoso:BPOS_Standard" - description: |- - This command creates a new user and assigns a license. - summary: |+ - >[!NOTE] - > The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. -- title: 'Example 3: Create a user and a preferred data location' - code: |- - PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.onmicrosoft.com" -DisplayName "David" -PreferredDataLocation "EUR" - description: |- - This command creates a user whose user principal name is jdavidchew@contoso.onmicrosoft.com, display name is David, and preferred data location is EUR. - summary: "" -parameters: -- type: [] - name: AlternateEmailAddresses - description: |+ - Specifies alternate email addresses for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternateMobilePhones - description: |+ - Specifies alternate mobile phone numbers for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: BlockCredential - description: |+ - Specifies whether the user is not able to log on using their user ID. - - defaultValue: $false - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the city of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the country or region of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the department of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Fax - description: |+ - Specifies the fax number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FirstName - description: |+ - Specifies the first name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceChangePassword - description: |+ - Indicates that the user is required to change their password the next time they sign in. - - defaultValue: $true - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - Specifies the immutable ID of the federated identity of the user. - This should be omitted for users with standard identities. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LastName - description: |+ - Specifies the last name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LastPasswordChangeTimestamp - description: |+ - Specifies a time when the password was last changed. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: LicenseAssignment - description: |+ - Specifies an array of licenses to assign the user. - - >[!NOTE] - > The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: LicenseOptions - description: |+ - Specifies the options for license assignment. - Used to selectively disable individual service plans within a SKU. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MobilePhone - description: |+ - Specifies the mobile phone number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Office - description: |+ - Specifies the office of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - description: |+ - Specifies the new password for the user. - If the user is set to require a strong password, then all of the following rules must be met: - - - The password must contain at least one lowercase letter - - The password must contain at least one uppercase letter - - The password must contain at least one non-alphanumeric character - - The password cannot contain any spaces, tabs, or line breaks - - The length of the password must be 8-16 characters - - The user name cannot be contained in the password - - If this value is omitted, then a random password is assigned to the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordNeverExpires - description: |+ - Specifies whether the user password expires periodically. - - defaultValue: $false - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhoneNumber - description: |+ - Specifies the phone number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the postal code of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredDataLocation - description: |+ - Specifies the preferred data location for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the preferred language of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SoftDeletionTimestamp - description: |+ - Specifies a time for soft deletion. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the state or province where the user is located. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the street address of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: StrongAuthenticationMethods - description: |+ - Specifies an array of strong authentication methods. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: StrongAuthenticationRequirements - description: |+ - Specifies an array of strong authentication requirements. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StrongPasswordRequired - description: |+ - Specifies whether to require a strong password for the user. - - defaultValue: $true - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StsRefreshTokensValidFrom - description: |+ - Specifies a StsRefreshTokensValidFrom value. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Title - description: |+ - Specifies the title of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - Specifies the location of the user where services are consumed. - Specify a two-letter country or region code. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user ID for this user. - This is required. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - Specifies the user type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolUser -name: New-MsolUser -description: |- - The **New-MsolUser** cmdlet creates a user in Azure Active Directory. - In order to give the user access to services, assign a license by using the _LicenseAssignment_ parameter. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 1E77AB39-65ED-4280-A4EF-09F323C0D341 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md index bd96c979..466a931d 100644 --- a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md +++ b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml deleted file mode 100644 index 71ab1512..00000000 --- a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a well-known group. -module: MSOnline -notes: "" -syntaxes: -- New-MsolWellKnownGroup -WellKnownGroupName [-TenantId ] [] -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WellKnownGroupName - isRequired: true - description: |+ - Specifies a name for the well-known group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.New-MsolWellKnownGroup -name: New-MsolWellKnownGroup -description: |- - The **New-MsolWellKnownGroup** cmdlet creates a well-known group. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 629EE8A1-A6F9-4923-94FC-C371CA0F4D5C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md index d5da63d7..a1131b69 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml deleted file mode 100644 index c6dcb45f..00000000 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retries the provisioning of a contact object in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Redo-MsolProvisionGroup - href: ./Redo-MsolProvisionGroup.yml -- text: Redo-MsolProvisionUser - href: ./Redo-MsolProvisionUser.yml -syntaxes: -- Redo-MsolProvisionContact -ObjectId [-TenantId ] [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID associated with the contact object on which to retry provisioning. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Redo-MsolProvisionContact -name: Redo-MsolProvisionContact -description: |- - The **Redo-MsolProvisionContact** cmdlet retries the provisioning of a contact object in Azure Active Directory when a previous attempt to create the contact object resulted in a validation error. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 8892BB76-AA57-4A21-B03B-61D3201D8B7A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md index f564d277..1147a5f7 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml deleted file mode 100644 index f64b2298..00000000 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retries the provisioning of a group object in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Redo-MsolProvisionContact - href: ./Redo-MsolProvisionContact.yml -- text: Redo-MsolProvisionUser - href: ./Redo-MsolProvisionUser.yml -syntaxes: -- Redo-MsolProvisionGroup -ObjectId [-TenantId ] [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID associated with the group object on which to retry provisioning. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Redo-MsolProvisionGroup -name: Redo-MsolProvisionGroup -description: |- - The **Redo-MsolProvisionGroup** cmdlet retries the provisioning of a group object in Azure Active Directory when a previous attempt to create the group object resulted in a validation error. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 06BF30D6-67C6-4368-B42F-EE842FCF6C81 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md index 379cdbc7..36b5d425 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml deleted file mode 100644 index 3803d133..00000000 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retries the provisioning of a user object in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Redo-MsolProvisionContact - href: ./Redo-MsolProvisionContact.yml -- text: Redo-MsolProvisionGroup - href: ./Redo-MsolProvisionGroup.yml -syntaxes: -- Redo-MsolProvisionUser -ObjectId [-TenantId ] [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID associated with the user object on which to retry provisioning. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Redo-MsolProvisionUser -name: Redo-MsolProvisionUser -description: |- - The **Redo-MsolProvisionUser** cmdlet retries the provisioning of a user object in Azure Active Directory when a previous attempt to create the user object resulted in a validation error. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 728230E1-6984-49F8-B153-B73A7724EF5A - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md index 94e635e4..4e99739f 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml deleted file mode 100644 index ea748993..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an administrative unit from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: New-MsolAdministrativeUnit - href: ./New-MsolAdministrativeUnit.yml -- text: Set-MsolAdministrativeUnit - href: ./Set-MsolAdministrativeUnit.yml -syntaxes: -- Remove-MsolAdministrativeUnit -ObjectId [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Remove an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> Remove-MsolAdministrativeUnit -ObjectId $AdministrativeUnit.ObjectId -Force - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command deletes the administrative unit. - The command specifies the administrative unit by using the object ID of $AdministrativeUnit. - The command specifies the _Force_ parameter. - It does not prompt for comfirmation. - summary: "" -parameters: -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of the administrative unit to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolAdministrativeUnit -name: Remove-MsolAdministrativeUnit -description: |- - The **Remove-MsolAdministrativeUnit** cmdlet deletes an administrative unit from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: BA22F11F-5010-421E-A9A9-680C9EA014B4 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md index b6b7a33e..9064fd57 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml deleted file mode 100644 index f5051b02..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from an administrative unit. -module: MSOnline -notes: "" -links: -- text: Add-MsolAdministrativeUnitMember - href: ./Add-MsolAdministrativeUnitMember.yml -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolAdministrativeUnitMember - href: ./Get-MsolAdministrativeUnitMember.yml -- text: Get-MsolUser - href: ./Get-MsolUser.yml -syntaxes: -- >- - Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId - - [-AdministrativeUnitMemberObjectId ] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a member from an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com" - PS C:\> Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.yml) cmdlet. - The command stores the user in the $User variable. - - The final command removes the member in $User from the administrative unit in $AdministrativeUnit. - summary: "" -parameters: -- type: - name: AdministrativeUnitMemberObjectId - description: |+ - Specifies the unique object ID of the member to remove from the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AdministrativeUnitObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the administrative unit on which this cmdlet operates. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolAdministrativeUnitMember -name: Remove-MsolAdministrativeUnitMember -description: |- - The **Remove-MsolAdministrativeUnitMember** cmdlet is used to remove a member from an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: DE61C6A6-8503-4FD6-8EDD-C9AAEB62A882 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md index 361e7b96..bf18c314 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md +++ b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml deleted file mode 100644 index 3a57def7..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password for an application. -module: MSOnline -notes: "" -syntaxes: -- >- - Remove-MsolApplicationPassword -UserPrincipalName -PasswordId [-TenantId ] - - [] -parameters: -- type: - name: PasswordId - isRequired: true - description: |+ - Specifies the ID of the password to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name for which to remove a password. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolApplicationPassword -name: Remove-MsolApplicationPassword -description: |- - The **Remove-MsolApplicationPassword** cmdlet removes a password for an application. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 13ECD260-8B3D-4D47-9109-86DDFC235C92 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolContact.md b/azureadps-1.0/MSOnline/Remove-MsolContact.md index 68f0bc35..19af9f52 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolContact.md +++ b/azureadps-1.0/MSOnline/Remove-MsolContact.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolContact.yml b/azureadps-1.0/MSOnline/Remove-MsolContact.yml deleted file mode 100644 index d7259cb6..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolContact.yml +++ /dev/null @@ -1,61 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolContact - href: ./Get-MsolContact.yml -syntaxes: -- Remove-MsolContact -ObjectId [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a contact' - code: |- - PS C:\> Remove-MsolContact -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Force - description: |- - This command removes a contact from the Azure Active Directory. - summary: "" -parameters: -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of the contact to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolContact -name: Remove-MsolContact -description: |- - The **Remove-MsolContact** cmdlet deletes a contact from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D777B598-B7CC-445E-9F7A-4E21D79BBE39 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolDevice.md b/azureadps-1.0/MSOnline/Remove-MsolDevice.md index 3f90618b..612ba159 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Remove-MsolDevice.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolDevice.yml b/azureadps-1.0/MSOnline/Remove-MsolDevice.yml deleted file mode 100644 index 4d4103f5..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolDevice.yml +++ /dev/null @@ -1,107 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove a device object from Azure Active Directory. -module: MSOnline -notes: "" -inputs: -- name: - description: |- - You can pipe **Microsoft.Online.Administration.Device** objects that contain an **ObjectId** or **DeviceId**. - You can also pipe a device, **ObjectId**, or **DeviceId** as a string. -outputs: -- name: - description: |- - This cmdlet does not generate any output. -links: -- text: Disable-MsolDevice - href: ./Disable-MsolDevice.yml -- text: Enable-MsolDevice - href: ./Enable-MsolDevice.yml -- text: Get-MsolDevice - href: ./Get-MsolDevice.yml -syntaxes: -- Remove-MsolDevice -DeviceId [-Force] [-WhatIf] [-Confirm] [] -- Remove-MsolDevice [-Force] -ObjectId [-WhatIf] [-Confirm] [] -examples: -- title: 'Example 1: Remove a device by device ID with confirmation' - code: |- - PS C:\> Remove-MsolDevice -DeviceId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the device with DeviceId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. - Since the command does not use the *Force* parameter, the user is prompted for confirmation. - summary: "" -- title: 'Example 2: Remove a device by device ID' - code: |- - PS C:\> Remove-MsolDevice -DeviceId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Force - description: |- - This command removes the device with DeviceId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. - Since the command uses the *Force* parameter, the user is not prompted for confirmation. - summary: "" -- title: 'Example 3: Remove a device by object ID' - code: |- - PS C:\> Remove-MsolDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the device with ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the device ID of the device that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the device that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Remove-MsolDevice -name: Remove-MsolDevice -description: |- - The **Remove-MsolDevice** cmdlet removes a device object from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 73C147BE-82EC-484F-B2F3-EC684AA7B52C - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolDomain.md b/azureadps-1.0/MSOnline/Remove-MsolDomain.md index 30b13da7..209ba072 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Remove-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolDomain.yml b/azureadps-1.0/MSOnline/Remove-MsolDomain.yml deleted file mode 100644 index 3819f38e..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolDomain.yml +++ /dev/null @@ -1,71 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a domain from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Confirm-MsolDomain - href: ./Confirm-MsolDomain.yml -- text: Get-MsolDomain - href: ./Get-MsolDomain.yml -- text: New-MsolDomain - href: ./New-MsolDomain.yml -- text: Set-MsolDomain - href: ./Set-MsolDomain.yml -syntaxes: -- Remove-MsolDomain -DomainName [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a domain' - code: |- - PS C:\> Remove-MsolDomain -DomainName "contoso.com" -Force - description: |- - This command attempts to remove the domain contoso.com without prompting you for confirmation. - This operation fails if there are any users or groups that reference the domain. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name (FQDN) of the domain to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolDomain -name: Remove-MsolDomain -description: |- - The **Remove-MsolDomain** cmdlet is used to delete a domain from Azure Active Directory. - The domain being deleted must be empty. - There cannot be any users or groups with email addresses in this domain. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: B44214C0-6CFA-4169-8E09-8C4065DFAB2E - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md index 6615ee86..6aabb720 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml deleted file mode 100644 index c632998a..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a single sign-on domain from the domains in Microsoft Online. -module: MSOnline -notes: "" -links: -- text: New-MsolFederatedDomain - href: ./New-MsolFederatedDomain.yml -- text: Update-MsolFederatedDomain - href: ./Update-MsolFederatedDomain.yml -syntaxes: -- >- - Remove-MsolFederatedDomain [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] - - [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the name of the single sign-on domain to remove. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Remove-MsolFederatedDomain -name: Remove-MsolFederatedDomain -description: |- - The **Remove-MsolFederatedDomain** cmdlet removes the specified single sign-on domain from Microsoft Online and the associated relying party trust settings in Active Directory Federation Services 2.0. - - If the domain specified has objects associated with it, you cannot remove the domain. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 59811DE6-DD0A-4F11-B16D-842EB397F5EE - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md index 21552fae..37f144eb 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md +++ b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml deleted file mode 100644 index f325e80d..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a security group from a partner tenant. -module: MSOnline -notes: "" -links: -- text: Add-MsolForeignGroupToRole - href: ./Add-MsolForeignGroupToRole.yml -syntaxes: -- >- - Remove-MsolForeignGroupFromRole -ForeignGroupObjectId -ForeignCompanyObjectId - - -RoleObjectId [-TenantId ] [] -parameters: -- type: - name: ForeignCompanyObjectId - isRequired: true - description: |+ - Specifies the object ID of the partner tenant that contains the group to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForeignGroupObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the group in the partner tenant to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role from which to remove the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolForeignGroupFromRole -name: Remove-MsolForeignGroupFromRole -description: |- - The **Remove-MsolForeignGroupFromRole** cmdlet removes a security group from a partner tenant for a specified role in this tenant. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 563E6FCE-8B24-4952-A82E-3FA5A7339886 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroup.md b/azureadps-1.0/MSOnline/Remove-MsolGroup.md index bddf1a97..5b0a585e 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Remove-MsolGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroup.yml b/azureadps-1.0/MSOnline/Remove-MsolGroup.yml deleted file mode 100644 index af59d248..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolGroup.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolGroup - href: ./Get-MsolGroup.yml -- text: New-MsolGroup - href: ./New-MsolGroup.yml -- text: Set-MsolGroup - href: ./Set-MsolGroup.yml -syntaxes: -- Remove-MsolGroup -ObjectId [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a security group' - code: |- - PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup" - PS C:\> Remove-MsolGroup -objectid $GroupId - description: |- - The first command gets the security group that matches the string MyGroup, and then stores it in the $GroupId variable. - The second command removes the group in $GroupId. - summary: "" -parameters: -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the group to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolGroup -name: Remove-MsolGroup -description: |- - The **Remove-MsolGroup cmdlet** deletes a group from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: E748C8B0-B3F1-4BF5-8296-C2C2E8C54FB0 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md index 07aee6d2..388c5e2b 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml deleted file mode 100644 index 994b2bb4..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from a security group. -module: MSOnline -notes: "" -links: -- text: Add-MsolGroupMember - href: ./Add-MsolGroupMember.yml -- text: Get-MsolGroupMember - href: ./Get-MsolGroupMember.yml -syntaxes: -- >- - Remove-MsolGroupMember -GroupObjectId [-GroupMemberType ] [-GroupMemberObjectId ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Remove a user from a group' - code: |- - PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup" - PS C:\> $UserId = Get-MsolUser -UserPrincipalName "evannarvaez@contoso.com" - PS C:\> Remove-MsoLGroupMember -GroupObjectId $GroupId -GroupMemberType User -GroupmemberObjectId $UserId - description: |- - This example removes the user evannarvaez@contoso.com from the group named MyGroup. - summary: "" -parameters: -- type: - name: GroupMemberObjectId - description: |+ - Specifies the unique object ID of the user or group to remove from the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMemberType - description: |+ - Specifies the type of member to remove from the group. - Valid values are: User and Group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupObjectId - isRequired: true - description: |+ - Specifies the unique ID of the group from which to remove members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolGroupMember -name: Remove-MsolGroupMember -description: |- - The **Remove-MsolGroupMember** cmdlet is used to remove a member from a security group. - This member can be either a user or a group. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 6771683C-F5D9-48C4-9591-DC6692407ACA - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md index 2115e8d0..0a70f7b2 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml deleted file mode 100644 index 8027f8bc..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from an administrator role. -module: MSOnline -notes: "" -links: -- text: Add-MsolRoleMember - href: ./Add-MsolRoleMember.yml -- text: Get-MsolRoleMember - href: ./Get-MsolRoleMember.yml -syntaxes: -- >- - Remove-MsolRoleMember -RoleObjectId [-RoleMemberType ] [-RoleMemberObjectId ] - - [-RoleMemberEmailAddress ] [-TenantId ] [] -- >- - Remove-MsolRoleMember [-RoleMemberType ] [-RoleMemberObjectId ] - - [-RoleMemberEmailAddress ] -RoleName [-TenantId ] [] -examples: -- title: 'Example 1: Remove a member from an administrator role' - code: |- - PS C:\> Remove-MsolRoleMember -RoleName "Company Administrator" -RoleMemberType User -RoleMemberEmailAddress "elisadaugherty@contoso.com" - description: |- - This command removes elisadaugherty@contoso.com from the Company Administrator role. - summary: "" -parameters: -- type: - name: RoleMemberEmailAddress - description: |+ - Specifies the member remove add. - Specify either the _RoleMemberEmailAddress_ or _RoleMemberObjectId_ parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberObjectId - description: |+ - Specifies the unique object ID of the member to remove. - Specify either _RoleMemberEmailAddress_ or _RoleMemberObjectId_. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberType - description: |+ - Specifies the type of role of the member to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleName - isRequired: true - description: |+ - Specifies the name of the role from which to remove members. - Specify either the _RoleName_ or _RoleObjectId_ parameter. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique ID of the role from which to remove members. - Specify either _RoleName_ or _RoleObjectId_. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolRoleMember -name: Remove-MsolRoleMember -description: |- - The **Remove-MsolRoleMember** cmdlet removes a user from an administrator role. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 54F95D25-05CB-4AC9-A11A-4BF3E734CA4F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md index 6c009478..7229bccb 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml deleted file mode 100644 index d903eb5b..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user from an administrative unit-scoped role. -module: MSOnline -notes: "" -links: -- text: Add-MsolScopedRoleMember - href: ./Add-MsolScopedRoleMember.yml -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: Get-MsolRole - href: ./Get-MsolRole.yml -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: Get-MsolScopedRoleMember - href: ./Get-MsolScopedRoleMember.yml -syntaxes: -- >- - Remove-MsolScopedRoleMember -RoleObjectId -AdministrativeUnitObjectId - - [-RoleMemberObjectId ] [-RoleMemberUserPrincipalName ] [-TenantId ] [] -examples: -- title: 'Example 1: Remove a member from an administrative unit-scoped role' - code: |- - PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator" - PS C:\> $Admin01 = Get-MsolUser -UserPrincipalName "elisadaugherty@contoso.com" - PS C:\> Remove-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId -RoleMemberObjectId $Admin01.ObjectId - description: |- - The example removes elisadaugherty@contoso.com from the User Account Administrator role scoped for the administrative unit named West Coast. - After this example, the user is no longer a member of the role. - summary: "" -parameters: -- type: - name: AdministrativeUnitObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberObjectId - description: |+ - Specifies the unique object ID of the member to remove from the role scoped to the administrative unit. - Specify either the _RoleMemberUserPrincipalName_ or _RoleMemberObjectId_ parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberUserPrincipalName - description: |+ - Specifies the user principal name of the member to remove. - Specify either _RoleMemberUserPrincipalName_ or _RoleMemberObjectId_. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the role from which to remove members. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolScopedRoleMember -name: Remove-MsolScopedRoleMember -description: |- - The **Remove-MsolScopedRoleMember** cmdlet removes a user from an administrative unit-scoped role. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3F433D19-5A6D-4940-A9B3-4ED3C0C6C485 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md index ed356042..f3096dcf 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml deleted file mode 100644 index 9efb2478..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolServicePrincipal - href: ./Get-MsolServicePrincipal.yml -- text: New-MsolServicePrincipal - href: ./New-MsolServicePrincipal.yml -- text: Set-MsolServicePrincipal - href: ./Set-MsolServicePrincipal.yml -syntaxes: -- Remove-MsolServicePrincipal -ObjectId [-TenantId ] [] -- Remove-MsolServicePrincipal -AppPrincipalId [-TenantId ] [] -- Remove-MsolServicePrincipal -ServicePrincipalName [-TenantId ] [] -examples: -- title: 'Example 1: Remove a service principal' - code: |- - PS C:\> Remove-MsolServicePrincipal -ServicePrincipalName "MyApp/myApp.com" - description: |- - This command removes a service principal by specifying one of its service principal names. - In this example, the service principal associated with the service principal name MyApp/myApp.com is removed. - summary: "" -parameters: -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the unique application ID of the service principal to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal or service principals to remove. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application and hostname represents the URI authority for the application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolServicePrincipal -name: Remove-MsolServicePrincipal -description: |- - The **Remove-MsolServicePrincipal** cmdlet removes a service principal from Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 87A60137-58ED-473B-9D1E-BB7C0CD8F8A2 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md index 4b356a03..c9d2c6c7 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml deleted file mode 100644 index cebe2803..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a credential key from a service principal. -module: MSOnline -notes: "" -links: -- text: Get-MsolServicePrincipalCredential - href: ./Get-MsolServicePrincipalCredential.yml -- text: New-MsolServicePrincipalCredential - href: ./New-MsolServicePrincipalCredential.yml -syntaxes: -- Remove-MsolServicePrincipalCredential -ObjectId -KeyIds [-TenantId ] [] -- >- - Remove-MsolServicePrincipalCredential -KeyIds -ServicePrincipalName [-TenantId ] - - [] -- >- - Remove-MsolServicePrincipalCredential -KeyIds -AppPrincipalId [-TenantId ] - - [] -examples: -- title: 'Example 1: Remove a credential from a service principal' - code: |- - PS C:\> Remove-MsolServicePrincipalCredential -KeyIds @("aaaaaaaa-0b0b-1c1c-2d2d-333333333333") -ServicePrincipalName "MyApp2/myApp.com" - description: |- - This command removes a credential key from a service principal. - In this example, the key ID aaaaaaaa-0b0b-1c1c-2d2d-333333333333 is removed from the service principal associated with the service principal name MyApp2/myApp.com. - To show a list of key IDs associated with a service principal, use the [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.yml) cmdlet. - summary: "" -parameters: -- type: - name: AppPrincipalId - isRequired: true - description: |+ - Specifies the application ID of the service principal from which to remove the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyIds - isRequired: true - description: |+ - Specifies an array of unique IDs of credential keys to remove. - The key IDs for a service principal can be obtained by using the [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.yml) cmdlet. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the service principal from which to remove the credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalName - isRequired: true - description: |+ - Specifies the name of the service principal from which to remove the credential. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - AppName represents the name of the application. - Hostname represents the URI authority for the application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolServicePrincipalCredential -name: Remove-MsolServicePrincipalCredential -description: |- - The **Remove-MsolServicePrincipalCredential** cmdlet removes a credential key from a service principal in the case of a compromise or as part of credential key rollover expiration. - The service principal is identified by supplying either the object ID, application ID, or service principal name (SPN). - The credential to be removed is identified by its key ID. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: AD722FB5-9280-479F-8CDA-2A4572FDCA4F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Remove-MsolUser.md b/azureadps-1.0/MSOnline/Remove-MsolUser.md index b474081b..0cfe3a24 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolUser.md +++ b/azureadps-1.0/MSOnline/Remove-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Remove-MsolUser.yml b/azureadps-1.0/MSOnline/Remove-MsolUser.yml deleted file mode 100644 index c849f46e..00000000 --- a/azureadps-1.0/MSOnline/Remove-MsolUser.yml +++ /dev/null @@ -1,112 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user from Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Restore-MsolUser - href: ./Restore-MsolUser.yml -- text: Set-MsolUser - href: ./Set-MsolUser.yml -syntaxes: -- Remove-MsolUser -ObjectId [-RemoveFromRecycleBin] [-Force] [-TenantId ] [] -- >- - Remove-MsolUser [-RemoveFromRecycleBin] [-Force] -UserPrincipalName [-TenantId ] - - [] -examples: -- title: 'Example 1: Remove a user' - code: |- - Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" - description: |- - This command removes the user davidchew@contoso.com from Azure Active Directory. - If the user has any licenses, the cmdlet removes these. - The command prompts you to confirm the operation. - summary: "" -- title: 'Example 2: Remove a user without confirmation' - code: |- - Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" -Force - description: |- - This command removes davidchew@contoso.com from Azure Active Directory. - If the user has any licenses, the cmdlet removes these. - summary: "" -- title: 'Example 3: Remove a user from the Recycle Bin' - code: |- - Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" -RemoveFromRecycleBin - description: |- - This command removes davidchew@contoso.com from the Azure Active Directory recycle bin. - The command prompts you to confirm the operation. - This command permanently removes the user. - summary: "" -parameters: -- type: - name: Force - description: |+ - Indicates that this cmdlet does not prompt you for confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the user to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RemoveFromRecycleBin - description: |+ - Indicates that this cmdlet permanently removes a deleted user from the recycle bin. - This operation which can be applied only to deleted users. - When this operation has been completed, you will not be able to recover the user by using the [Restore-MsolUser](./Restore-MsolUser.yml) cmdlet. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name of the user to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Remove-MsolUser -name: Remove-MsolUser -description: |- - The **Remove-MsolUser** cmdlet is used to remove a user from Azure Active Directory. - This cmdlet deletes the user, their licenses, and any other associated data. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: CF0916CC-7239-438D-87F7-BF39B733B77F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md index 12103c8b..b81a084a 100644 --- a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md +++ b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml deleted file mode 100644 index 02b3e355..00000000 --- a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Resets the strong authentication method by using a user principal name. -module: MSOnline -notes: "" -syntaxes: -- Reset-MsolStrongAuthenticationMethodByUpn -UserPrincipalName [-TenantId ] [] -parameters: -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name for which to reset the strong authentication method. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Reset-MsolStrongAuthenticationMethodByUpn -name: Reset-MsolStrongAuthenticationMethodByUpn -description: |- - The **Reset-MsolStrongAuthenticationMethodByUpn** cmdlet resets the strong authentication method by using a user principal name. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 9591963E-EC38-4F32-B4B9-C27873780C26 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Restore-MsolUser.md b/azureadps-1.0/MSOnline/Restore-MsolUser.md index ad1fa118..834daff4 100644 --- a/azureadps-1.0/MSOnline/Restore-MsolUser.md +++ b/azureadps-1.0/MSOnline/Restore-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Restore-MsolUser.yml b/azureadps-1.0/MSOnline/Restore-MsolUser.yml deleted file mode 100644 index 8676810d..00000000 --- a/azureadps-1.0/MSOnline/Restore-MsolUser.yml +++ /dev/null @@ -1,113 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Restores a deleted user. -module: MSOnline -notes: "" -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Remove-MsolUser - href: ./Remove-MsolUser.yml -- text: Set-MsolUser - href: ./Set-MsolUser.yml -syntaxes: -- >- - Restore-MsolUser -ObjectId [-AutoReconcileProxyConflicts] [-NewUserPrincipalName ] - - [-TenantId ] [] -- >- - Restore-MsolUser [-AutoReconcileProxyConflicts] [-NewUserPrincipalName ] -UserPrincipalName - - [-TenantId ] [] -examples: -- title: 'Example 1: Restore a user' - code: |- - PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" - description: |- - This command restores the user "davidchew@contoso.com" from the Deleted users container to the Active users container. - summary: "" -- title: 'Example 2: Restore a user and remove conflicts' - code: |- - PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" -AutoReconcileProxyConflicts - description: |- - This command restores the user davidchew@contoso.com from the Deleted users container to the Active users container, removing any conflicting proxy addresses. - Use this option if restore fails due to proxy conflicts. - summary: "" -- title: 'Example 3: Restore a user' - code: |- - PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" -NewUserPrincipalName "davidchew02@contoso.com" - description: |- - This command restores the user davidchew@contoso.com from the Deleted users container to the Active users container as davidchew02@contoso.com. - Use this option if restore fails due to a user principal name conflict. - summary: "" -parameters: -- type: - name: AutoReconcileProxyConflicts - description: |+ - Indicates that any proxy addresses that cause conflicts are removed for the user. - Specify this parameter if one or more of the proxy addresses of the user is also used for another active user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NewUserPrincipalName - description: |+ - Specifies a new user principal name to use when restoring the user. - Specify this parameter if the original user principal name of the user is in use by another active user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique Object ID of the user to restore. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user ID of the user to restore. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Restore-MsolUser -name: Restore-MsolUser -description: |- - The **Restore-MsolUser** cmdlet restores a user that is in the Deleted users view to its original state. - Deleted users remain in the Deleted users view for 30 days. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 74BD0C15-D7F3-40CE-8D53-4C6C8E3BAA5F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolADFSContext.md b/azureadps-1.0/MSOnline/Set-MsolADFSContext.md index fdbad064..eedef38c 100644 --- a/azureadps-1.0/MSOnline/Set-MsolADFSContext.md +++ b/azureadps-1.0/MSOnline/Set-MsolADFSContext.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolADFSContext.yml b/azureadps-1.0/MSOnline/Set-MsolADFSContext.yml deleted file mode 100644 index 303b1d94..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolADFSContext.yml +++ /dev/null @@ -1,61 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the context and credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 server. -module: MSOnline -notes: "" -syntaxes: -- >- - Set-MsolADFSContext [-ADFSUserCredentials ] -Computer [-LogFile ] - - [] -parameters: -- type: - name: ADFSUserCredentials - description: |+ - Specifies the credential object used to establish the administrative session on the Active Directory Federation Services 2.0 server. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Computer - isRequired: true - description: |+ - Specifies computer name of the primary AD FS 2.0 server. - Specify this parameter if the AD FS 2.0 server is used remotely. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogFile - description: |+ - Specifies the log file used to log all single sign-on cmdlet operations for the Windows PowerShell session. - If not specified, the Windows PowerShell module creates a log file in %USERPROFILE%\Documents\MicrosoftOnline. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolADFSContext -name: Set-MsolADFSContext -description: |- - The **Set-MsolADFSContext** cmdlet sets the credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 (AD FS 2.0) server. - This cmdlet must be run before running other single sign-on cmdlets. - Single sign-on is also known as identity federation. - - If you do not specify parameters for this cmdlet, you are prompted for credentials to connect to the different systems. - - If the AD FS 2.0 server is used remotely, you must specify the computer name of the primary AD FS 2.0 server. - - The specified logfile is shared by all single sign-on cmdlets for the session. - A default logfile is created if one is not specified. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 0BCF8D45-6F60-42BD-81A0-EE3F3709AF7E - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md index 50df8d0a..5e12da1e 100644 --- a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml deleted file mode 100644 index aaf19af0..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the properties of an administrative unit. -module: MSOnline -notes: "" -links: -- text: Get-MsolAdministrativeUnit - href: ./Get-MsolAdministrativeUnit.yml -- text: New-MsolAdministrativeUnit - href: ./New-MsolAdministrativeUnit.yml -- text: Remove-MsolAdministrativeUnit - href: ./Remove-MsolAdministrativeUnit.yml -syntaxes: -- >- - Set-MsolAdministrativeUnit [-ObjectId ] [-DisplayName ] [-Description ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Modify a description of an administrative unit' - code: |- - PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" - PS C:\> Set-MsolAdministrativeUnit -Description "West Coast region" -ObjectID $AdministrativeUnit.ObjectId - description: |- - The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet. - The command stores the administrative unit in the $AdministrativeUnit variable. - - The second command assigns the description value of West Coast region. - The command specifies the administrative unit by using the object ID of $AdministrativeUnit. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique ID of the administrative unit to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolAdministrativeUnit -name: Set-MsolAdministrativeUnit -description: |- - The **Set-MsolAdministrativeUnit** cmdlet updates the properties of an administrative unit. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 287EDFB6-E2D4-417A-B8B2-29D6EFD9F1E7 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md index d4fdd79b..fbd23c8f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml deleted file mode 100644 index aa47c1bd..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.yml +++ /dev/null @@ -1,101 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets an allowed data location for a service type for a company in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolCompanyAllowedDataLocation - href: ./Get-MsolCompanyAllowedDataLocation.yml -syntaxes: -- >- - Set-MsolCompanyAllowedDataLocation -ServiceType -Location [-IsDefault ] - - [-InitialDomain ] [-Overwrite ] [-TenantId ] [] -examples: -- title: 'Example 1: Set an allowed data location' - code: |- - PS C:\> Set-MsolCompanyAllowedDataLocation -ServiceType "MicrosoftCommunicationsOnline" -Location "EUR" - description: |- - This command attempts to set an allowed data location for the **MicrosoftCommunicationsOnline** service type for Europe for a company. - The **MicrosoftCommunicationsOnline** service type is also known as Skype for Business. - summary: "" -parameters: -- type: - name: InitialDomain - description: |+ - Specifies the initial MOERA domain to reserve for SharePoint service provisioning purpose. - In v1, specify a valid DNS domain fully qualified domain name. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDefault - description: |+ - Specifies whether the location is the default allowed data location for the given service type. - There is exactly one default allowed data location per service type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Location - isRequired: true - description: |+ - Specifies the allowed data location of a service type. - This value must match one of the current supported data locations by the service type. - Otherwise, this cmdlet returns an error. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Overwrite - description: |+ - Indicates whether to overwrite an existing allowed data location if one already exists for the same {ServiceType, Location} pair for the company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServiceType - isRequired: true - description: |+ - Specifies the service type of the allowed data location to set. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanyAllowedDataLocation -name: Set-MsolCompanyAllowedDataLocation -description: |- - The **Set-MsolCompanyAllowedDataLocation** cmdlet attempts to set an allowed data location or update an existing allowed data location for a service type for a company in v1. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 326AC6B3-327F-4A2C-9018-C969949606A0 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md index 5a1d2506..cd982320 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml deleted file mode 100644 index fe6bf0c7..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets company-level contact information. -module: MSOnline -notes: "" -syntaxes: -- >- - Set-MsolCompanyContactInformation [-TechnicalNotificationEmails ] - - [-MarketingNotificationEmails ] [-TenantId ] [] -examples: -- title: 'Example 1: Sets contact email address' - code: |- - PS C:\> Set-MsolCompanyContactInformation -TechnicalNotificationEmail "tech@contoso.com" - description: |- - This command sets contact email address for the company. - summary: "" -parameters: -- type: [] - name: MarketingNotificationEmails - description: |+ - Specifies company-level marketing information contact email address. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TechnicalNotificationEmails - description: |+ - Specifies company-level technical information contact email address. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanyContactInformation -name: Set-MsolCompanyContactInformation -description: |- - The **Set-MsolCompanyContactInformation** cmdlet sets company-level contact preferences. - This includes email addresses for marketing and technical notifications about Azure Active Directory. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 7B30E5B5-27F3-41C3-9AFE-E2ACB4BAF8BA - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md index cf001417..ebc60294 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml deleted file mode 100644 index 9161aa8f..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Enables the multinational feature for a service type for a company with Azure Active Directory. -module: MSOnline -notes: "" -syntaxes: -- >- - Set-MsolCompanyMultiNationalEnabled -ServiceType -Enable [-TenantId ] - - [] -examples: -- title: 'Example 1: Attempt to enable the multinational feature for a service' - code: |- - PS C:\> Set-MsolCompanyMultiNationalEnabled -ServiceType "MicrosoftCommunicationsOnline" -Enable $True - description: |- - This command attempts to enable the multinational feature for the MicrosoftCommunicationsOnline service type for a company. - The Microsoft communications online service type is also known as Skype for Business. - summary: "" -parameters: -- type: - name: Enable - isRequired: true - description: |+ - Indicates whether to enable or disable the multinational feature for a service type for a company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServiceType - isRequired: true - description: |+ - Specifies the service type for which to enable the multinational feature. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanyMultiNationalEnabled -name: Set-MsolCompanyMultiNationalEnabled -description: |- - The **Set-MsolCompanyMultiNationalEnabled** cmdlet attempts to enable the multinational feature for a service type for a company in v1. - This cmdlet returns an error with the failure reason if the multinational feature for a service type cannot be enabled for a company. - - Disabling or opting out from the multinational feature for a service type is not supported in v1. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 5AA049F5-BA10-437E-BE0C-E7E66CA795E9 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md index 2b603b2f..59f66060 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml deleted file mode 100644 index 777d3b62..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - **This cmdlet is not in use by any online service, so please consider it deprecated.** -module: MSOnline -notes: |- - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). -inputs: -- name: [] - description: |- - System.Nullable`1[[System.Guid, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- >- - Set-MsolCompanySecurityComplianceContactInformation [-SecurityComplianceNotificationEmails ] - - [-SecurityComplianceNotificationPhones ] [-TenantId ] [] -examples: -- title: 'Example 1: Set contact information' - code: |- - Set-MsolCompanySecurityComplianceContactInformation -SecurityComplianceNotificationEmails "EvanNarvaez@contoso.com", "ElisaDaugherty@contoso.com" -SecuritComplianceNotificationPhones "555-555-0012","555-555-0199" - description: |- - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - This command sets multiple email addresses as company-level security and compliance contacts and respective phone numbers for each contact. - summary: "" -parameters: -- type: [] - name: SecurityComplianceNotificationEmails - description: |+ - Specifies an array of company-level security and compliance contact email addresses. - - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationPhones - description: |+ - Specifies an array of company-level security and compliance contact phone numbers. - - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanySecurityComplianceContactInformation -name: Set-MsolCompanySecurityComplianceContactInformation -description: |- - **This cmdlet is not in use by any online service, so please consider it deprecated.**  - For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). - - The **Set-MsolCompanySecurityComplianceContactInformation** cmdlet sets company-level security and compliance contact preferences. - These preferences include email addresses and phone numbers of the tenant’s security and compliance contacts. - The contact is used for notification purposes. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 5EFA8894-F622-48D0-97D4-3D673E08FF37 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md index 07c2634d..c132a026 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml deleted file mode 100644 index 6a3534ad..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.yml +++ /dev/null @@ -1,145 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets company-level configuration settings. -module: MSOnline -notes: "" -links: -- text: Get-MsolCompanyInformation - href: ./Get-MsolCompanyInformation.yml -syntaxes: -- >- - Set-MsolCompanySettings [-SelfServePasswordResetEnabled ] - - [-UsersPermissionToCreateGroupsEnabled ] [-UsersPermissionToCreateLOBAppsEnabled ] - - [-UsersPermissionToReadOtherUsersEnabled ] [-UsersPermissionToUserConsentToAppEnabled ] - - [-DefaultUsageLocation ] [-AllowAdHocSubscriptions ] [-AllowEmailVerifiedUsers ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Turns on the self-serve password reset feature' - code: |- - PS C:\> Set-MsolCompanySettings -SelfServePasswordResetEnabled $True - description: |- - This command turns on the self-serve password reset feature for all administrators in the company. - summary: "" -parameters: -- type: - name: AllowAdHocSubscriptions - description: |+ - Indicates whether to allow users to sign up for email based subscriptions. - This setting is applied company-wide. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowEmailVerifiedUsers - description: |+ - Indicates whether users can join the tenant by email validation. - To join, the user must have an email address in a domain which matches one of the verified domains in the tenant. - This setting is applied company-wide for all domains in the tenant. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultUsageLocation - description: |+ - When assigning licenses to Microsoft products this value will be applied to the User.UsageLocation attribute if none is present. - If the default value is $Null then the location value for the tenant is used. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SelfServePasswordResetEnabled - description: |+ - Indicates whether to allow the use of the self-service password reset feature for all administrators in the company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsersPermissionToCreateGroupsEnabled - description: |+ - Indicates whether to allow users to create security groups. - This setting is applied company-wide. Set to $False to disable users' ability to create security groups. - - > [!NOTE] - > For information on how to allow users to create Office 365 groups, please see [Azure Active Directory Cmdlets for Configuring Group Settings](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-accessmanagement-groups-settings-cmdlets) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsersPermissionToCreateLOBAppsEnabled - description: |+ - Indicates whether to allow users to create new applications. - This setting is applied company-wide. - Set to False to disable users' ability to create new applications for their organization. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsersPermissionToReadOtherUsersEnabled - description: |+ - Indicates whether to allow users to view the profile info of other users in their company. - This setting is applied company-wide. - Set to $False to disable users' ability to use the Azure AD module for Windows PowerShell to access user information for their organization. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsersPermissionToUserConsentToAppEnabled - description: |+ - Indicates whether to allow users to consent to apps that require access to their cloud user data, such as directory user profile or Office 365 mail and OneDrive for business. - This setting is applied company-wide. - Set to $False to disable users' ability to grant consent to applications. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolCompanySettings -name: Set-MsolCompanySettings -description: |- - The **Set-MsolCompanySettings** cmdlet is used to set company-level configuration settings. - Use [Get-MsolCompanyInformation](./Get-MsolCompanyInformation.yml) to read the current values of these settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: A41324CE-63FC-4802-8589-344C52732E49 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md index eb1c1609..f90caf9c 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md +++ b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml deleted file mode 100644 index 9da1fbd6..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the Azure Active Directory device registration service settings. -module: MSOnline -notes: "" -links: -- text: Get-MsolDeviceRegistrationServicePolicy - href: ./Get-MsolDeviceRegistrationServicePolicy.yml -syntaxes: -- >- - Set-MsolDeviceRegistrationServicePolicy [-AllowedToAzureAdJoin ] [-AllowedToWorkplaceJoin ] - - [-MaximumDevicesPerUser ] [-RequireMultiFactorAuth ] [] -examples: -- title: 'Example 1: Set the maximum number of devices for a user' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -MaximumDevicesPerUser 50 - description: |- - This command sets the maximum number of devices a user can have in Azure Active Directory. - summary: "" -- title: 'Example 2: Enforce that a user use a second method of authentication' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -RequireMultiFactorAuth $True - description: |- - This command enforces users that are adding devices from the internet first use a second method of authentication. - summary: "" -- title: 'Example 3: Allow all users to workplace join devices' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin All - description: |- - This command allows all the users to workplace join devices. - summary: "" -- title: 'Example 4: Disallow all users to workplace join devices' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin None - description: |- - This command disallows any of the users to workplace join devices. - summary: "" -- title: 'Example 5: Allow all users to Azure Active Directory join devices' - code: |- - PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToAzureAdJoin All - description: |- - This command allows all the users to Azure Active Directory join devices. - summary: "" -parameters: -- type: - name: AllowedToAzureAdJoin - description: |+ - Specifies what users or group is allowed to join their devices to Azure Active Directory. - When this value is set to All, all users are allowed to Azure Active Directory join devices. - When this value is set to None, no one is allowed to Azure Active Directory join devices. - When this value is set to Selected, you may specify what users or groups are allowed to Azure Active Directory join devices. - - The acceptable values for this parameter are: - - - All - - None - - Selected - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowedToWorkplaceJoin - description: |+ - Specifies whether user is allowed to join their personal devices to their company. - When set to All, ALL users are allowed to workplace join devices. - When set to None, no one is allowed to workplace join devices. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaximumDevicesPerUser - description: |+ - Specifies the maximum number of devices a user can have in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RequireMultiFactorAuth - description: |+ - Indicates whether users that add devices from the internet must first use a second method of authentication. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDeviceRegistrationServicePolicy -name: Set-MsolDeviceRegistrationServicePolicy -description: |- - The **Set-MsolDeviceRegistrationServicePolicy** cmdlet sets the Azure Active Directory device registration service settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3DF291FC-2A4E-4493-8C1E-BFE2977B5F15 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md index b7a42a34..ab5790db 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml deleted file mode 100644 index ea4ea1ec..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.yml +++ /dev/null @@ -1,57 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Modifies the directory synchronization settings. -module: MSOnline -notes: "" -links: -- text: Get-MsolDirSyncConfiguration - href: ./Get-MsolDirSyncConfiguration.yml -syntaxes: -- >- - Set-MsolDirSyncConfiguration -AccidentalDeletionThreshold [-Force] [-TenantId ] - - [] -parameters: -- type: - name: AccidentalDeletionThreshold - isRequired: true - description: |+ - Specifies the accidental deletion threshold. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDirSyncConfiguration -name: Set-MsolDirSyncConfiguration -description: |- - The **Set-MsolDirSyncConfiguration** cmdlet modifies the directory synchronization settings. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 66F7F0D7-A464-4E72-971F-73E3DFF04A70 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md index 2d6128b2..a1b2b3eb 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml deleted file mode 100644 index f553aa6c..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Turns directory synchronization on or off for a company. -module: MSOnline -notes: "" -syntaxes: -- Set-MsolDirSyncEnabled -EnableDirSync [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Turn on directory synchronization' - code: |- - PS C:\> Set-MsolDirSyncEnabled -EnableDirsync $True - description: |- - This command turns on directory synchronization for a company. - summary: "" -parameters: -- type: - name: EnableDirSync - isRequired: true - description: |+ - Specifies whether to turn on directory synchronization on for your company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDirSyncEnabled -name: Set-MsolDirSyncEnabled -description: |- - The **Set-MsolDirSyncEnabled** cmdlet turns directory synchronization on or off for a company. - - >[!IMPORTANT] - >It may take up to 72 hours to complete deactivation once you have disabled DirSync through this cmdlet. The time depends on the number of objects that are in your cloud service subscription account. **You cannot cancel the disable action**. It will need to complete before you can take any other action, including re-enabling of DirSync. If you choose to re-enable DirSync, a full synchronization of your synced objects will happen. This may take a considerable time depending on the number of objects in your Active Directory. - - >[!NOTE] - >If you disable DirSync and you decide to re-enable it, and you have enabled the BlockCloudObjectTakeoverThroughHardMatch feature, OnPrem to cloud object takeover/update for all objects mastered in the Active Directory will be blocked. If this is the case and you want to resume syncing Active Directory mastered objects with Azure AD, set **BlockCloudObjectTakeoverThroughHardMatch** feature to false. You can read more about the DirSync features in [this article](Set-MsolDirSyncFeature.yml). -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 2874711E-96F5-43E8-8D90-332C65A85FB5 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md index b6dbec54..63b0b2f9 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml deleted file mode 100644 index b77860f4..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets identity synchronization features for a tenant. -module: MSOnline -notes: "" -links: -- text: Get-MsolDirSyncFeatures - href: ./Get-MsolDirSyncFeatures.yml -syntaxes: -- Set-MsolDirSyncFeature -Feature -Enable [-Force] [-TenantId ] [] -examples: -- title: 'Example 1: Enable a feature for the tenant' - code: |- - PS C:\> Set-MsolDirSyncFeature -Feature EnableSoftMatchOnUpn -Enable $True - description: |- - This command enables the SoftMatchOnUpn feature for the tenant. - summary: "" -- title: 'Example 2: Block Soft Matching for the tenant' - code: |- - PS C:\> Set-MsolDirSyncFeature -Feature BlockSoftMatch -Enable $True - description: |- - This command enables the BlockSoftMatch feature for the tenant - effectively blocking the Soft Matching feature in the tenant - summary: "" -- title: 'Example 3: Block Cloud object takeover through Hard Matching for the tenant' - code: |- - PS C:\> Set-MsolDirSyncFeature -Feature BlockCloudObjectTakeoverThroughHardMatch -Enable $True - description: |- - This command enables the BlockCloudObjectTakeoverThroughHardMatch feature for the tenant - effectively blocking the Hard Match object takeover. - summary: "" -parameters: -- type: - name: Enable - isRequired: true - description: |+ - Indicates whether the specified feature will be turned on for the company. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Feature - isRequired: true - description: |+ - Specifies the directory synchronization features to turn on or off. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Force - description: |+ - Forces the command to run without asking for user confirmation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant to perform the operation on. - If you do not specify this parameter the cmdlet will use the ID of the current user. - This parameter is only applicable to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDirSyncFeature -name: Set-MsolDirSyncFeature -description: "The **Set-MsolDirSyncFeature** cmdlet sets identity synchronization features for a tenant.\r\n\r\nYou can use the following synchronization features with this cmdlet:\r\n\r\n- **EnableSoftMatchOnUpn**: Soft match is the process used to link an object being synced from on-premises for the first time with one that already exists in the cloud. When this feature is enabled, soft match will first be attempted using the standard logic, based on the primary SMTP address. If a match isn't found based on primary SMTP, then a match will be attempted based on UserPrincipalName. Once this feature is enabled, it can't be disabled.\r\n- **PasswordSync**\r\n- **SynchronizeUpnForManagedUsers**: Allows for the synchronization of UserPrincipalName updates from on-premises for managed (non-federated) users that have been assigned a license. These updates will be blocked if this feature isn't enabled. Once this feature is enabled, it can't be disabled.\r\n- **BlockSoftMatch**: When this feature is enabled, it will block the soft match feature. Customers are encouraged to enable this feature and keep it enabled until soft matching is required again for their tenancy. This flag should be enabled again after any soft matching has completed and is no longer needed.\r\n- **BlockCloudObjectTakeoverThroughHardMatch**: When this feature is not enabled, and\r\n\r\n - an object is synced for which an object with a matching source anchor already exists in Azure AD and,\r\n - that object in Azure AD doesn't have DirSyncEnabled set to \"true\", then\r\n \r\n the default behavior would be to hard match the cloud object with the on premises object and set the DirSyncEnabled flag of the Cloud object to \"true\".

\r\n When enabling this feature, the cloud object is no longer matched and the DirSyncEnabled flag isn't set to \"true\". Instead, an error is thrown: Error Code: `InvalidHardMatch`, Error Message: `Another cloud created object with the same source anchor already exists in Azure Active Directory`.\r\n\r\nEnabling some of these features, such as EnableSoftMatchOnUpn and SynchronizationUpnForManagedUsers, is a permanent operation.\r\nYou can't disable these features once they're enabled." -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: E4C5910F-B006-43F5-8765-E1185A9D0BBE - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDomain.md b/azureadps-1.0/MSOnline/Set-MsolDomain.md index bd3cb780..295c0a8e 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDomain.yml b/azureadps-1.0/MSOnline/Set-MsolDomain.yml deleted file mode 100644 index 60cec20f..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDomain.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Modifies settings of a domain. -module: MSOnline -notes: "" -links: -- text: Confirm-MsolDomain - href: ./Confirm-MsolDomain.yml -- text: Get-MsolDomain - href: ./Get-MsolDomain.yml -- text: New-MsolDomain - href: ./New-MsolDomain.yml -- text: Remove-MsolDomain - href: ./Remove-MsolDomain.yml -syntaxes: -- Set-MsolDomain [-Name ] [-IsDefault] [-TenantId ] [] -examples: -- title: 'Example 1: Make a domain into the default domain' - code: |- - PS C:\> Set-MsolDomain -Name "contoso.com" -IsDefault - description: |- - This command sets contoso.com as the default domain. - summary: "" -parameters: -- type: - name: IsDefault - description: |+ - Indicates that this cmdlet makes the domain into the default domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the name of the domain to modify. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDomain -name: Set-MsolDomain -description: |- - The **Set-MsolDomain** cmdlet modifies settings for a domain. - This cmdlet can change the default domain. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 750DB368-6EC8-45AC-B3E8-A4D53E6284D7 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md index e492dc15..1c58e8cc 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml deleted file mode 100644 index 5a9e5a0e..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.yml +++ /dev/null @@ -1,223 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Changes the authentication type of the domain. -module: MSOnline -notes: "" -links: -- text: Convert-MsolDomainToFederated - href: ./Convert-MsolDomainToFederated.yml -- text: Convert-MsolDomainToStandard - href: ./Convert-MsolDomainToStandard.yml -syntaxes: -- >- - Set-MsolDomainAuthentication -DomainName -Authentication - - [-SigningCertificate ] [-NextSigningCertificate ] [-LogOffUri ] - - [-PassiveLogOnUri ] [-ActiveLogOnUri ] [-IssuerUri ] [-FederationBrandName ] - - [-MetadataExchangeUri ] [-PreferredAuthenticationProtocol ] - - [-SupportsMfa ] [-DefaultInteractiveAuthenticationMethod ] - - [-OpenIdConnectDiscoveryEndpoint ] [-SigningCertificate - - Status ] - - [-PromptLoginBehavior ] [-TenantId ] [] -parameters: -- type: - name: ActiveLogOnUri - description: |+ - Specifies the URL of the end point used by active clients when authenticating with domains set up for single sign-on in Azure Active Directory. - Single sign-on is also known as identity federation. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Authentication - isRequired: true - description: |+ - Specifies the authentication type of the domain. - Valid values are: managed and federated. - All users created on this domain have this authentication type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultInteractiveAuthenticationMethod - description: |+ - Specifies the default authentication method that should be used when an application requires the user to have interactive login. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name (FQDN) to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FederationBrandName - description: |+ - Specifies the name of the string value shown to users when signing in to Azure Active Directory services. - We recommend that customers use something that is familiar to them, like their company name, such as Contoso, Inc. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IssuerUri - description: |+ - Specifies the URI of the domain in the Azure Active Directory identity platform derived from the federation server. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogOffUri - description: |+ - Specifies the URL that clients are redirected to when they sign out of Azure Active Directory services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MetadataExchangeUri - description: |+ - Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NextSigningCertificate - description: |+ - Specifies the next token signing certificate that is used to sign tokens when the primary signing certificate expires. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OpenIdConnectDiscoveryEndpoint - description: |+ - Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PassiveLogOnUri - description: |+ - Specifies the URL that web-based clients are directed to when signing in to Azure Active Directory services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredAuthenticationProtocol - description: |+ - Specifies the preferred authentication protocol. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PromptLoginBehavior - description: |+ - Specifies the prompt log-in behavior. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificate - description: |+ - Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificateUpdateStatus - description: |+ - Specifies the update status of the signing certificate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportsMfa - description: |+ - Indicates whether the IDP STS supports MFA. - - >[!NOTE] - >We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) to prevent bypassing of Azure MFA. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDomainAuthentication -name: Set-MsolDomainAuthentication -description: |- - The **Set-MsolDomainAuthentication** cmdlet changes the domain authentication between standard identity and single-sign on. - This cmdlet updates only the settings in Azure Active Directory. - Typically, the [Convert-MsolDomainToStandard](./Convert-MsolDomainToStandard.yml) or [Convert-MsolDomainToFederated](./Convert-MsolDomainToFederated.yml) cmdlet should be used instead. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 7428E3E3-B66F-4EBF-9566-B5B2C9BC5DE1 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md index 371d5cdc..0d870cc8 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml deleted file mode 100644 index 033f5104..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.yml +++ /dev/null @@ -1,218 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates settings for a federated domain. -module: MSOnline -notes: "" -links: -- text: Get-MsolDomainFederationSettings - href: ./Get-MsolDomainFederationSettings.yml -syntaxes: -- >- - Set-MsolDomainFederationSettings -DomainName [-SigningCertificate ] - - [-NextSigningCertificate ] [-LogOffUri ] [-PassiveLogOnUri ] - - [-ActiveLogOnUri ] [-IssuerUri ] [-FederationBrandName ] - - [-MetadataExchangeUri ] [-PreferredAuthenticationProtocol ] - - [-SupportsMfa ] [-DefaultInteractiveAuthenticationMethod ] - - [-OpenIdConnectDiscoveryEndpoint ] [-SigningCertificateUpdateStatus ] - - [-PromptLoginBehavior ] [-TenantId ] [] -examples: -- title: 'Example 1: Set the PromptLoginBehavior' - code: |- - PS C:\> Set-MsolDomainFederationSettings -DomainName -PreferredAuthenticationProtocol -SupportsMfa -PromptLoginBehavior - description: |- - This command updates the `PromptLoginBehavior` to either `TranslateToFreshPasswordAuth`, `NativeSupport`, or `Disabled`. These possible values are described below: - - - **TranslateToFreshPasswordAuth**: means the default Azure AD behavior of translating `prompt=login` to `wauth=https://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password` and `wfresh=0`. - - **NativeSupport**: means that the `prompt=login` parameter will be sent as is to AD FS. - - **Disabled**: means that only wfresh=0 is sent to AD FS - - Use the `Get-MsolDomainFederationSettings -DomainName | Format-List *` to get the values for `PreferredAuthenticationProtocol`, `SupportsMfa`, and `PromptLoginBehavior` for the federated domain. - summary: "" -parameters: -- type: - name: ActiveLogOnUri - description: |+ - Specifies the URL of the end point used by active clients when authenticating with domains set up for single sign-on in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultInteractiveAuthenticationMethod - description: |+ - Specifies the default authentication method that should be used when an application requires the user to have interactive login. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name (FQDN) to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FederationBrandName - description: |+ - Specifies the name of the string value shown to users when signing in to Azure Active Directory. - We recommend that you use something that is familiar to users, like your company name, such as Contoso Inc. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IssuerUri - description: |+ - Specifies the URI of the domain in the Azure Active Directory Identity platform derived from the federation server. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogOffUri - description: |+ - Specifies the URL clients are redirected to when they sign out of Azure Active Directory services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MetadataExchangeUri - description: |+ - Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NextSigningCertificate - description: |+ - Specifies the next token signing certificate that you use to sign tokens when the primary signing certificate expires. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OpenIdConnectDiscoveryEndpoint - description: |+ - Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PassiveLogOnUri - description: |+ - Specifies the URL that web-based clients are directed to when signing in to Azure Active Directory services. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredAuthenticationProtocol - description: |+ - Specifies the preferred authentication protocol. Valid values are `WsFed` and `Samlp`. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PromptLoginBehavior - description: |+ - Specifies the prompt login behavior. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificate - description: |+ - Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SigningCertificateUpdateStatus - description: |+ - Specifies the update status of the signing certificate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportsMfa - description: |+ - Indicates whether the IDP STS supports MFA. - - >[!NOTE] - >To secure your Azure AD resource, it is recommended to require MFA through a [Conditional Access policy](https://docs.microsoft.com/azure/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa), set the domain setting SupportsMfa to $True and [emit the multipleauthn claim](https://docs.microsoft.com/azure/active-directory/authentication/howto-mfa-adfs#secure-azure-ad-resources-using-ad-fs) when a user performs two-step verification successfully. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolDomainFederationSettings -name: Set-MsolDomainFederationSettings -description: |- - The **Set-MsolDomainFederationSettings** cmdlet is used to update the settings of a single sign-on domain. - Single sign-on is also known as identity federation. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 0E9207E0-65AB-4965-B282-C8FE5E13F1E4 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolGroup.md b/azureadps-1.0/MSOnline/Set-MsolGroup.md index 6705825a..5aadad11 100644 --- a/azureadps-1.0/MSOnline/Set-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Set-MsolGroup.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolGroup.yml b/azureadps-1.0/MSOnline/Set-MsolGroup.yml deleted file mode 100644 index 176a27b6..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolGroup.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a security group. -module: MSOnline -notes: "" -links: -- text: Get-MsolGroup - href: ./Get-MsolGroup.yml -- text: New-MsolGroup - href: ./New-MsolGroup.yml -- text: Remove-MsolGroup - href: ./Remove-MsolGroup.yml -syntaxes: -- >- - Set-MsolGroup [-ObjectId ] [-DisplayName ] [-Description ] [-ManagedBy ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Modify a group' - code: |- - PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup" - PS C:\> Set-MsolGroup -ObjectId $GroupId -Description "My Group" - description: |- - The first command gets the security group that matches the string MyGroup, and then stores it in the $GroupId variable. - The second command modifies the group in $GroupId. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedBy - description: |+ - Specifies the owner of the group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique object ID of the group to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolGroup -name: Set-MsolGroup -description: |- - The **Set-MsolGroup** cmdlet updates the properties of a security group. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 1D23EC9E-30E3-4B23-82E8-6B5C91F523A4 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md index 7e25ba66..1af54141 100644 --- a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml deleted file mode 100644 index 5dcb84b9..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.yml +++ /dev/null @@ -1,128 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets company information for partners. -module: MSOnline -notes: "" -links: -- text: Get-MsolPartnerInformation - href: ./Get-MsolPartnerInformation.yml -syntaxes: -- >- - Set-MsolPartnerInformation [-ObjectId ] [-CompanyType ] [-PartnerCompanyName ] - - [-PartnerSupportTelephones ] [-PartnerSupportEmails ] [-PartnerCommerceUrl ] - - [-PartnerSupportUrl ] [-PartnerHelpUrl ] [-TenantId ] [] -examples: -- title: 'Example 1: Update the help URL' - code: |- - PS C:\> Set-MsolPartnerInformation -PartnerHelpUrl "http://www.help.contoso.com/" - description: |- - This command updates the help URL for this partner. - summary: "" -parameters: -- type: - name: CompanyType - description: |+ - Specifies the partner's company type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique object ID of the partner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PartnerCommerceUrl - description: |+ - Specifies the URL for the partner's commerce website. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PartnerCompanyName - description: |+ - Specifies the partner's company name. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PartnerHelpUrl - description: |+ - Specifies the URL for the partner's Help website. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PartnerSupportEmails - description: |+ - Specifies the support email address for the partner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PartnerSupportTelephones - description: |+ - Specifies the support telephone numbers for the partner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PartnerSupportUrl - description: |+ - Specifies the URL for the partner's support website. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolPartnerInformation -name: Set-MsolPartnerInformation -description: |- - The **Set-MsolPartnerInformation** cmdlet is used by partners to set partner-specific properties. - These properties can be viewed by all tenants that the partner has access to. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 089BACA3-BA23-479B-BA92-06280F96AC48 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md index 717e72cd..c871039f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md +++ b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml deleted file mode 100644 index d82cbc51..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the password policy of a specified domain. -module: MSOnline -notes: "" -links: -- text: Get-MsolPasswordPolicy - href: ./Get-MsolPasswordPolicy.yml -syntaxes: -- >- - Set-MsolPasswordPolicy -DomainName -ValidityPeriod -NotificationDays - - [-TenantId ] [] -examples: -- title: 'Example 1: Update validity period and notification for a domain' - code: |- - PS C:\> Set-MsolPasswordPolicy -ValidityPeriod 60 -NotificationDays 14 -DomainName "contoso.com" - description: |- - This command updates the policy on the domain contoso.com so that users passwords expire after 60 days. - The users receive notification 14 days prior to that expiry. - summary: "" -parameters: -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the fully qualified domain name to which to apply policies. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NotificationDays - isRequired: true - description: |+ - Specifies the number of days before the password expiration date that triggers when users receive their first notification that their password will soon expire. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ValidityPeriod - isRequired: true - description: |+ - Specifies the length of time that a password is valid before it must be changed. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolPasswordPolicy -name: Set-MsolPasswordPolicy -description: |- - The **Set-MsolPasswordPolicy** cmdlet updates the password policy of a specified domain. - Three settings are required, the first is the root Domain we are targeting, the second is to indicate the length of time that a password remains valid before it must be changed and the third is to indicate the number of days before the password expiration date that will trigger when users will receive their first notification that their password will soon expire. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D1BC57E1-276A-4DDE-9923-227BCAA59985 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md index e48c52cf..f8e5bcd5 100644 --- a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml deleted file mode 100644 index d4f137d0..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.yml +++ /dev/null @@ -1,138 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a service principal in Microsoft Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolServicePrincipal - href: ./Get-MsolServicePrincipal.yml -- text: New-MsolServicePrincipal - href: ./New-MsolServicePrincipal.yml -- text: New-MsolServicePrincipalAddresses - href: ./New-MsolServicePrincipalAddresses.yml -- text: Remove-MsolServicePrincipal - href: ./Remove-MsolServicePrincipal.yml -syntaxes: -- >- - Set-MsolServicePrincipal [-ObjectId ] [-AppPrincipalId ] [-DisplayName ] - - [-ServicePrincipalNames ] [-AccountEnabled ] [-Addresses ] - - [-TenantId ] [] -examples: -- title: 'Example 1: Change properties on a service principal' - code: |- - PS C:\> $AppId = (Get-MsolServicePrincipal -ServicePrincipalName "MyApp").AppPrincipalId - PS C:\> Set-MsolServicePrincipal -AppPrincipalId $AppId -DisplayName "My Super Application" -ServicePrincipalNames @("MyApp/myapp.com", "MyApp/mysuperapp.com") - description: |- - This command updates properties on the specified service principal. - In this example, it specifies updates to the display name and the SPNs. - This will overwrite any previous settings. - summary: "" -- title: 'Example 2: Change addresses on a service principal' - code: |- - PS C:\> $a = @() - PS C:\> $a = $a + (Get-MsolServicePrincipal -ServicePrincipalName "MyApp").Addresses - PS C:\> $a = $a + (New-MsolServicePrincipalAddresses -Value "myApp1.com") - PS C:\> $a = $a + (New-MsolServicePrincipalAddresses -Value "myApp2.com") - PS C:\> Set-MsolServicePrincipal -AppPrincipalId $AppId -Addresses $a - description: |- - This command updates the addresses of a service principal. - In this example, existing Addresses that were previously created ("myApp1.com", "myApp2.com") using the [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.yml) cmdlet, are associated with the service principal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - This property is reserved for future use. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Addresses - description: |+ - Specifies the addresses list with which to update and overwrite the existing list. - If you do not specify this parameter, the existing property is not updated. - If you specify an empty list, the existing addresses are cleared. - Use the [New-MsolServicePrincipalAddress](./New-MsolServicePrincipalAddresses.yml) cmdlet to help create the Addresses list object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppPrincipalId - description: |+ - Specifies the unique application ID that is associated with the service principal to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique object ID of the service principal to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies the list of SPNs with which to update and overwrite the existing. - If you do not specify this parameter, the existing property is not updated. - If you specify an empty list, the existing SPNs are cleared, except for the SPN that contains the **AppId** value of the service principal. - An SPN must use one of the following formats: - - * `appName` - * `appName/hostname` - * a valid URL - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolServicePrincipal -name: Set-MsolServicePrincipal -description: |- - The **Set-MsolServicePrincipal** cmdlet updates a service principal in Microsoft Azure Active Directory. - It can be used to update the display name, enable/disable the service principal, trusted for delegation, the service principal names (SPNs) or the addresses. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 692698D2-D070-449D-B112-1CEB30743A38 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUser.md b/azureadps-1.0/MSOnline/Set-MsolUser.md index 39ec62f4..cc3b5f22 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUser.md +++ b/azureadps-1.0/MSOnline/Set-MsolUser.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUser.yml b/azureadps-1.0/MSOnline/Set-MsolUser.yml deleted file mode 100644 index 83cfcaf0..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolUser.yml +++ /dev/null @@ -1,410 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Modifies a user in Azure Active Directory. -module: MSOnline -notes: "" -links: -- text: Get-MsolUser - href: ./Get-MsolUser.yml -- text: New-MsolUser - href: ./New-MsolUser.yml -- text: Remove-MsolUser - href: ./Remove-MsolUser.yml -- text: Restore-MsolUser - href: ./Restore-MsolUser.yml -- text: Set-MsolUserLicense - href: ./Set-MsolUserLicense.yml -- text: Set-MsolUserPassword - href: ./Set-MsolUserPassword.yml -- text: Set-MsolUserPrincipalName - href: ./Set-MsolUserPrincipalName.yml -syntaxes: -- >- - Set-MsolUser [-ImmutableId ] [-ObjectId ] [-UserPrincipalName ] - - [-BlockCredential ] [-City ] [-Country ] [-Department ] - - [-DisplayName ] [-Fax ] [-FirstName ] [-LastName ] - - [-LastPasswordChangeTimestamp ] [-MobilePhone ] [-Office ] - - [-PasswordNeverExpires ] [-PhoneNumber ] [-PostalCode ] - - [-PreferredDataLocation ] [-PreferredLanguage ] [-SoftDeletionTimestamp ] - - [-State ] [-StreetAddress ] [-StrongPasswordRequired ] [-Title ] - - [-UsageLocation ] [-AlternateEmailAddresses ] - - [-StrongAuthenticationMethods ] [-AlternateMobilePhones ] - - [-StrongAuthenticationRequirements ] - - [-StsRefreshTokensValidFrom ] [-UserType ] [-TenantId ] [] -examples: -- title: 'Example 1: Block credential for a user' - code: |- - PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -BlockCredential $True - description: |- - This command sets block credential to $True for a user, which blocks them from being able to sign in. - This cannot be done for a synced user. - summary: "" -- title: 'Example 2: Update display name' - code: |- - PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -Title "Manager" -Department "Finance" - description: |- - This command updates the display name for the specified user. - summary: "" -- title: 'Example 3: Set the location of a user' - code: |- - PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -UsageLocation "CA" - description: |- - This command sets the location country or region of a user. - The country or region must be a two-letter ISO code. - This can be set for synced users as well as managed users. - summary: "" -- title: 'Example 4: Set the preferred data location' - code: |- - PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -PreferredDataLocation "EUR" - description: |- - This command sets the preferred data location property of a user whose user principal name is davidchew@contoso.com to EUR. - summary: "" -parameters: -- type: [] - name: AlternateEmailAddresses - description: |+ - Specifies alternate email addresses for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternateMobilePhones - description: |+ - Specifies alternate mobile phone numbers for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: BlockCredential - description: |+ - Specifies whether the user is not able to log on using their user ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the city of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the country or region of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the department of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Fax - description: |+ - Specifies the fax number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FirstName - description: |+ - Specifies the first name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - Specifies the immutable ID of the federated identity of the user. - This should be omitted for users with standard identities. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LastName - description: |+ - Specifies the last name of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LastPasswordChangeTimestamp - description: |+ - Specifies a time when the password was last changed. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MobilePhone - description: |+ - Specifies the mobile phone number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the unique object ID of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Office - description: |+ - Specifies the location of the office of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordNeverExpires - description: |+ - Specifies whether the user password expires periodically. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhoneNumber - description: |+ - Specifies the phone number of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the postal code of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredDataLocation - description: |+ - Specifies the preferred data location for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the preferred language of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SoftDeletionTimestamp - description: |+ - Specifies a time for soft deletion. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the state or province where the user is located. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the street address of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: StrongAuthenticationMethods - description: |+ - Specifies an array of strong authentication methods. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: StrongAuthenticationRequirements - description: |+ - Specifies an array of strong authentication requirements. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StrongPasswordRequired - description: |+ - Specifies whether to require a strong password for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StsRefreshTokensValidFrom - description: |+ - Specifies a StsRefreshTokensValidFrom value. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Title - description: |+ - Specifies the title of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - Specifies the location of the user where services are consumed. - Specify a two-letter country or region code. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user ID of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - Specifies the user type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolUser -name: Set-MsolUser -description: |- - The **Set-MsolUser** cmdlet modifies a user object. - - Use this cmdlet only for updates to basic properties. - Update the licenses, password, and User Principal Name for a user by using the [Set-MsolUserLicense](./Set-MsolUserLicense.yml), [Set-MsolUserPassword](./Set-MsolUserPassword.yml) and [Set-MsolUserPrincipalName](./Set-MsolUserPrincipalName.yml) cmdlets. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: F0BE5738-B797-4F9E-B963-73155997618F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUserLicense.md b/azureadps-1.0/MSOnline/Set-MsolUserLicense.md index 5a65101d..f722bd6f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserLicense.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserLicense.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUserLicense.yml b/azureadps-1.0/MSOnline/Set-MsolUserLicense.yml deleted file mode 100644 index f9221f75..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolUserLicense.yml +++ /dev/null @@ -1,122 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the license assignment for a user. - - >[!NOTE] - > The **Set-MsolUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. -module: MSOnline -notes: "" -links: -- text: Set-MsolUserPassword - href: ./Set-MsolUserPassword.yml -- text: Set-MsolUserPrincipalName - href: ./Set-MsolUserPrincipalName.yml -syntaxes: -- >- - Set-MsolUserLicense -ObjectId [-LicenseOptions ] [-AddLicenses ] - - [-RemoveLicenses ] [-TenantId ] [] -- >- - Set-MsolUserLicense [-LicenseOptions ] -UserPrincipalName [-AddLicenses ] - - [-RemoveLicenses ] [-TenantId ] [] -examples: -- title: 'Example 1: Add a license to a user' - code: |- - PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -AddLicenses "Contoso:ENTERPRISEPACK" - description: |- - This command adds the Office 365 for Enterprises license to the user. - summary: "" -- title: 'Example 2: Remove a license from a user' - code: |- - PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -RemoveLicenses "contoso:ENTERPRISEPACK" - description: |- - This command removes the Office 365 for Enterprises license from the user. - This may result in the user's data being removed from each service. - summary: "" -- title: 'Example 3: Replace one license with another' - code: |- - PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -AddLicenses "contoso:DESKLESS" -RemoveLicenses "contoso:ENTERPRISEPACK" - description: |- - This command replaces the Office 365 for Enterprises license with an Office 365 Deskless license. - These changes are made in one single operation. - Therefore, the user does not end up in an intermediate state where the Office 365 for Enterprises license is removed without Office 365 Deskless being added. - summary: "" -parameters: -- type: [] - name: AddLicenses - description: |+ - Specifies an array of licenses to assign to the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: LicenseOptions - description: |+ - Specifies an array of license- or SKU-specific settings. - Used to disable individual services when assigning a license. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the user for which to update licenses. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RemoveLicenses - description: |+ - Specifies an array of licenses to remove from the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name of the user to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolUserLicense -name: Set-MsolUserLicense -description: |- - The **Set-MsolUserLicense** cmdlet updates the license assignment for a user. - This can include adding a new license, removing a license, updating the license options, or any combination of these actions. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 0A3B58FA-9320-4E23-90AA-A75842492AC9 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPassword.md b/azureadps-1.0/MSOnline/Set-MsolUserPassword.md index 453570e4..6c29a8d9 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserPassword.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserPassword.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPassword.yml b/azureadps-1.0/MSOnline/Set-MsolUserPassword.yml deleted file mode 100644 index b3bff9d2..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolUserPassword.yml +++ /dev/null @@ -1,120 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Resets the password for a user. -module: MSOnline -notes: "" -links: -- text: Set-MsolUserLicense - href: ./Set-MsolUserLicense.yml -- text: Set-MsolUserPrincipalName - href: ./Set-MsolUserPrincipalName.yml -syntaxes: -- >- - Set-MsolUserPassword -ObjectId [-NewPassword ] [-ForceChangePassword ] - - [-ForceChangePasswordOnly ] [-TenantId ] [] -- >- - Set-MsolUserPassword [-NewPassword ] [-ForceChangePassword ] - - [-ForceChangePasswordOnly ] -UserPrincipalName [-TenantId ] [] -examples: -- title: 'Example 1: Reset a password with a random password' - code: |- - PS C:\> Set-MsolUserPassword -UserPrincipalName "davidchew@contoso.com" -ForceChangePassword - description: |- - This command resets the password for davidchew@contoso.com. - The cmdlet generates a random password. - The user is required to reset the password on next sign in. - summary: "" -- title: 'Example 2: Reset a password' - code: |- - PS C:\> Set-MsolUserPassword -UserPrincipalName "davidchew@consoso.com" -NewPassword "pa$$word" - description: |- - This command resets the password for davidchew@contoso.com. - The user will be required to reset the password on next sign in. - summary: "" -parameters: -- type: - name: ForceChangePassword - description: |+ - Indicates whether the user must change the password the next time they sign in. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceChangePasswordOnly - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NewPassword - description: |+ - Specifies a new password for the user. - If the user is set to require a strong password, then all of the following rules must be met: - - * The password must contain at least one lowercase letter - * The password must contain at least one uppercase letter - * The password must contain at least one non-alphanumeric character - * The password cannot contain any spaces, tabs, or line breaks - * The length of the password must be 8-16 characters - * The user name cannot be contained in the password - - If you do not specify a password, the cmdlet generates a random password for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of the user for which to set the password. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the user principal name of the user for which to set the password. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolUserPassword -name: Set-MsolUserPassword -description: |- - The **Set-MsolUserPassword** cmdlet resets the password of a user. - This cmdlet can only be used for users with standard identities. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: FE736AD3-BE42-47C0-A41A-05E01D1DD7A9 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md index 28559acd..e867a0c7 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml deleted file mode 100644 index a1f10563..00000000 --- a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.yml +++ /dev/null @@ -1,106 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Changes the user ID for a user. -module: MSOnline -notes: "" -links: -- text: Set-MsolUserLicense - href: ./Set-MsolUserLicense.yml -- text: Set-MsolUserPassword - href: ./Set-MsolUserPassword.yml -syntaxes: -- >- - Set-MsolUserPrincipalName -ObjectId -NewUserPrincipalName [-ImmutableId ] - - [-NewPassword ] [-TenantId ] [] -- >- - Set-MsolUserPrincipalName -NewUserPrincipalName [-ImmutableId ] [-NewPassword ] - - -UserPrincipalName [-TenantId ] [] -examples: -- title: 'Example 1: Rename a user' - code: |- - PS C:\> Set-MsolUserPrincipalName -UserPrincipalName "davidc@contoso.com" -NewUserPrincipalName "davidchew@contoso.com" - description: |- - This command renames davidc@contoso.com to davidchew@contoso.com. - summary: "" -parameters: -- type: - name: ImmutableId - description: |+ - Specifies the immutable ID of the user's federated identity. - This is required if moving the user from a standard to a federated identity domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NewPassword - description: |+ - Specifies the new password for the user. - This is required if moving the user from a federated to a standard identity domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: NewUserPrincipalName - isRequired: true - description: |+ - Specifies the new user ID of the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique object ID of the user to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - description: |+ - Specifies the unique ID of the tenant on which to perform the operation. - The default value is the tenant of the current user. - This parameter applies only to partner users. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - isRequired: true - description: |+ - Specifies the original user ID of the user to update. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: MSOnline.Set-MsolUserPrincipalName -name: Set-MsolUserPrincipalName -description: |- - The **Set-MsolUserPrincipalName** cmdlet changes the User Principal Name, or user ID, of a user. - This cmdlet can be used to move a user between a federated and standard domain, which results in their authentication type changing to that of the target domain. -metadata: - external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: D6A8C6DA-B071-473D-8618-E1618D42024F - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md index 725bd1e1..aa3cd058 100644 --- a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md @@ -1,4 +1,5 @@ --- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 diff --git a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml deleted file mode 100644 index 610578a3..00000000 --- a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. -module: MSOnline -notes: "" -links: -- text: Get-MSOLFederationProperty - href: ./Get-MSOLFederationProperty.yml -- text: New-MsolFederatedDomain - href: ./New-MsolFederatedDomain.yml -- text: Remove-MsolFederatedDomain - href: ./Remove-MsolFederatedDomain.yml -syntaxes: -- >- - Update-MsolFederatedDomain [-SupportMultipleDomain] -DomainName [-WhatIf] [-Confirm] - - [] -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the command. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: DomainName - isRequired: true - description: |+ - Specifies the name of the single sign-on domain to update. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SupportMultipleDomain - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: MSOnline.Update-MsolFederatedDomain -name: Update-MsolFederatedDomain -description: |- - The **Update-MsolFederatedDomain** cmdlet changes settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. - A single sign-on domain is also known as identity-federated domain. - - It is necessary to run this cmdlet whenever the URLs or certificate information within Active Directory Federation Services 2.0 change due to configuration changes or through regular maintenance of the certificates, such as when a certificate is about to expire. - This cmdlet should also be run when changes occur in Microsoft Online. - To confirm that the information in the two systems is correct, the [Get-MSOLFederationProperty](./Get-MSOLFederationProperty.yml) cmdlet can be used to retrieve the settings. -metadata: - external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 - ms.assetid: 3433FAB9-DA26-483D-BE3C-406FD0C0F746 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/MSOnline/index.yml b/azureadps-1.0/MSOnline/index.yml deleted file mode 100644 index 1afc066f..00000000 --- a/azureadps-1.0/MSOnline/index.yml +++ /dev/null @@ -1,117 +0,0 @@ -### YamlMime:PowershellModule -children: -- title: MSOnline - cmdlets: - - MSOnline.Add-MsolAdministrativeUnitMember - - MSOnline.Add-MsolForeignGroupToRole - - MSOnline.Add-MsolGroupMember - - MSOnline.Add-MsolRoleMember - - MSOnline.Add-MsolScopedRoleMember - - MSOnline.Confirm-MsolDomain - - MSOnline.Confirm-MsolEmailVerifiedDomain - - MSOnline.Connect-MsolService - - MSOnline.Convert-MsolDomainToFederated - - MSOnline.Convert-MsolDomainToStandard - - MSOnline.Convert-MsolFederatedUser - - MSOnline.Disable-MsolDevice - - MSOnline.Enable-MsolDevice - - MSOnline.Get-MsolAccountSku - - MSOnline.Get-MsolAdministrativeUnit - - MSOnline.Get-MsolAdministrativeUnitMember - - MSOnline.Get-MsolCompanyAllowedDataLocation - - MSOnline.Get-MsolCompanyInformation - - MSOnline.Get-MsolContact - - MSOnline.Get-MsolDevice - - MSOnline.Get-MsolDeviceRegistrationServicePolicy - - MSOnline.Get-MsolDirSyncConfiguration - - MSOnline.Get-MsolDirSyncFeatures - - MSOnline.Get-MsolDirSyncProvisioningError - - MSOnline.Get-MsolDomain - - MSOnline.Get-MsolDomainFederationSettings - - MSOnline.Get-MsolDomainVerificationDns - - MSOnline.Get-MsolFederationProperty - - MSOnline.Get-MsolGroup - - MSOnline.Get-MsolGroupMember - - MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors - - MSOnline.Get-MsolPartnerContract - - MSOnline.Get-MsolPartnerInformation - - MSOnline.Get-MsolPasswordPolicy - - MSOnline.Get-MsolRole - - MSOnline.Get-MsolRoleMember - - MSOnline.Get-MsolScopedRoleMember - - MSOnline.Get-MsolServicePrincipal - - MSOnline.Get-MsolServicePrincipalCredential - - MSOnline.Get-MsolSubscription - - MSOnline.Get-MsolUser - - MSOnline.Get-MsolUserByStrongAuthentication - - MSOnline.Get-MsolUserRole - - MSOnline.New-MsolAdministrativeUnit - - MSOnline.New-MsolDomain - - MSOnline.New-MsolFederatedDomain - - MSOnline.New-MsolGroup - - MSOnline.New-MsolLicenseOptions - - MSOnline.New-MsolServicePrincipal - - MSOnline.New-MsolServicePrincipalAddresses - - MSOnline.New-MsolServicePrincipalCredential - - MSOnline.New-MsolUser - - MSOnline.New-MsolWellKnownGroup - - MSOnline.Redo-MsolProvisionContact - - MSOnline.Redo-MsolProvisionGroup - - MSOnline.Redo-MsolProvisionUser - - MSOnline.Remove-MsolAdministrativeUnit - - MSOnline.Remove-MsolAdministrativeUnitMember - - MSOnline.Remove-MsolApplicationPassword - - MSOnline.Remove-MsolContact - - MSOnline.Remove-MsolDevice - - MSOnline.Remove-MsolDomain - - MSOnline.Remove-MsolFederatedDomain - - MSOnline.Remove-MsolForeignGroupFromRole - - MSOnline.Remove-MsolGroup - - MSOnline.Remove-MsolGroupMember - - MSOnline.Remove-MsolRoleMember - - MSOnline.Remove-MsolScopedRoleMember - - MSOnline.Remove-MsolServicePrincipal - - MSOnline.Remove-MsolServicePrincipalCredential - - MSOnline.Remove-MsolUser - - MSOnline.Reset-MsolStrongAuthenticationMethodByUpn - - MSOnline.Restore-MsolUser - - MSOnline.Set-MsolADFSContext - - MSOnline.Set-MsolAdministrativeUnit - - MSOnline.Set-MsolCompanyAllowedDataLocation - - MSOnline.Set-MsolCompanyContactInformation - - MSOnline.Set-MsolCompanyMultiNationalEnabled - - MSOnline.Set-MsolCompanySecurityComplianceContactInformation - - MSOnline.Set-MsolCompanySettings - - MSOnline.Set-MsolDeviceRegistrationServicePolicy - - MSOnline.Set-MsolDirSyncConfiguration - - MSOnline.Set-MsolDirSyncEnabled - - MSOnline.Set-MsolDirSyncFeature - - MSOnline.Set-MsolDomain - - MSOnline.Set-MsolDomainAuthentication - - MSOnline.Set-MsolDomainFederationSettings - - MSOnline.Set-MsolGroup - - MSOnline.Set-MsolPartnerInformation - - MSOnline.Set-MsolPasswordPolicy - - MSOnline.Set-MsolServicePrincipal - - MSOnline.Set-MsolUser - - MSOnline.Set-MsolUserLicense - - MSOnline.Set-MsolUserPassword - - MSOnline.Set-MsolUserPrincipalName - - MSOnline.Update-MsolFederatedDomain -uid: MSOnline -name: MSOnline -description: |- - Note: this is the older MSOnline V1 PowerShell module for Azure Active Directory. Customers are encouraged to use the newer Azure Active Directory V2 PowerShell module instead of this module. For more information about the V2 module please see [Azure Active Directory V2 PowerShell](/powershell/azure/active-directory/overview?view=azureadps-2.0&preserve_view=true). - - For more detail info on installation of the AzureAD cmdlets please see: [Azure ActiveDirectory (MSOnline)](/powershell/azure/active-directory/overview?view=azureadps-1.0&preserve_view=true). - - This topic displays help topics for the Azure Active Directory MSOnline module. -metadata: - Module Name: MSOnline - Module Guid: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX - Download Help Link: '{{Please enter FwLink manually}}' - Help Version: '{{Please enter version of help manually (X.X.X.X) format}}' - Locale: en-US - ms.assetid: BB86A603-6CD9-4299-89B8-30A2B4A011A0 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-1.0/toc.yml b/azureadps-1.0/toc.yml deleted file mode 100644 index 71c41244..00000000 --- a/azureadps-1.0/toc.yml +++ /dev/null @@ -1,200 +0,0 @@ -items: -- name: Reference - items: - - name: MSOnline - href: MSOnline/index.yml#msonline - items: - - name: Add-MsolAdministrativeUnitMember - uid: MSOnline.Add-MsolAdministrativeUnitMember - - name: Add-MsolForeignGroupToRole - uid: MSOnline.Add-MsolForeignGroupToRole - - name: Add-MsolGroupMember - uid: MSOnline.Add-MsolGroupMember - - name: Add-MsolRoleMember - uid: MSOnline.Add-MsolRoleMember - - name: Add-MsolScopedRoleMember - uid: MSOnline.Add-MsolScopedRoleMember - - name: Confirm-MsolDomain - uid: MSOnline.Confirm-MsolDomain - - name: Confirm-MsolEmailVerifiedDomain - uid: MSOnline.Confirm-MsolEmailVerifiedDomain - - name: Connect-MsolService - uid: MSOnline.Connect-MsolService - - name: Convert-MsolDomainToFederated - uid: MSOnline.Convert-MsolDomainToFederated - - name: Convert-MsolDomainToStandard - uid: MSOnline.Convert-MsolDomainToStandard - - name: Convert-MsolFederatedUser - uid: MSOnline.Convert-MsolFederatedUser - - name: Disable-MsolDevice - uid: MSOnline.Disable-MsolDevice - - name: Enable-MsolDevice - uid: MSOnline.Enable-MsolDevice - - name: Get-MsolAccountSku - uid: MSOnline.Get-MsolAccountSku - - name: Get-MsolAdministrativeUnit - uid: MSOnline.Get-MsolAdministrativeUnit - - name: Get-MsolAdministrativeUnitMember - uid: MSOnline.Get-MsolAdministrativeUnitMember - - name: Get-MsolCompanyAllowedDataLocation - uid: MSOnline.Get-MsolCompanyAllowedDataLocation - - name: Get-MsolCompanyInformation - uid: MSOnline.Get-MsolCompanyInformation - - name: Get-MsolContact - uid: MSOnline.Get-MsolContact - - name: Get-MsolDevice - uid: MSOnline.Get-MsolDevice - - name: Get-MsolDeviceRegistrationServicePolicy - uid: MSOnline.Get-MsolDeviceRegistrationServicePolicy - - name: Get-MsolDirSyncConfiguration - uid: MSOnline.Get-MsolDirSyncConfiguration - - name: Get-MsolDirSyncFeatures - uid: MSOnline.Get-MsolDirSyncFeatures - - name: Get-MsolDirSyncProvisioningError - uid: MSOnline.Get-MsolDirSyncProvisioningError - - name: Get-MsolDomain - uid: MSOnline.Get-MsolDomain - - name: Get-MsolDomainFederationSettings - uid: MSOnline.Get-MsolDomainFederationSettings - - name: Get-MsolDomainVerificationDns - uid: MSOnline.Get-MsolDomainVerificationDns - - name: Get-MsolFederationProperty - uid: MSOnline.Get-MsolFederationProperty - - name: Get-MsolGroup - uid: MSOnline.Get-MsolGroup - - name: Get-MsolGroupMember - uid: MSOnline.Get-MsolGroupMember - - name: Get-MsolHasObjectsWithDirSyncProvisioningErrors - uid: MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors - - name: Get-MsolPartnerContract - uid: MSOnline.Get-MsolPartnerContract - - name: Get-MsolPartnerInformation - uid: MSOnline.Get-MsolPartnerInformation - - name: Get-MsolPasswordPolicy - uid: MSOnline.Get-MsolPasswordPolicy - - name: Get-MsolRole - uid: MSOnline.Get-MsolRole - - name: Get-MsolRoleMember - uid: MSOnline.Get-MsolRoleMember - - name: Get-MsolScopedRoleMember - uid: MSOnline.Get-MsolScopedRoleMember - - name: Get-MsolServicePrincipal - uid: MSOnline.Get-MsolServicePrincipal - - name: Get-MsolServicePrincipalCredential - uid: MSOnline.Get-MsolServicePrincipalCredential - - name: Get-MsolSubscription - uid: MSOnline.Get-MsolSubscription - - name: Get-MsolUser - uid: MSOnline.Get-MsolUser - - name: Get-MsolUserByStrongAuthentication - uid: MSOnline.Get-MsolUserByStrongAuthentication - - name: Get-MsolUserRole - uid: MSOnline.Get-MsolUserRole - - name: New-MsolAdministrativeUnit - uid: MSOnline.New-MsolAdministrativeUnit - - name: New-MsolDomain - uid: MSOnline.New-MsolDomain - - name: New-MsolFederatedDomain - uid: MSOnline.New-MsolFederatedDomain - - name: New-MsolGroup - uid: MSOnline.New-MsolGroup - - name: New-MsolLicenseOptions - uid: MSOnline.New-MsolLicenseOptions - - name: New-MsolServicePrincipal - uid: MSOnline.New-MsolServicePrincipal - - name: New-MsolServicePrincipalAddresses - uid: MSOnline.New-MsolServicePrincipalAddresses - - name: New-MsolServicePrincipalCredential - uid: MSOnline.New-MsolServicePrincipalCredential - - name: New-MsolUser - uid: MSOnline.New-MsolUser - - name: New-MsolWellKnownGroup - uid: MSOnline.New-MsolWellKnownGroup - - name: Redo-MsolProvisionContact - uid: MSOnline.Redo-MsolProvisionContact - - name: Redo-MsolProvisionGroup - uid: MSOnline.Redo-MsolProvisionGroup - - name: Redo-MsolProvisionUser - uid: MSOnline.Redo-MsolProvisionUser - - name: Remove-MsolAdministrativeUnit - uid: MSOnline.Remove-MsolAdministrativeUnit - - name: Remove-MsolAdministrativeUnitMember - uid: MSOnline.Remove-MsolAdministrativeUnitMember - - name: Remove-MsolApplicationPassword - uid: MSOnline.Remove-MsolApplicationPassword - - name: Remove-MsolContact - uid: MSOnline.Remove-MsolContact - - name: Remove-MsolDevice - uid: MSOnline.Remove-MsolDevice - - name: Remove-MsolDomain - uid: MSOnline.Remove-MsolDomain - - name: Remove-MsolFederatedDomain - uid: MSOnline.Remove-MsolFederatedDomain - - name: Remove-MsolForeignGroupFromRole - uid: MSOnline.Remove-MsolForeignGroupFromRole - - name: Remove-MsolGroup - uid: MSOnline.Remove-MsolGroup - - name: Remove-MsolGroupMember - uid: MSOnline.Remove-MsolGroupMember - - name: Remove-MsolRoleMember - uid: MSOnline.Remove-MsolRoleMember - - name: Remove-MsolScopedRoleMember - uid: MSOnline.Remove-MsolScopedRoleMember - - name: Remove-MsolServicePrincipal - uid: MSOnline.Remove-MsolServicePrincipal - - name: Remove-MsolServicePrincipalCredential - uid: MSOnline.Remove-MsolServicePrincipalCredential - - name: Remove-MsolUser - uid: MSOnline.Remove-MsolUser - - name: Reset-MsolStrongAuthenticationMethodByUpn - uid: MSOnline.Reset-MsolStrongAuthenticationMethodByUpn - - name: Restore-MsolUser - uid: MSOnline.Restore-MsolUser - - name: Set-MsolADFSContext - uid: MSOnline.Set-MsolADFSContext - - name: Set-MsolAdministrativeUnit - uid: MSOnline.Set-MsolAdministrativeUnit - - name: Set-MsolCompanyAllowedDataLocation - uid: MSOnline.Set-MsolCompanyAllowedDataLocation - - name: Set-MsolCompanyContactInformation - uid: MSOnline.Set-MsolCompanyContactInformation - - name: Set-MsolCompanyMultiNationalEnabled - uid: MSOnline.Set-MsolCompanyMultiNationalEnabled - - name: Set-MsolCompanySecurityComplianceContactInformation - uid: MSOnline.Set-MsolCompanySecurityComplianceContactInformation - - name: Set-MsolCompanySettings - uid: MSOnline.Set-MsolCompanySettings - - name: Set-MsolDeviceRegistrationServicePolicy - uid: MSOnline.Set-MsolDeviceRegistrationServicePolicy - - name: Set-MsolDirSyncConfiguration - uid: MSOnline.Set-MsolDirSyncConfiguration - - name: Set-MsolDirSyncEnabled - uid: MSOnline.Set-MsolDirSyncEnabled - - name: Set-MsolDirSyncFeature - uid: MSOnline.Set-MsolDirSyncFeature - - name: Set-MsolDomain - uid: MSOnline.Set-MsolDomain - - name: Set-MsolDomainAuthentication - uid: MSOnline.Set-MsolDomainAuthentication - - name: Set-MsolDomainFederationSettings - uid: MSOnline.Set-MsolDomainFederationSettings - - name: Set-MsolGroup - uid: MSOnline.Set-MsolGroup - - name: Set-MsolPartnerInformation - uid: MSOnline.Set-MsolPartnerInformation - - name: Set-MsolPasswordPolicy - uid: MSOnline.Set-MsolPasswordPolicy - - name: Set-MsolServicePrincipal - uid: MSOnline.Set-MsolServicePrincipal - - name: Set-MsolUser - uid: MSOnline.Set-MsolUser - - name: Set-MsolUserLicense - uid: MSOnline.Set-MsolUserLicense - - name: Set-MsolUserPassword - uid: MSOnline.Set-MsolUserPassword - - name: Set-MsolUserPrincipalName - uid: MSOnline.Set-MsolUserPrincipalName - - name: Update-MsolFederatedDomain - uid: MSOnline.Update-MsolFederatedDomain -metadata: - universal_conceptual_toc: /powershell/azure/active-directory/toc.json diff --git a/azureadps-2.0-preview/.vscode/settings.json b/azureadps-2.0-preview/.vscode/settings.json deleted file mode 100644 index ed9462b7..00000000 --- a/azureadps-2.0-preview/.vscode/settings.json +++ /dev/null @@ -1,8 +0,0 @@ -{ - "markdownlint.config": { - "MD028": false, - "MD025": { - "front_matter_title": "" - } - } -} \ No newline at end of file diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml deleted file mode 100644 index 1f81879f..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an administrative unit member. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADAdministrativeUnitMember - href: ./Get-AzureADAdministrativeUnitMember.yml -- text: Remove-AzureADAdministrativeUnitMember - href: ./Remove-AzureADAdministrativeUnitMember.yml -syntaxes: -- >- - Add-AzureADAdministrativeUnitMember -ObjectId -RefObjectId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an Active Directory administrative unit. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADAdministrativeUnitMember -name: Add-AzureADAdministrativeUnitMember -description: |- - The **Add-AzureADAdministrativeUnitMember** cmdlet adds an Active Directory administrative unit member. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C2254A89-1700-4321-99FD-529E481705A3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml deleted file mode 100644 index 62ba0786..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationOwner - href: ./Get-AzureADApplicationOwner.yml -- text: Remove-AzureADApplicationOwner - href: ./Remove-AzureADApplicationOwner.yml -syntaxes: -- >- - Add-AzureADApplicationOwner -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add an owner to an application' - code: |- - PS C:\>Add-AzureADApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds an owner to an application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADApplicationOwner -name: Add-AzureADApplicationOwner -description: |- - The **Add-AzureADApplicationOwner** cmdlet adds an owner to an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 27EA6A45-9227-4E87-AC85-0A6C4B2AE620 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml deleted file mode 100644 index 77221cb1..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - **The Add-AzureADApplicationPolicy cmdlet is not available at this time**. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationPolicy - href: ./Get-AzureADApplicationPolicy.yml -- text: Remove-AzureADApplicationPolicy - href: ./Remove-AzureADApplicationPolicy.yml -syntaxes: -- >- - Add-AzureADApplicationPolicy -Id -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add an application policy' - code: |- - PS C:\>Add-AzureADApplicationPolicy -ObjectId -RefObjectId - description: |- - This command adds an application policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the application for which you need to set the policy - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADApplicationPolicy -name: Add-AzureADApplicationPolicy -description: |- - The **Add-AzureADApplicationPolicy** cmdlet adds an Azure Active Directory application policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 1E76B8D2-A7DF-49EE-8E22-6BFEE24A8B7F - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 9735b606..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a registered owner for a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDeviceRegisteredOwner - href: ./Get-AzureADDeviceRegisteredOwner.yml -- text: Remove-AzureADDeviceRegisteredOwner - href: ./Remove-AzureADDeviceRegisteredOwner.yml -syntaxes: -- Add-AzureADDeviceRegisteredOwner -ObjectId -RefObjectId [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object to add. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADDeviceRegisteredOwner -name: Add-AzureADDeviceRegisteredOwner -description: |- - The **Add-AzureADDeviceRegisteredOwner** cmdlet adds a registered owner for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 31B92E0F-E46C-4371-8AC9-6C2B497C979B - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index 5adde65f..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,61 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a registered user for a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: Get-AzureADDeviceRegisteredUser - href: ./Get-AzureADDeviceRegisteredUser.yml -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: Remove-AzureADDeviceRegisteredUser - href: ./Remove-AzureADDeviceRegisteredUser.yml -syntaxes: -- Add-AzureADDeviceRegisteredUser -ObjectId -RefObjectId [] -examples: -- title: 'Example 1: Add a user as a registered user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> Add-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId -RefObjectId $User.ObjectId - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. - - The second command gets a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $Device variable. - - The final command adds the user in $User as the registered user for the device in $Device. - Both parameters use the **ObjectId** property of specified object. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADDeviceRegisteredUser -name: Add-AzureADDeviceRegisteredUser -description: |- - The **Add-AzureADDeviceRegisteredUser** cmdlet adds a registered user for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2CFAF4EB-D639-4B11-8A1F-6D011BBE4ACA - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 34f542fc..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to a directory role. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectoryRoleMember - href: ./Get-AzureADDirectoryRoleMember.yml -- text: Remove-AzureADDirectoryRoleMember - href: ./Remove-AzureADDirectoryRoleMember.yml -syntaxes: -- >- - Add-AzureADDirectoryRoleMember -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a member to an Active Directory role' - code: |- - PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds a member to an Active Directory role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADDirectoryRoleMember -name: Add-AzureADDirectoryRoleMember -description: |- - The **Add-AzureADDirectoryRoleMember** cmdlet adds a member to an Azure Active Directory role. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 652D7268-D620-4A4C-AAF7-E5D553FE5F09 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml deleted file mode 100644 index 28722dad..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to a group. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroupMember - href: ./Get-AzureADGroupMember.yml -- text: Remove-AzureADGroupMember - href: ./Remove-AzureADGroupMember.yml -syntaxes: -- >- - Add-AzureADGroupMember -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a member to a group' - code: |- - PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds a member to a group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADGroupMember -name: Add-AzureADGroupMember -description: |- - The **Add-AzureADGroupMember** cmdlet adds a member to a group. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: F5FFA4CF-0672-4645-8646-70153A01CB9C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml deleted file mode 100644 index 9311aa91..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to a group. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroupOwner - href: ./Get-AzureADGroupOwner.yml -- text: Remove-AzureADGroupOwner - href: ./Remove-AzureADGroupOwner.yml -syntaxes: -- >- - Add-AzureADGroupOwner -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add an owner to a group' - code: |- - PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds an owner to a group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADGroupOwner -name: Add-AzureADGroupOwner -description: |- - The **Add-AzureADGroupOwner** cmdlet adds an owner to an Azure Active Directory group. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3A7A5F22-B002-41F0-BA4C-91262FA3D462 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index d87287f8..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an administrative unit member. -module: AzureADPreview -notes: "" -syntaxes: -- Add-AzureADMSAdministrativeUnitMember -Id -RefObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an Active Directory administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSAdministrativeUnitMember -name: Add-AzureADMSAdministrativeUnitMember -description: |- - The Add-AzureADMSAdministrativeUnitMember cmdlet adds an Active Directory administrative unit member. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml deleted file mode 100644 index a0a10502..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner for an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSApplicationOwner -ObjectId -RefObjectId [] -examples: -- title: 'Example 1: Add an owner to an application' - code: |- - PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds an owner to an application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - The unique identifier of the specific Azure Active Directory object that will be assigned as owner/manager/member - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSApplicationOwner -name: Add-AzureADMSApplicationOwner -description: |- - Adds an owner for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml deleted file mode 100644 index dee2b76e..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to add a group to the cloud authentication roll-out policy in Azure AD. - Users in this group will start authenticating to the cloud per policy. -module: AzureADPreview -notes: "" -syntaxes: -- Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id -RefObjectId [] -examples: -- title: 'Example 1: Adds a group to the cloud authentication roll-out policy in Azure AD.' - code: |- - PS C:\> Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds a group to the cloud authentication roll-out policy in Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - The unique identifier of the specific Azure AD object that will be assigned to the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSFeatureRolloutPolicyDirectoryObject -name: Add-AzureADMSFeatureRolloutPolicyDirectoryObject -description: |- - An admin will use this cmdlet to add a group to the cloud authentication roll-out policy. - Users in these groups will start authenticating against the cloud per policy (e.g. - with Seamless Single Sign-On or not, or whether Passthrough auth or not). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index 4434b360..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a group to a lifecycle policy -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSLifecyclePolicyGroup -Id -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\>Add-AzureADMSLifecyclePolicyGroup -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -groupId "cffd97bd-6b91-4c4e-b553-6918a320211c" - description: |- - This command adds a group to the lifecycle policy. - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the lifecycle policy object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSLifecyclePolicyGroup -name: Add-AzureADMSLifecyclePolicyGroup -description: |- - The Add-AzureADMSLifecyclePolicyGroup cmdlet adds a group to a lifecycle policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml deleted file mode 100644 index 4e90d5f2..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Use this API to add a new azure AD MS privileged resource. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSPrivilegedResource -ProviderId [-ExternalId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Add-AzureADMSPrivilegedResource -ProviderId AzureResources -ExternalId "/subscriptions/aaaa0a0a-bb1b-cc2c-dd3d-eeeeee4e4e4e" - description: |- - Register a new Resource - summary: "" -parameters: -- type: - name: ExternalId - description: |+ - The unique identifier of the specific resource Id - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSPrivilegedResource -name: Add-AzureADMSPrivilegedResource -description: |- - Use this API to add a new azure AD MS privileged resource. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index c37b7c42..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a scoped role membership to an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Add-AzureADMSScopedRoleMembership -Id [-AdministrativeUnitId ] [-RoleId ] - - [-RoleMemberInfo ] [] -examples: -- title: Example 1 - code: |- - $User = Get-AzureADUser -SearchString "The user that will be an admin on this unit" - $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -Eq -Value "User Account Administrator" - $Unit = Get-AzureADMSAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value "The display name of the unit" - $RoleMember = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRolememberinfo.RoleMemberInfo - $RoleMember.Id = $User.ObjectID - Add-AzureADMSScopedRoleMembership -Id $Unit.Id -RoleId $Role.ObjectId -RoleMemberInfo $RoleMember - description: |- - This cmdlet returns the Scoped role membership object. - summary: "" -parameters: -- type: - name: AdministrativeUnitId - description: |+ - {{ Fill AdministrativeUnitId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an admininstrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleId - description: |+ - {{ Fill RoleId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberInfo - description: |+ - Specifies a RoleMemberInfo object. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSScopedRoleMembership -name: Add-AzureADMSScopedRoleMembership -description: |- - The Add-AzureADMSScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 9cc71053..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Add a classification for a delegated permission. -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId - - -Classification -PermissionId -PermissionName [] -examples: -- title: 'Example 1: Create Delegated Permission Classification' - code: |- - PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command creates a delegated permission classification for the given permission on the service principal. - summary: "" -parameters: -- type: - name: Classification - isRequired: true - description: |+ - The classification for a delegated permission. - This parameter can take one of the following values: - - * "Low" - Specifies a classification for a permission as low impact. - * "Medium" - Specifies a classification for a permission as medium impact. - * "High" - Specifies a classification for a permission as high impact. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionId - isRequired: true - description: |+ - The id for a delegated permission. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionName - isRequired: true - description: |+ - The name for a delegated permission. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet creates a delegated permission classification for the given permission on service principal. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml deleted file mode 100644 index 9b59e6c6..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a predefined value for a custom security attribute definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -CustomSecurityAttributeDefinitionId - - -Id -IsActive [] -examples: -- title: Example - code: |- - Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -CustomSecurityAttributeDefinitionId Engineering_Project -Id "Alpine" -IsActive $true - description: |- - Add a predefined value: - - - Attribute set: `Engineering` - - Attribute: `Project` - - Predefined value: `Alpine` - summary: "" -parameters: -- type: - name: CustomSecurityAttributeDefinitionId - isRequired: true - description: |+ - The unique identifier for a custom security attribute definition in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an object in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsActive - isRequired: true - description: |+ - Indicates whether the predefined value is active or deactivated. If set to false, this predefined value cannot be assigned to any additional supported directory objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -name: Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -description: |- - Adds a predefined value for a Azure Active Directory (Azure AD) custom security attribute definition. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml deleted file mode 100644 index 83669016..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a scoped role membership to an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADScopedRoleMembership - href: ./Get-AzureADScopedRoleMembership.yml -- text: Remove-AzureADScopedRoleMembership - href: ./Remove-AzureADScopedRoleMembership.yml -syntaxes: -- >- - Add-AzureADScopedRoleMembership -ObjectId [-AdministrativeUnitObjectId ] - - [-RoleObjectId ] [-RoleMemberInfo ] [] -examples: -- title: Example 1 - code: |- - $User = Get-AzureADUser -SearchString "The user that will be an admin on this unit" - $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -EQ -Value "User Account Administrator" - $Unit = Get-AzureADAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value " - name: AdministrativeUnitObjectId - description: |+ - Specifies the ID of an administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberInfo - description: |+ - Specifies a **RoleMemberInfo** object. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleObjectId - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADScopedRoleMembership -name: Add-AzureADScopedRoleMembership -description: |- - The Add-AzureADScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B505822C-4BAA-4EC5-BB0A-128C093930C6 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml deleted file mode 100644 index bdc31631..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: Get-AzureADServicePrincipalOwner - href: ./Get-AzureADServicePrincipalOwner.yml -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: Remove-AzureADServicePrincipalOwner - href: ./Remove-AzureADServicePrincipalOwner.yml -syntaxes: -- >- - Add-AzureADServicePrincipalOwner -ObjectId -RefObjectId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a user as an owner to a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> $OwnerId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Add-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId -RefObjectId -$OwnerId - description: |- - The first command gets the object ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet, and then stores it in the $ServicePrincipalId variable. - - The second command gets the object ID a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $OwnerId variable. - - The final command adds the user specified by $OwnerId an owner to a service principal specified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADServicePrincipalOwner -name: Add-AzureADServicePrincipalOwner -description: |- - The **Add-AzureADServicePrincipalOwner** cmdlet adds an owner to a service principal in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 22D71474-34F5-4646-BB68-A929B211D283 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml b/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml deleted file mode 100644 index aa9949d9..00000000 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a service principal policy. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalPolicy - href: ./Get-AzureADServicePrincipalPolicy.yml -- text: Remove-AzureADServicePrincipalPolicy - href: ./Remove-AzureADServicePrincipalPolicy.yml -syntaxes: -- >- - Add-AzureADServicePrincipalPolicy -Id -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a service principal policy' - code: |- - PS C:\>Add-AzureADServicePrincipalPolicy -Id -RefObjectId - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the Service Principal for which you need to set the policy - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the object Id of the policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Add-AzureADServicePrincipalPolicy -name: Add-AzureADServicePrincipalPolicy -description: |- - The **Add-AzureADServicePrincipalPolicy** cmdlet adds a service principal policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C6B7A2E6-1C8E-4E8E-AF21-24999DF81310 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml deleted file mode 100644 index 358f59c0..00000000 --- a/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Cancel a AzureADMSPrivilegedRoleAssignmentRequest -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Close-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Close-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Id 14eda86f-b650-4ccf-802f-33842c1f1d2c - description: |- - Cancel a request for AzureResources provider - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role assignment request - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Close-AzureADMSPrivilegedRoleAssignmentRequest -name: Close-AzureADMSPrivilegedRoleAssignmentRequest -description: |- - Cancel a AzureADMSPrivilegedRoleAssignmentRequest -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml deleted file mode 100644 index e870050c..00000000 --- a/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Validate the ownership of a domain. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDomain - href: ./Get-AzureADDomain.yml -- text: New-AzureADDomain - href: ./New-AzureADDomain.yml -- text: Remove-AzureADDomain - href: ./Remove-AzureADDomain.yml -- text: Set-AzureADDomain - href: ./Set-AzureADDomain.yml -syntaxes: -- >- - Confirm-AzureADDomain -Name [-CrossCloudVerificationCode ] - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: CrossCloudVerificationCode - description: |+ - {{ Fill CrossCloudVerificationCode Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Confirm-AzureADDomain -name: Confirm-AzureADDomain -description: |- - The **Confirm-AzureADDomain** cmdlet validates the ownership of an Azure Active Directory domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 120268ED-E28B-434B-8EC2-313D3C3517B9 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml b/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml deleted file mode 100644 index fd6d5196..00000000 --- a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.yml +++ /dev/null @@ -1,264 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Connects with an authenticated account to use Active Directory cmdlet requests. -module: AzureADPreview -notes: "" -links: -- text: Disconnect-AzureAD - href: ./Disconnect-AzureAD.yml -syntaxes: -- >- - Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] [-Credential ] - - [-AccountId ] [-LogLevel ] [-LogFilePath ] [-InformationAction ] - - [-InformationVariable ] [-WhatIf] [-Confirm] [] -- >- - Connect-AzureAD [-AzureEnvironmentName ] -TenantId -CertificateThumbprint - - -ApplicationId [-LogLevel ] [-LogFilePath ] [-InformationAction ] - - [-InformationVariable ] [-WhatIf] [-Confirm] [] -- >- - Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] -AadAccessToken - - [-MsAccessToken ] -AccountId [-LogLevel ] [-LogFilePath ] - - [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] - - [] -examples: -- title: 'Example 1: Connect a PowerShell session to a tenant' - code: |- - PS C:\> Connect-AzureAD -Confirm - description: |- - This command connects the current PowerShell session to an Azure Active Directory tenant. - The command prompts you for a username and password for the tenant you want to connect to. - The *Confirm* parameter prompts you for confirmation. - - If multi-factor authentication is enabled for your credentials, you must log in using the interactive option or use service principal authentication. - summary: "" -- title: 'Example 2: Connect a session using a variable' - code: |- - PS C:\> $Credential = Get-Credential - PS C:\> Connect-AzureAD -Credential $Credential - description: |- - The first command gets the user credentials, and then stores them in the $Credential variable. - - The second command connects the current PowerShell session using the credentials in $Credential. - - This account authenticates with Azure Active Directory using organizational ID credentials. - You cannot use multi-factor authentication or Microsoft account credentials to run Azure Active Directory cmdlets with this account. - summary: "" -- title: 'Example 3: Connect a session as a service principal' - code: |- - # Login to Azure AD PowerShell With Admin Account - Connect-AzureAD - - # Create the self signed cert - $currentDate = Get-Date - $endDate = $currentDate.AddYears(1) - $notAfter = $endDate.AddYears(1) - $pwd = "" - $thumb = (New-SelfSignedCertificate -CertStoreLocation cert:\localmachine\my -DnsName com.foo.bar -KeyExportPolicy Exportable -Provider "Microsoft Enhanced RSA and AES Cryptographic Provider" -NotAfter $notAfter).Thumbprint - $pwd = ConvertTo-SecureString -String $pwd -Force -AsPlainText - Export-PfxCertificate -cert "cert:\localmachine\my\$thumb" -FilePath c:\temp\examplecert.pfx -Password $pwd - - # Load the certificate - $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate("C:\temp\examplecert.pfx", $pwd) - $keyValue = [System.Convert]::ToBase64String($cert.GetRawCertData()) - - - # Create the Azure Active Directory Application - $application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://test123/" - New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyIdentifier "Test123" -StartDate $currentDate -EndDate $endDate -Type AsymmetricX509Cert -Usage Verify -Value $keyValue - - # Create the Service Principal and connect it to the Application - $sp=New-AzureADServicePrincipal -AppId $application.AppId - - # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) - Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId - - # Get Tenant Detail - $tenant=Get-AzureADTenantDetail - # Now you can login to Azure PowerShell with your Service Principal and Certificate - Connect-AzureAD -TenantId $tenant.ObjectId -ApplicationId $sp.AppId -CertificateThumbprint $thumb - description: |- - This command authenticates the user to Azure Active Directory as a service principal. - summary: "" -parameters: -- type: - name: AadAccessToken - isRequired: true - description: |+ - Specifies a Azure Active Directory Graph access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AccountId - isRequired: true - description: |+ - Specifies the ID of an account. You must specify the UPN of the user when authenticating with a user access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApplicationId - isRequired: true - description: |+ - Specifies the application ID of the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AzureEnvironmentName - description: |+ - Specifies the name of the Azure environment. The acceptable values for this parameter are: - - - AzureCloud - - AzureChinaCloud - - AzureUSGovernment - - AzureGermanyCloud - - The default value is AzureCloud. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CertificateThumbprint - isRequired: true - description: |+ - Specifies the certificate thumbprint of a digital public key X.509 certificate of a user account that has permission to perform this action. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: Credential - description: |+ - Specifies a **PSCredential** object. - For more information about the **PSCredential** object, type Get-Help Get-Credential. - - The **PSCredential** object provides the user ID and password for organizational ID credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: LogFilePath - description: |+ - The path where the log file for this PowerShell session is written to. Provide a value here if you need to deviate from the default PowerShell log file location. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogLevel - description: |+ - Specifies the log level. The acceptable values for this parameter are: - - - Info - - Error - - Warning - - None - - The default value is Info. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MsAccessToken - description: |+ - Specifies a Microsoft Graph access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - isRequired: true - description: |+ - Specifies the ID of a tenant. - - If you do not specify this parameter, the account is authenticated with the home tenant. - - You must specify the *TenantId* parameter to authenticate as a service principal or when using Microsoft account. - - defaultValue: None - position: Named - aliases: Domain, TenantDomain - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureADPreview.Connect-AzureAD -name: Connect-AzureAD -description: |- - The **Connect-AzureAD** cmdlet connects an authenticated account to use for Azure Active Directory cmdlet requests. - - You can use this authenticated account only with Azure Active Directory cmdlets. -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A5EF9C25-E0D9-432F-A528-81534A01F444 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml b/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml deleted file mode 100644 index 91fad918..00000000 --- a/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Disconnects the current session from an Azure Active Directory tenant. -module: AzureADPreview -notes: "" -links: -- text: Connect-AzureAD - href: ./Connect-AzureAD.yml -syntaxes: -- >- - Disconnect-AzureAD [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] - - [] -examples: -- title: 'Example 1: Disconnect your session from a tenant' - code: |- - PS C:\> Disconnect-AzureAD - description: |- - This command disconnects your session from a tenant. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet.Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run.Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureADPreview.Disconnect-AzureAD -name: Disconnect-AzureAD -description: |- - The **Disconnect-AzureAD** cmdlet disconnects the current session from an Azure Active Directory tenant. -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 1EC5BEED-D45D-4938-B279-795075D05542 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml b/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml deleted file mode 100644 index ad8e13d0..00000000 --- a/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Activates an existing directory role in Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectoryRole - href: ./Get-AzureADDirectoryRole.yml -- text: Get-AzureADDirectoryRoleTemplate - href: ./Get-AzureADDirectoryRoleTemplate.yml -syntaxes: -- >- - Enable-AzureADDirectoryRole [-InformationAction ] [-InformationVariable ] - - [-RoleTemplateId ] [] -examples: -- title: 'Example 1: Enable a directory role' - code: |- - # Retrieve the Template Role object for the Guest Inviter role - $InviterRole = Get-AzureADDirectoryRoleTemplate | Where-Object {$_.DisplayName -eq "Guest Inviter"} - - # Inspect the $Inviter variable to make sure we found the correct template role - $InviterRole - - ObjectId DisplayName Description - -------- ----------- ----------- - 95e79109-95c0-4d8e-aee3-d01accf2d47b Guest Inviter Guest Inviter has access to invite guest users. - - # Enable the Inviter Role - Enable-AzureADDirectoryRole -RoleTemplateId $InviterRole.ObjectId - - ObjectId DisplayName Description - -------- ----------- ----------- - 03618579-3c16-4765-9539-86d9163ee3d9 Guest Inviter Guest Inviter has access to invite guest users. - description: |- - The first command gets an inviter role that has the display name Guest Inviter by using the [Get-AzureADDirectoryRoleTemplate](./Get-AzureADDirectoryRoleTemplate.yml) cmdlet. - The command stores Guest Inviter in the $InviterRole variable. - - The second command displays the contents of $InviterRole. - - The final command enables the directory role in $InviterRole. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RoleTemplateId - description: |+ - The ID of the Role template to enable - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Enable-AzureADDirectoryRole -name: Enable-AzureADDirectoryRole -description: |- - The **Enable-AzureADDirectoryRole** cmdlet activates an existing directory role in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3719960D-7A77-414E-A20C-812B527F27AB - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml deleted file mode 100644 index dd888bb6..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.yml +++ /dev/null @@ -1,71 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADAdministrativeUnit - href: ./New-AzureADAdministrativeUnit.yml -- text: Remove-AzureADAdministrativeUnit - href: ./Remove-AzureADAdministrativeUnit.yml -- text: Set-AzureADAdministrativeUnit - href: ./Set-AzureADAdministrativeUnit.yml -syntaxes: -- Get-AzureADAdministrativeUnit [-All ] [-Top ] [-Filter ] [] -- Get-AzureADAdministrativeUnit -ObjectId [-All ] [] -parameters: -- type: - name: All - description: |+ - If true, return all administrative units. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter filters which objects are returned. - - For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADAdministrativeUnit -name: Get-AzureADAdministrativeUnit -description: |- - The **Get-AzureADAdministrativeUnit** cmdlet gets an Azure Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 46154156-B7D4-40DE-8EC9-760E44110C76 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml deleted file mode 100644 index 41fde8c0..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADAdministrativeUnitMember - href: ./Add-AzureADAdministrativeUnitMember.yml -- text: Remove-AzureADAdministrativeUnitMember - href: ./Remove-AzureADAdministrativeUnitMember.yml -syntaxes: -- >- - Get-AzureADAdministrativeUnitMember -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADAdministrativeUnitMember -name: Get-AzureADAdministrativeUnitMember -description: |- - The **Get-AzureADAdministrativeUnitMember** cmdlet gets a member of an Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C05871A7-998C-48AC-BCEB-4CD916E86767 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml deleted file mode 100644 index 039b2008..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.yml +++ /dev/null @@ -1,109 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an application. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADApplication - href: ./New-AzureADApplication.yml -- text: Remove-AzureADApplication - href: ./Remove-AzureADApplication.yml -- text: Set-AzureADApplication - href: ./Set-AzureADApplication.yml -syntaxes: -- Get-AzureADApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADApplication [-SearchString ] [-All ] [] -- Get-AzureADApplication -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get an application by display name' - code: |- - PS C:\>Get-AzureADApplication -Filter "DisplayName eq 'TestName'" - - ObjectId AppId DisplayName - -------- ----- ----------- - bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 TestName - description: |- - This command gets an application by its display name. - summary: "" -- title: 'Example 2: Get an application by ID' - code: |- - PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" - description: |- - This command gets an application by its ID. - - Output: - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 MyNewApp - summary: "" -- title: Retrieve an application by identifierUris - code: |- - Get-AzureADApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all applications. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplication -name: Get-AzureADApplication -description: |- - The **Get-AzureADApplication** cmdlet gets an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: FC0F8815-DEEC-4672-81A1-68A1095E5543 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 3e876852..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets application extension properties. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADApplicationExtensionProperty - href: ./New-AzureADApplicationExtensionProperty.yml -- text: Remove-AzureADApplicationExtensionProperty - href: ./Remove-AzureADApplicationExtensionProperty.yml -syntaxes: -- >- - Get-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get extension properties' - code: |- - PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command gets the extension properties for the specified application in Azure Active Directory. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationExtensionProperty -name: Get-AzureADApplicationExtensionProperty -description: |- - The **Get-AzureADApplicationExtensionProperty** cmdlet gets application extension properties in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 174EC629-F240-47FD-B603-87F4419ACD14 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml deleted file mode 100644 index 9a485e68..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the key credentials for an application. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADApplicationKeyCredential - href: ./New-AzureADApplicationKeyCredential.yml -- text: Remove-AzureADApplicationKeyCredential - href: ./Remove-AzureADApplicationKeyCredential.yml -syntaxes: -- >- - Get-AzureADApplicationKeyCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get key credentials' - code: |- - PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the key credentials for the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory for which to get key credentials - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationKeyCredential -name: Get-AzureADApplicationKeyCredential -description: |- - The **Get-AzureADApplicationKeyCredential** cmdlet gets the key credentials for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 306B2B21-9B1C-4388-B3D6-419CDE02C75C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml deleted file mode 100644 index 286f8be7..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the logo of an application -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationLogo -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {274, 305, 306, 36867...} - PropertyItems : {274, 305, 306, 36867...} - description: |- - This example shows how to retrieve the application logo for an application that is specified through the Object ID parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - If provided, the application logo is copied to the file who's name is provided in this parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - If provided, the application logo is copied with a random filename to the file path that is specified in this parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The ObjectID of the application for which the logo is to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If set to $true, the application's logo is displayed in a new window on the screen. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationLogo -name: Get-AzureADApplicationLogo -description: |- - This cmdlet retrieves the logo that is set for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml deleted file mode 100644 index 8325bf49..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the owner of an application. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADApplicationOwner - href: ./Add-AzureADApplicationOwner.yml -- text: Remove-AzureADApplicationOwner - href: ./Remove-AzureADApplicationOwner.yml -syntaxes: -- Get-AzureADApplicationOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the owner of an application' - code: |- - PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User - description: |- - This command gets the owner of an application. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all owners. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationOwner -name: Get-AzureADApplicationOwner -description: |- - The **Get-AzureADApplicationOwner** cmdlet get an owner of an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 45C6B663-1AD4-4ED3-81BB-D2B79C67BC47 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index f6966118..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the password credential for an application. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADApplicationPasswordCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1:' - code: |- - PS C:\>New-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - CustomKeyIdentifier : - EndDate : 9/28/2017 3:57:10 PM - KeyId : - StartDate : 9/28/2016 3:57:10 PM - Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= - description: "" - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The objectID of the application for which to get the password credential - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationPasswordCredential -name: Get-AzureADApplicationPasswordCredential -description: |- - The **Get-AzureADApplicationPasswordCredential** cmdlet gets the password credentials for an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5F3B0266-B5CD-4CAB-B22D-BDEA4C78E3B1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml deleted file mode 100644 index 58d776f9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an application policy. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADApplicationPolicy - href: ./Add-AzureADApplicationPolicy.yml -- text: Remove-AzureADApplicationPolicy - href: ./Remove-AzureADApplicationPolicy.yml -syntaxes: -- >- - Get-AzureADApplicationPolicy -Id [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get an application policy' - code: |- - PS C:\>Get-AzureADApplicationPolicy -Id "" - description: |- - This command gets the specified application policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the application for which you need to retrieve the policy - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationPolicy -name: Get-AzureADApplicationPolicy -description: |- - The **Get-AzureADApplicationPolicy** cmdlet gets an Azure Active Directory application policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 20303C1F-EB5F-4326-B522-2241D736ED4E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml deleted file mode 100644 index a0ba15ff..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,57 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyApplication -ObjectId [] -examples: -- title: Example 1 - code: "PS C:\\> Get-AzureADApplicationProxyApplication -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf\r\n\r\nExternalAuthenticationType : AadPreAuthentication\r\nApplicationServerTimeout : Default\r\nExternalUrl : https://travel.cycles.adventure-works.com/\r\nInternalUrl : https://awcyclesapps.adventure-works.com:3000/\r\nIsTranslateHostHeaderEnabled : False\r\nIsTranslateLinksInBodyEnabled : False\r\nIsOnPremPublishingEnabled : True\r\nVerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject {\r\n Thumbprint: [XXXXX]\r\n SubjectName: [XXXXX]\r\n Issuer: \r\n IssueDate: 11/9/2017 5:54:29\r\n ExpiryDate: 11/9/2019 5:54:29\r\n }\r\n \r\nVerifiedCustomDomainKeyCredential : \r\nVerifiedCustomDomainPasswordCredential : \r\nSingleSignOnSettings :" - description: "" - summary: "" -- title: Example 2 - code: |- - foreach ($a in (Get-AzureADApplication -All:$true)) - { - try - { - $p = Get-AzureADApplicationProxyApplication -ObjectId $a.ObjectId - [pscustomobject]@{ObjectID=$a.ObjectId; DisplayName=$a.DisplayName; ExternalUrl=$p.ExternalUrl; InternalUrl=$p.InternalUrl} - } - catch - { - continue - } - } - description: "" - summary: |+ - Use the following script to get the list of Azure AD Application Proxy applications registered in your tenant: - -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - This is the unique application Id of the application. This can be found using the Get-AzureADApplication command. You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyApplication -name: Get-AzureADApplicationProxyApplication -description: |- - The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index 823ef78d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: "" - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - ObjectId is the Id of the application. This can be found using the Get-AzureADApplication command. You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyApplicationConnectorGroup -name: Get-AzureADApplicationProxyApplicationConnectorGroup -description: |- - The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for the specified application. The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml deleted file mode 100644 index 8d24cb4e..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.yml +++ /dev/null @@ -1,100 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyConnector [-All ] [-Top ] [-Filter ] [] -- Get-AzureADApplicationProxyConnector [-SearchString ] [-All ] [] -- Get-AzureADApplicationProxyConnector -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnector - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active - 834c5dd6-f2e8-47ae-973a-9fc769289b3d AWCyclesAD.adventure-works.com 52.165.149.131 active - description: |- - Example 1: Retrieve all connectors - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADApplicationProxyConnector -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active - description: |- - Example 2: Retrieve information for a specific connector - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the specific connector. You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector details. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyConnector -name: Get-AzureADApplicationProxyConnector -description: |- - The Get-AzureADApplicationProxyApplicationConnector cmdlet retrieves the details for a given connector. If no connectorId is specified, it retrieves all the connectors assigned to the tenant. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index 524b1fbe..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroup [-All ] [-Top ] [-Filter ] - - [] -- Get-AzureADApplicationProxyConnectorGroup [-SearchString ] [-All ] [] -- Get-AzureADApplicationProxyConnectorGroup -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorGroup - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - 1a0bc41a-8663-4da3-934c-214640663a33 Default applicationProxy True - 68348ab6-4cc5-4c8c-a0f0-7a43db2f4ff6 Guest Applications applicationProxy False - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: |- - Example 1: Retrieve all connector groups - summary: "" -- title: Example 2 - code: |- - PS C:\Users\nanaeh\Desktop\Microsoft.Open.AzureAD.Module.Preview> Get-AzureADApplicationProxyConnectorGroup -Id a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: |- - Example 2: Retrieve a specific connector groups - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the specific connector group. You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector group details. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies the search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroup -name: Get-AzureADApplicationProxyConnectorGroup -description: |- - The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of the specified connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml deleted file mode 100644 index c03b7bdc..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroupMembers -Id [-All ] [-Top ] - - [-Filter ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorGroupMembers -Id ba07e273-6b9e-4567-afe4-efddac32509d - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 969eddd2-ad11-47ca-92ba-4442b9901edf vm-test-010 13.93.84.164 active - ea4a4b91-aace-4e8b-b81a-b2f6429a477e test-vm-conn1 52.18.9.115 active - description: |- - The output of this command, showing all the connectors in the group. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector group. This can be found by running the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroupMembers -name: Get-AzureADApplicationProxyConnectorGroupMembers -description: |- - The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml deleted file mode 100644 index 030e41cd..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyConnectorMemberOf -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorMemberOf -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the connector. You can find this by running Get-AzureADApplicationProxyConnector. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationProxyConnectorMemberOf -name: Get-AzureADApplicationProxyConnectorMemberOf -description: |- - The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. If no group has been assigned to the connector, by default it will be in 'Default'. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml deleted file mode 100644 index 67668666..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the service endpoint of an application -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationServiceEndpoint -ObjectId [-All ] [-Top ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Retrieves the Service EndPoint of the application that is specified through the Object ID parameter - summary: "" -parameters: -- type: - name: All - description: |+ - Return all service endpoints - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of the application for which the service endpoint is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - specifies the maximum number of results that are returned. the default is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationServiceEndpoint -name: Get-AzureADApplicationServiceEndpoint -description: |- - This cmdlet retrieves the service endpoint(s) of an application. The service endpoint entity contains service discovery information. The serviceEndpoints property of the Application entitie is of type ServiceEndpoint. Other services can use the information stored in the ServiceEndpoint entity to find this service and its addressable endpoints. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml deleted file mode 100644 index dcb27d9a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get detailed sign in summaries -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationSignInDetailedSummary [-Top ] [-Filter ] [] -examples: -- title: 'Example 1: Get sign in detailed summary by application and date' - code: |- - PS C:\>Get-AzureADApplicationSignInDetailedSummary -Filter "appDisplayName eq 'Azure Portal' AND aggregatedEventDateTime gt 2019-05-01 AND aggregatedEventDateTime lt 2019-06-01" - description: |- - This command gets all sign ins to Azure Portal for the month of May. - summary: "" -- title: 'Example 2: Get certain sign in failures' - code: |- - PS C:\>Get-AzureADApplicationSignInDetailedSummary -Filter "status/errorCode eq 0 50089" - description: |- - This command gets all sign ins that failed with 50089 code for "FailureReason: Flow token expired". - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationSignInDetailedSummary -name: Get-AzureADApplicationSignInDetailedSummary -description: |- - The Get-AzureADApplicationSignInDetailedSummary cmdlet gets Azure Active Directory sign ins, grouped by application, date, and sign in status. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml deleted file mode 100644 index 5dc73e21..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get signin summary by last number of days -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationSignInSummary -Days [-Top ] [-Filter ] [] -examples: -- title: 'Example 1: Get sign in summary by application for the last week' - code: |- - PS C:\>Get-AzureADApplicationSignInSummary -Days 7 -Filter "appDisplayName eq 'Graph Explorer'" - description: |- - This command gets a summary of all sign ins to Graph Explorer for the last 7 days. - summary: "" -- title: 'Example 2: Get sign in summaries for the last month' - code: |- - PS C:\>Get-AzureADApplicationSignInSummary -Days 30 - description: |- - This command gets summaries for all sign ins from the past 30 days. - summary: "" -parameters: -- type: - name: Days - isRequired: true - description: |+ - Number of past days summary will contain. - Valid values are 7 and 30 - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADApplicationSignInSummary -name: Get-AzureADApplicationSignInSummary -description: |- - The Get-AzureADApplicationSignInSummary cmdlet gets sign in summaries for the last 7 or 30 days. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml deleted file mode 100644 index ecd9b5b1..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get directory audit logs -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADAuditDirectoryLogs [-All ] [-Top ] [-Filter ] [] -examples: -- title: 'Example 1: Get audit logs after a certain date' - code: |- - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "activityDateTime gt 2019-03-20" - description: |- - This command gets all audit logs on or after 3/20/2019 - summary: "" -- title: 'Example 2: Get audit logs initiated by a user or application' - code: |- - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/userPrincipalName eq 'JNiyomugabo@Contoso.com'" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/displayName eq 'Jean Niyomugabo'" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/appId eq 'de8bc8b5-d9f9-48b1-a8ad-b748da725064'" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/displayName eq 'myApp'" - description: |- - These commands are different ways to get all audit logs for a certain user or application - summary: "" -- title: 'Example 3: Get audit logs containing a given target resource' - code: |- - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "targetResources/any(tr:tr/displayName eq 'Active Directory Example')" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "targetResources/any(tr:tr/type eq 'ServicePrincipal')" - description: |- - These commands show how to get audit logs by target resource display name or type - summary: "" -- title: 'Example 4: Get all audit logs with a given result' - code: |- - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "result eq 'success'" - PS C:\>Get-AzureADAuditDirectoryLogs -Filter "result eq 'failure'" -All $true - description: |- - These commands show how to get audit logs by result - summary: "" -parameters: -- type: - name: All - description: |+ - Boolean to express that return all results from the server for the specific query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADAuditDirectoryLogs -name: Get-AzureADAuditDirectoryLogs -description: |- - The Get-AzureADAuditDirectoryLogs cmdlet gets an Azure Active Directory audit log. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0Get diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml deleted file mode 100644 index 021e1d60..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get audit logs of sign ins. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADAuditSignInLogs [-All ] [-Top ] [-Filter ] [] -examples: -- title: 'Example 1: Get sign in logs after a certain date' - code: |- - PS C:\>Get-AzureADAuditSignInLogs -Filter "createdDateTime gt 2019-03-20" - description: |- - This command gets all sign in logs on or after 3/20/2019 - summary: "" -- title: 'Example 2: Get sign in logs for a user or application' - code: |- - PS C:\>Get-AzureADAuditSignInLogs -Filter "startsWith(userPrincipalName,'JNiyomugabo@Contoso.com')" - PS C:\>Get-AzureADAuditSignInLogs -Filter "userDisplayName eq 'Jean Niyomugabo '" - PS C:\>Get-AzureADAuditSignInLogs -Filter "appId eq 'de8bc8b5-d9f9-48b1-a8ad-b748da725064'" - PS C:\>Get-AzureADAuditSignInLogs -Filter "appDisplayName eq 'myApp'" - description: |- - These commands are different ways to get all sign in logs for a certain user or application - summary: "" -- title: 'Example 3: Get sign in logs from a certain location' - code: |- - PS C:\>Get-AzureADAuditSignInLogs -Filter "location/city eq 'Redmond' and location/state eq 'Washington' and location/countryOrRegion eq 'US'" - description: |- - This command shows how to get audit logs by location - summary: "" -- title: 'Example 4: Get all sign in logs with a given status' - code: |- - PS C:\>Get-AzureADAuditSignInLogs -Filter "status/errorCode eq 0" -All $true - PS C:\>Get-AzureADAuditSignInLogs -Filter "status/errorCode ne 0" - description: |- - These commands show how to get sign in logs for successes (eq 0) and failures (ne 0) - summary: "" -parameters: -- type: - name: All - description: |+ - Boolean to express that return all results from the server for the specific query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADAuditSignInLogs -name: Get-AzureADAuditSignInLogs -description: |- - The Get-AzureADAuditSignInLogs cmdlet gets an Azure Active Directory sign in log. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml deleted file mode 100644 index 045cd1b0..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContact.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a contact from Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Remove-AzureADContact - href: ./Remove-AzureADContact.yml -syntaxes: -- Get-AzureADContact [-All ] [-Top ] [-Filter ] [] -- Get-AzureADContact -ObjectId [-All ] [] -examples: -- title: Example 1 Retrieve all contact objects in the directory - code: |- - PS C:\> Get-AzureADContact - - ObjectId Mail DisplayName - -------- ---- ----------- - b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact - description: |- - This command retrieves all contact objects in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all contacts. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContact -name: Get-AzureADContact -description: |- - The **Get-AzureADContact** cmdlet gets a contact from Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 393B2C82-CB87-4892-872E-6E6285DFF955 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml deleted file mode 100644 index 551f3433..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the direct reports for a contact. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContact - href: ./Get-AzureADContact.yml -syntaxes: -- Get-AzureADContactDirectReport -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the direct reports of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactDirectReport -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command gets the direct reports for $Contact. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all direct reports. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContactDirectReport -name: Get-AzureADContactDirectReport -description: |- - The **Get-AzureADContactDirectReport** cmdlet gets the direct reports for a contact. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 041BAC4C-2588-471C-9358-BC9199B37503 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml deleted file mode 100644 index 94ea37d9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the manager of a contact. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContact - href: ./Get-AzureADContact.yml -- text: Remove-AzureADContactManager - href: ./Remove-AzureADContactManager.yml -syntaxes: -- >- - Get-AzureADContactManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the manager of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactManager -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command gets the manager for $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContactManager -name: Get-AzureADContactManager -description: |- - The **Get-AzureADContactManager** cmdlet gets the manager of a contact in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 45AD85CB-E30B-412B-945E-64187DD0E9BA - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml deleted file mode 100644 index 1e47af0b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a contact membership. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContact - href: ./Get-AzureADContact.yml -syntaxes: -- Get-AzureADContactMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the memberships of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactMembership -ObjectId $Contact.ObjectId - - ObjectId ObjectType - -------- ---------- - 0015df25-808e-4715-9c24-a6929c25c201 Group - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command gets the memberships for $Contact. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContactMembership -name: Get-AzureADContactMembership -description: |- - The **Get-AzureADContactMembership** cmdlet gets a contact membership in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DB181096-FF93-4C1E-9E08-884E8162DAB7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml deleted file mode 100644 index 117797e6..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the thumbnail photo of a contact -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADContactThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {274, 305, 306, 36867...} - PropertyItems : {274, 305, 306, 36867...} - description: |- - This example retrieves the thumbnail photo of the contact object specified with the object ID parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - When provided, the cmdlet will write a copy of the thumbnail photo to this filename - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - When provided, the cmdlet will write a copy of the thumbnail photo to this file path using a random filename - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the contact for which the thumbnail photo is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If this parameter value is set to $True, display the retrieved thumbnail photo in a new window - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContactThumbnailPhoto -name: Get-AzureADContactThumbnailPhoto -description: |- - Retrieves the thumbnail photo of a contact -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml deleted file mode 100644 index 01d84bfa..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContract.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a contract. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADContract [-All ] [-Top ] [-Filter ] [] -- Get-AzureADContract -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get all contracts in the directory' - code: |- - Get-AzureADContract - description: |- - This command gets all contracts in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all contracts. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contract. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADContract -name: Get-AzureADContract -description: |- - The **Get-AzureADContract** cmdlet gets a contract from Azure Active Directory. This cmdlet returns a contract object for each contract that is selected by the request. The contract object contains the following attributes: - - +contractType - Type of the contract. Possible values are: - ++ "SyndicationPartner", which indicates a partner that exclusively resells and manages O365 and Intune for this customer. They resell and support their customers. - ++ "BreadthPartner", which indicates that the partner has the ability to provide administrative support for this customer. However the partner is not allowed to resell to the customer. - ++ "ResellerPartner", which indicates a partner that is similar to a syndication partner, except that it doesn't have exclusive access to a tenant. In the syndication case the customer cannot buy additional direct subscriptions from Microsoft or from other partners. - + customerContextId - The unique identifier for the customer tenant referenced by this partnership. Corresponds to the objectId property of the customer tenant's TenantDetail object. - + defaultDomainName - A copy of the customer tenant's default domain name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's default domain name changes. - + deletionTimestamp - This property is not valid for contracts and always returns null. - + displayName - A copy of the customer tenant's display name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's display name changes. - + objectType - A string that identifies the object type. The value is always "Contract". - + objectId - The unique identifier for the partnership. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5751DBA5-57F8-47C6-954D-9D4B026CE662 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml deleted file mode 100644 index ffd35e8a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet will return the current session state -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADCurrentSessionInfo [-WhatIf] [-Confirm] [] -examples: -- title: Example 1 - code: |- - Get-AzureADCurrentSessionInfo - - Account Environment TenantId - ------- ----------- -------- - Karen@drumkit.onmicrosoft.com AzureCloud 85b5ff1e-0402-400c-9e3c-0f9e965325d1 - description: "" - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet. - - defaultValue: None - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: None - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADCurrentSessionInfo -name: Get-AzureADCurrentSessionInfo -description: |- - This cmdlet will return the current session state -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml deleted file mode 100644 index 27c4aead..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of previously deleted applications -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDeletedApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADDeletedApplication [-SearchString ] [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI - bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 WingTips - cccccccc-2222-3333-4444-dddddddddddd 22223333-cccc-4444-dddd-5555eeee6666 AzurePopulator - - - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - PS C:\WINDOWS\system32> Get-AzureADDeletedApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI - description: |- - This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all deleted applications. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Retrieve only those deleted applications that satisfy the filter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Retrieve only those applications that satisfy the -SearchString value - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of applications returned by this cmdlet. the default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDeletedApplication -name: Get-AzureADDeletedApplication -description: |- - Retrieves the list of previously deleted applications -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml deleted file mode 100644 index 9db745dc..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a device from Active Directory. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADDevice - href: ./New-AzureADDevice.yml -- text: Remove-AzureADDevice - href: ./Remove-AzureADDevice.yml -- text: Set-AzureADDevice - href: ./Set-AzureADDevice.yml -syntaxes: -- Get-AzureADDevice [-All ] [-Top ] [-Filter ] [] -- Get-AzureADDevice [-SearchString ] [-All ] [] -- Get-AzureADDevice -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get a device by ID' - code: |- - PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - description: |- - This command gets the specified device. - summary: "" -- title: 'Example 2: Get all devices' - code: |- - PS C:\>Get-AzureADDevice - - ObjectId DeviceId DisplayName - -------- -------- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - bbbbbbbb-1111-2222-3333-cccccccccccc7 aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device - cccccccc-2222-3333-4444-dddddddddddd 293872f6-c006-4e6a-8629-07847c5ab078 New Device - description: |- - This command gets all available devices. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all devices. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies the oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDevice -name: Get-AzureADDevice -description: |- - The **Get-AzureADDevice** cmdlet gets a device from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: E5E17FE9-67C1-463F-BC06-B3B6883D99AE - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml deleted file mode 100644 index 84a2f64c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.yml +++ /dev/null @@ -1,40 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet retrieves the device configuration object -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDeviceConfiguration [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl - - - DeletionTimeStamp : - ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - ObjectType : DeviceConfiguration - PublicIssuerCertificates : {} - CloudPublicIssuerCertificates : {} - RegistrationQuota : 20 - MaximumRegistrationInactivityPeriod : 90 - description: |- - This example shows the formatted list for the device configuration record that is retrieved by the cmdlet - summary: "" -uid: AzureADPreview.Get-AzureADDeviceConfiguration -name: Get-AzureADDeviceConfiguration -description: |- - This cmdlet retrieves the device configuration object -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 8778664c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the registered owner of a device. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDeviceRegisteredOwner - href: ./Add-AzureADDeviceRegisteredOwner.yml -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: Remove-AzureADDeviceRegisteredOwner - href: ./Remove-AzureADDeviceRegisteredOwner.yml -syntaxes: -- Get-AzureADDeviceRegisteredOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the registered owner of a device' - code: |- - PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId - PS C:\> Get-AzureADDeviceRegisteredOwner -ObjectId $DevId - description: |- - The first command gets the object ID of a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $DevId variable. - - The second command gets the registered owner of the device in $DevId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all registered owners. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDeviceRegisteredOwner -name: Get-AzureADDeviceRegisteredOwner -description: |- - The **Get-AzureADDeviceRegisteredOwner** cmdlet gets the registered owner of a device in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: F2D051A2-8915-459D-8083-2D5800C53A86 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index 2b08af4a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a registered user. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDeviceRegisteredUser - href: ./Add-AzureADDeviceRegisteredUser.yml -- text: Remove-AzureADDeviceRegisteredUser - href: ./Remove-AzureADDeviceRegisteredUser.yml -syntaxes: -- Get-AzureADDeviceRegisteredUser -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the registered users of a device' - code: |- - PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId - PS C:\> Get-AzureADDeviceRegisteredUser -ObjectId $DevId - description: |- - The first command gets the object ID of a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $DevId variable. - - The second command gets the registered users of the device in $DevId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all registered users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDeviceRegisteredUser -name: Get-AzureADDeviceRegisteredUser -description: |- - The **Get-AzureADDeviceRegisteredUser** cmdlet gets a registered user for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 944E709A-0F66-485C-86E4-1CB4C998C71D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml deleted file mode 100644 index 8b83cf1f..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a directory role. -module: AzureADPreview -notes: "" -links: -- text: Enable-AzureADDirectoryRole - href: ./Enable-AzureADDirectoryRole.yml -syntaxes: -- >- - Get-AzureADDirectoryRole [-Filter ] [-InformationAction ] - - [-InformationVariable ] [] -- >- - Get-AzureADDirectoryRole -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get a directory role by ID' - code: |- - PS C:\>Get-AzureADDirectoryRole -ObjectId "87166072-c682-42c6-8d6b-68c8fb88a868" - - ObjectId DisplayName Description - -------- ----------- ----------- - 87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. - description: "" - summary: "" -- title: 'Example 2: Get all directory roles' - code: |- - PS C:\>Get-AzureADDirectoryRole - - ObjectId DisplayName Description - -------- ----------- ----------- - 87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. - 67efd1ad-1046-4fb8-bb57-1d2e4f66c74e Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. - description: "" - summary: "" -parameters: -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectoryRole -name: Get-AzureADDirectoryRole -description: |- - The **Get-AzureADDirectoryRole** cmdlet gets a directory role from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: CAA240EC-E380-4CDB-A1CC-56BBD28DFB82 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml deleted file mode 100644 index aa8e3c02..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of a directory role. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDirectoryRoleMember - href: ./Add-AzureADDirectoryRoleMember.yml -- text: Remove-AzureADDirectoryRoleMember - href: ./Remove-AzureADDirectoryRoleMember.yml -syntaxes: -- >- - Get-AzureADDirectoryRoleMember -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get members by role ID' - code: |- - PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User - bbbbbbbb-1111-2222-3333-cccccccccccc User - cccccccc-2222-3333-4444-dddddddddddd User - description: |- - This command gets the members of the specified role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectoryRoleMember -name: Get-AzureADDirectoryRoleMember -description: |- - The **Get-AzureADDirectoryRoleMember** cmdlet gets the members of a directory role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DD253761-F1BB-4EF1-B0CB-586C0040DECE - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml deleted file mode 100644 index ed10c68d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets directory role templates. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADDirectoryRoleTemplate [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Get role templates' - code: |- - PS C:\>Get-AzureADDirectoryRoleTemplate - - ObjectId DisplayName Description - -------- ----------- ----------- - 729827e3-9c14-49f7-bb1b-9608f156bbb8 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. - f023fd81-a637-4b56-95fd-791ac0226033 Service Support Administrator Service Support Administrator has access to perform common support tasks. - b0f54661-2d74-4c50-afa3-1ec803f12efe Billing Administrator Billing Administrator has access to perform common billing related tasks. - b5468a13-3945-4a40-b0b1-5d78c2676bbf Mailbox Administrator Allows access and management of users mailboxes. - 4ba39ca4-527c-499a-b93d-d9b492c50246 Partner Tier1 Support Allows ability to perform tier1 support tasks. - e00e864a-17c5-4a4b-9c06-f5b95a8d5bd8 Partner Tier2 Support Allows ability to perform tier2 support tasks. - 88d8e3e3-8f55-4a1e-953a-9b9898b8876b Directory Readers Allows access to various read only tasks in the directory. - 29232cdf-9323-42fd-ade2-1d097af3e4de Exchange Service Administrator Exchange Service Administrator. - 75941009-915a-4869-abe7-691bff18279e Lync Service Administrator Lync Service Administrator. - fe930be7-5e62-47db-91af-98c3a49a38b1 User Account Administrator User Account Administrator has access to perform common user management related tasks. - 9360feb5-f418-4baa-8175-e2a00bac4301 Directory Writers Allows access read tasks and a subset of write tasks in the directory. - 62e90394-69f5-4237-9190-012177145e10 Company Administrator Company Administrator role has full access to perform any operation in the company scope. - a0b1b346-4d3e-4e8b-98f8-753987be4970 User Every user is implicitly considered to be a member of the User Role. - d65e02d2-0214-4674-8e5d-766fb330e2c0 Email Verified User Creator Allows creation of new email verified users. - eb1d8c34-acf5-460d-8424-c1f1a6fbdb85 AdHoc License Administrator Allows access manage AdHoc license. - f28a1f50-f6e7-4571-818b-6a12f2af6b6c SharePoint Service Administrator SharePoint Service Administrator. - d405c6df-0af8-4e3b-95e4-4d06e542189e Device Users Device Users - 9f06204d-73c1-4d4c-880a-6edb90606fd8 Device Administrators Device Administrators - 9c094953-4995-41c8-84c8-3ebb9b32c93f Device Join Device Join - c34f683f-4d5a-4403-affd-6615e00e3a7f Workplace Device Join Workplace Device Join - 17315797-102d-40b4-93e0-432062caca18 Compliance Administrator Compliance administrator. - d29b2b05-8046-44ba-8758-1e26182fcf32 Directory Synchronization Accounts Directory Synchronization Accounts - 2b499bcd-da44-4968-8aec-78e1674fa64d Device Managers Allows access to read and edit device properties. - 9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3 Application Administrator Application Administrator role has access to perform common application management related tasks. - cf1c38e5-3621-4004-a7cb-879624dced7c Application Developer Application Developer role has ability to create single-tenant applications. - 5d6b6bb7-de71-4623-b4af-96380a352509 Security Reader Security Reader allows ability to read security information and reports. - 194ae4cb-b126-40b2-bd5b-6091b380977d Security Administrator Security Administrator allows ability to read and manage security configuration and reports. - e8611ab8-c189-46e8-94e1-60213ab1f814 Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. - 3a2c62db-5318-420d-8d74-23affee5d9d5 Intune Service Administrator Intune Service Administrator has full access in the Intune Service. - 158c047a-c907-4556-b7ef-446551a6b5f7 Application Proxy Service Administrator Application Proxy Service Administrator has full access in the Application Proxy Service. - 5c4f9dcd-47dc-4cf7-8c9a-9e4207cbfc91 Customer LockBox Access Approver Customer LockBox Access Approver has approval access to user data requests. - 44367163-eba1-44c3-98af-f5787879f96a CRM Service Administrator CRM Service Administrator has full access in the CRM Service. - a9ea8996-122f-4c74-9520-8edcd192826c Power BI Service Administrator Full access in the Power BI Service. - description: |- - This command gets the role templates in Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectoryRoleTemplate -name: Get-AzureADDirectoryRoleTemplate -description: |- - The **Get-AzureADDirectoryRoleTemplate** cmdlet gets directory role templates in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 186B4EE1-A85A-45C0-B480-ABB4FBEF9AE0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml deleted file mode 100644 index 6fd8c3e3..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a directory setting. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADDirectorySetting - href: ./New-AzureADDirectorySetting.yml -- text: Remove-AzureADDirectorySetting - href: ./Remove-AzureADDirectorySetting.yml -- text: Set-AzureADDirectorySetting - href: ./Set-AzureADDirectorySetting.yml -syntaxes: -- Get-AzureADDirectorySetting [-All ] [-Top ] [] -- Get-AzureADDirectorySetting -Id [-All ] [] -parameters: -- type: - name: All - description: |+ - If true, return all directory settings. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a directory in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectorySetting -name: Get-AzureADDirectorySetting -description: |- - The Get-AzureADDirectorySetting cmdlet gets a directory setting from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: FF1EF8E7-1372-42D8-966C-19FBE9603F5B - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml deleted file mode 100644 index c1106a17..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a directory setting template. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADDirectorySettingTemplate [-InformationAction ] [-InformationVariable ] - - [] -- >- - Get-AzureADDirectorySettingTemplate -Id [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the settings template you want to retrieve - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDirectorySettingTemplate -name: Get-AzureADDirectorySettingTemplate -description: |- - The **Get-AzureADDirectorySettingTemplate** cmdlet gets a directory setting template from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: BBFC4A72-1D35-4E9F-9B8A-F558E4D0E150 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml deleted file mode 100644 index 59e93140..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a domain. -module: AzureADPreview -notes: "" -links: -- text: Confirm-AzureADDomain - href: ./Confirm-AzureADDomain.yml -- text: New-AzureADDomain - href: ./New-AzureADDomain.yml -- text: Remove-AzureADDomain - href: ./Remove-AzureADDomain.yml -- text: Set-AzureADDomain - href: ./Set-AzureADDomain.yml -syntaxes: -- Get-AzureADDomain [-InformationAction ] [-InformationVariable ] [] -- >- - Get-AzureADDomain -Name [-InformationAction ] [-InformationVariable ] - - [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of a domain. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDomain -name: Get-AzureADDomain -description: |- - The **Get-AzureADDomain** cmdlet gets a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 04497A4E-E281-4FB5-98D5-102039F15692 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml deleted file mode 100644 index 1e46f8fe..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet retrieves the objects that are referenced by a given domain name -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainNameReference -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainNameReference -Name drumkit.onmicrosoft.com - description: |- - This example shows how to retrieve the domain name reference objects for a domain that is specified through the -Name parameter - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the domain name for which the referenced objects are retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDomainNameReference -name: Get-AzureADDomainNameReference -description: |- - This cmdlet retrieves the objects that are referenced by a given domain name -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml deleted file mode 100644 index ff5e2d8d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainServiceConfigurationRecord -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainServiceConfigurationRecord -name drumkit.onmicrosoft.com - - DnsRecordId Label SupportedService Ttl - ----------- ----- ---------------- --- - 2b672ab0-0bee-476f-b334-be436f2449bd drumkit.onmicrosoft.com Email 3600 - 62bea837-a0d7-4466-b6d9-ff6bd1db8671 drumkit.onmicrosoft.com Email 3600 - eea5ce9e-8deb-4ab7-a114-13ed6215774f autodiscover.drumkit.onmicrosoft.com Email 3600 - 2f9deed0-42e3-4f6d-ae82-495a7fde4da5 _sip._tls.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - e9046b54-7d0d-422f-9e50-c731b2a8cbd5 sip.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - a2a182ac-0b69-44c3-96c6-5d6bbbe9ee99 lyncdiscover.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - b457cd8d-e1bb-4ea9-ae65-cb31c551e27a _sipfederationtls._tcp.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - description: |- - This example shows how to retrieve the Domain service configuration records for a domain with the given name - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the domain for which the domain service configuration records are to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDomainServiceConfigurationRecord -name: Get-AzureADDomainServiceConfigurationRecord -description: |- - Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. - After you have successfully verified the ownership of a domain and you have indicated what services you plan to use with the domain, you can request Azure AD to return you a set of DNS records which you need to add to the zone file of the domain so that the services can work properly with your domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml deleted file mode 100644 index 4b0f5dac..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the domain verification DNS record for a domain -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainVerificationDnsRecord -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainVerificationDnsRecord -Name drumkit.onmicrosoft.com - - DnsRecordId Label SupportedService Ttl - ----------- ----- ---------------- --- - aceff52c-06a5-447f-ac5f-256ad243cc5c drumkit.onmicrosoft.com Email 3600 - 5fbde38c-0865-497f-82b1-126f596bcee9 drumkit.onmicrosoft.com Email 3600 - description: |- - This example shows how to retrieve the domain verification DNS records for the given domain name - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The domain name for which the domain verification DNS records are to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADDomainVerificationDnsRecord -name: Get-AzureADDomainVerificationDnsRecord -description: |- - Gets the domain's verification records from the verificationDnsRecords navigation property. - You can't use the domain with your Azure AD tenant until you have successfully verified that you own the domain. To verify the ownership of the domain, you need to first retrieve a set of domain verification records which you need to add to the zone file of the domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml deleted file mode 100644 index ec0d9237..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets extension properties registered with Azure AD. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADExtensionProperty [-IsSyncedFromOnPremises ] [] -examples: -- title: 'Example 1: Get extension properties synced from on-premises Azure AD' - code: |- - PS C:\> Get-AzureADExtensionProperty -IsSyncedFromOnPremises $True - - ObjectId Name TargetObjects - -------- ---- ------------- - b3c7b2c2-bb9a-4e30-a9fc-46adbe8c0899 extension_6e151e1a9cf44f8689a410023ac39235_weather {User} - 05af194f-1068-4539-83c9-06e03a1a1f44 extension_6e151e1a9cf44f8689a410023ac39235_extension_location {User} - 9bf6f631-e6a6-41d1-b0a3-777f2acea2d1 extension_ed192e9284d44baf997d1e190a81f28e_extension_4A3UwDDC {User} - description: |- - This command gets extension properties that have been synced from on-premises Azure AD. - summary: "" -parameters: -- type: - name: IsSyncedFromOnPremises - description: |+ - Specifies whether this cmdlet gets extension properties that are synced or not synced. - - $True. Get extension properties that are synced from the on-premises Azure AD. - - $False. Get extension properties that are not synced from the on-premises Azure AD. - - No value. Get all extension properties. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADExtensionProperty -name: Get-AzureADExtensionProperty -description: |- - The **Get-AzureADExtensionProperty** cmdlet gets a collection that contains the extension properties registered with Azure Active Directory (Azure AD) through Azure AD Connect. - You can get extension properties that are synced with on-premises Azure AD, those that are not synced with on-premises Azure AD, or both types. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml deleted file mode 100644 index 9ea27b88..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get an externalDomainFederation by external domain name. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADExternalDomainFederation [-All ] [-Top ] [-Filter ] [] -- Get-AzureADExternalDomainFederation -ExternalDomainName [-All ] [] -examples: -- title: 'Example 1: Gets an external domain federation setting for a given external domain.' - code: |- - Get-AzureADExternalFederationDomain -ExternalDomainName "test.com" - description: |- - This command gets an external domain federation setting. - summary: "" -parameters: -- type: - name: All - description: |+ - Boolean to express that return all results from the server for the specific query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalDomainName - isRequired: true - description: |+ - The unique identifer of an externalDomainFederation in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADExternalDomainFederation -name: Get-AzureADExternalDomainFederation -description: "" -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml deleted file mode 100644 index 8ce35d4b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.yml +++ /dev/null @@ -1,129 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a group. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADGroup - href: ./New-AzureADGroup.yml -- text: Remove-AzureADGroup - href: ./Remove-AzureADGroup.yml -- text: Set-AzureADGroup - href: ./Set-AzureADGroup.yml -syntaxes: -- Get-AzureADGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADGroup [-SearchString ] [-All ] [] -- Get-AzureADGroup -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get all groups' - code: |- - PS C:\>Get-AzureADGroup - - ObjectId DisplayName Description - -------- ----------- ----------- - 00628948-b509-4362-aa73-380c4dbd2a44 ADSyncBrowse - 02d91535-6c02-42bc-8ede-c57189320cc0 NewGroup2 - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users - 0dc8d2b2-d907-42e8-8558-0add236a8408 ADSyncOperators - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Temporary users team (Dynamic group) - 10d81ac5-1993-434b-b74c-1dcc4fd534ea HappyThanksgiving - 1e94a453-2727-47f6-b59e-d86df3494312 European teams - 23af9bad-83c5-4f03-a4e4-363bd892fc56 South-West Sales team - 269f90d5-93dc-4c0a-8f22-bf23da4e0c3a All FTE employees - 2b559810-b5de-41a8-913f-c45a55adfc25 Exchange Trusted Subsystem This group contains Exchange servers that run Exchange cmdlets on behalf of users via the management service. - Its members ... - 31f1ff6c-d48c-4f8a-b2e1-abca7fd399df Intune Administrators Intune Device Administrators - 364e009b-fbe4-4aef-b230-2e9e8f2fe636 ADSyncPasswordSet - 3d3f7196-3ec8-4076-a232-1ca30b655d1a WinRMRemoteWMIUsers__ Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Man... - 3df5d8b7-8af4-4536-90d6-cde4c878e252 ADSyncOperators - 4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. - 47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. - This group should not be deleted. - description: "" - summary: "" -- title: 'Example 2: Get groups that contain a search string' - code: |- - PS C:\>Get-AzureADGroup -SearchString "All" - - ObjectId DisplayName Description - -------- ----------- ----------- - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users - description: |- - This command gets the groups that start with the text All in their display names. - summary: "" -- title: 'Example 3: Get groups filtering on an attribute' - code: |- - PS C:\>Get-AzureADGroup -Filter "startswith(Displayname,'Exchange')" - - ObjectId DisplayName Description - -------- ----------- ----------- - 4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. - 47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. - description: |- - This command gets the groups where the Displayname attribute starts with "Exchange". - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all groups. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of a group in Azure Active Directory (ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADGroup -name: Get-AzureADGroup -description: |- - The **Get-AzureADGroup** cmdlet gets a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: E008C14D-91DE-4CD4-BB76-6D037BB747DB - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index c097157d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a group application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -- text: New-AzureADGroupAppRoleAssignment - href: ./New-AzureADGroupAppRoleAssignment.yml -- text: Remove-AzureADGroupAppRoleAssignment - href: ./Remove-AzureADGroupAppRoleAssignment.yml -syntaxes: -- Get-AzureADGroupAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve application role assignments of a group' - code: |- - $GroupId = (Get-AzureADGroup -Top 1).ObjectId - Get-AzureADGroupAppRoleAssignment -ObjectId $GroupId - description: |- - The first command gets the object ID of a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet. - The command stores the ID in the $GroupId variable. - - The second command gets the application role assignments of the group in $GroupId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADGroupAppRoleAssignment -name: Get-AzureADGroupAppRoleAssignment -description: |- - The **Get-AzureADGroupAppRoleAssignment** cmdlet gets a group application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: BE5F502D-BDD9-4D72-8F9A-BAFA0463EE41 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml deleted file mode 100644 index f38b3bb9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of a group. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADGroupMember - href: ./Add-AzureADGroupMember.yml -- text: Remove-AzureADGroupMember - href: ./Remove-AzureADGroupMember.yml -syntaxes: -- Get-AzureADGroupMember -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a group member by ID' - code: |- - PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group members. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADGroupMember -name: Get-AzureADGroupMember -description: |- - The **Get-AzureADGroupMember** cmdlet gets a member of a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8212C7A5-3AA7-4E28-9F0C-D0C97F8AC08E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml deleted file mode 100644 index ffc6aa4e..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an owner of a group. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADGroupOwner - href: ./Add-AzureADGroupOwner.yml -- text: Remove-AzureADGroupOwner - href: ./Remove-AzureADGroupOwner.yml -syntaxes: -- Get-AzureADGroupOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a group owner by ID' - code: |- - PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - description: |- - This command gets the specified group owner. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group owners. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADGroupOwner -name: Get-AzureADGroupOwner -description: |- - The **Get-AzureADGroupOwner** cmdlet gets an owner of a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 626B58EC-3CBB-452B-BE80-0A70B01E4555 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index d8259405..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSAdministrativeUnit [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSAdministrativeUnit -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all administrative units. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter filters which objects are returned. - - For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSAdministrativeUnit -name: Get-AzureADMSAdministrativeUnit -description: |- - The Get-AzureADMSAdministrativeUnit cmdlet gets an Azure Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 963b5add..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADMSAdministrativeUnitMember -Id [-All ] [-Top ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 Get an administrative unit member by ID - code: |- - PS C:\> Get-AzureADMSAdministrativeUnitMember -Id "ef08b536-9d0a-4f8f-bda5-8b9cd01a9159" - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all administrative unit members. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSAdministrativeUnitMember -name: Get-AzureADMSAdministrativeUnitMember -description: |- - The Get-AzureADMSAdministrativeUnitMember cmdlet gets a member of an Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml deleted file mode 100644 index 8bebab95..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.yml +++ /dev/null @@ -1,469 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of applications within the organization. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSApplication [-SearchString ] [-All ] [] -- Get-AzureADMSApplication -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get an application by display name' - code: |- - PS C:\>Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" - - Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a - OdataType : - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppRoles : {} - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClientApplication : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - LogoutUrl: - Oauth2AllowImplicitFlow: - RedirectUris: System.Collections.Generic.List`1[System.String] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - description: |- - This command gets an application by its display name. - summary: "" -- title: 'Example 2: Get an application by ID' - code: |- - PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" - description: |- - This command gets an application by its ID. - - Output: - - Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a - OdataType : - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppRoles : {} - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClientApplication : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - LogoutUrl: - Oauth2AllowImplicitFlow: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 3: Retrieve an application by identifierUris' - code: |- - Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" - description: "" - summary: "" -- title: 'Example 4: Get an application by object ID' - code: |- - PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command gets an application by its object ID. - - Output: - - Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - ResourceSpecificApplicationPermissions: - } - - AppId : 22223333-cccc-4444-dddd-5555eeee6666 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : my app - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADMyOrg - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: True - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 5: Get the first 2 applications' - code: |- - PS C:\>Get-AzureADMSApplication -Top 2 - description: |- - This command gets the first 2 applications - - Output: - - Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - ResourceSpecificApplicationPermissions: - } - - AppId : 33334444-dddd-5555-eeee-6666ffff7777 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - - - Id : 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - ResourceSpecificApplicationPermissions: - } - - AppId : 44445555-eeee-6666-ffff-7777aaaa8888 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 6: Retrieve a list of all applications' - code: |- - PS C:\>Get-AzureADMSApplication -All $true - description: "" - summary: "" -- title: 'Example 5: Retrieve a list of all applications which have a display name that contains "asdfl"' - code: |- - PS C:\>Get-AzureADMSApplication -SearchString asdfl - description: |- - This command gets a list of applications which have the specified display name - - Output: - - Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - ResourceSpecificApplicationPermissions: - } - - AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : 10/24/2019 6:27:25 AM - DeletedDateTime : - DisplayName : asdflkj - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all applications. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Retrieve only those applications that satisfy the -SearchString value - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSApplication -name: Get-AzureADMSApplication -description: |- - Retrieves the list of applications within the organization. - With an ObjectId argument, it can retrieve the properties of the application object associated with the ObjectId. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 7f8080f3..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of extension properties on an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationExtensionProperty -ObjectId [] -examples: -- title: 'Example 1: Get extension properties' - code: |- - PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId Name TargetObjects - -------- ---- ------------- - 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command gets the extension properties for the specified application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSApplicationExtensionProperty -name: Get-AzureADMSApplicationExtensionProperty -description: |- - Retrieves the list of extension properties on an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml deleted file mode 100644 index e14661c3..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of owners for an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationOwner [-ObjectId ] [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the owner of an application' - code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owner of an application. - summary: "" -- title: 'Example 1: Get the owners of an application' - code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owners of an application. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSApplicationOwner -name: Get-AzureADMSApplicationOwner -description: |- - Retrieves the list of owners for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml deleted file mode 100644 index 4de5051d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve a list of applicationTemplate objects -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationTemplate [] -- Get-AzureADMSApplicationTemplate -Id [] -examples: -- title: 1. Gets a list of application template objects - code: |- - PS C:\> $all_templates = Get-AzureADMSApplicationTemplate - description: |- - This command gets all the application template objects - summary: "" -- title: 2. Gets an application template object - code: |- - PS C:\> $template = Get-AzureADMSApplicationTemplate -Id e8b7b394-057d-4203-a93a-1879c28ece38 - description: |- - This command gets an application template object for the given id - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an application template - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSApplicationTemplate -name: Get-AzureADMSApplicationTemplate -description: |- - This cmdlet allows users to get a list of all the application templates or a specific application template. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml deleted file mode 100644 index 371f8e4f..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a list of attribute sets. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSAttributeSet [] -- Get-AzureADMSAttributeSet -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSAttributeSet - description: |- - Get all attribute sets. - summary: "" -- title: Example 2 - code: |- - Get-AzureADMSAttributeSet -Id "Engineering" - description: |- - Get an attribute set. - - - Attribute set: `Engineering` - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure AD attribute set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSAttributeSet -name: Get-AzureADMSAttributeSet -description: |- - Gets a list of Azure Active Directory (Azure AD) attribute sets. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml deleted file mode 100644 index 270ab541..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.yml +++ /dev/null @@ -1,35 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an authorization policy. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSAuthorizationPolicy [] -- Get-AzureADMSAuthorizationPolicy -Id [] -examples: -- title: 'Example 1: Get an authorization policy by ID' - code: |- - PS C:\>Get-AzureADMSAuthorizationPolicy -Id "authorizationPolicy" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the authorization policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSAuthorizationPolicy -name: Get-AzureADMSAuthorizationPolicy -description: |- - The Get-AzureADMSAuthorizationPolicy cmdlet gets an Azure Active Directory authorization policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index a1359585..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an Azure Active Directory conditional access policy. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSConditionalAccessPolicy [] -- Get-AzureADMSConditionalAccessPolicy -PolicyId [] -examples: -- title: 'Example 1: Retrieves a list of all conditional access policies in Azure AD.' - code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Demo app for documentation - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Disabled - description: |- - This command retrieves a list of all conditional access policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Demo app for documentation - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Disabled - description: |- - This command retrieves a conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSConditionalAccessPolicy -name: Get-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to get the Azure Active Directory conditional access policy. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml deleted file mode 100644 index 956951cf..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a list of custom security attribute definitions. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSCustomSecurityAttributeDefinition [] -- Get-AzureADMSCustomSecurityAttributeDefinition -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSCustomSecurityAttributeDefinition - description: |- - Get all custom security attribute definitions. - summary: "" -- title: Example 2 - code: |- - Get-AzureADMSCustomSecurityAttributeDefinition -Id "Engineering_ProjectDate" - description: |- - Get a custom security attribute definition. - - - Attribute set: `Engineering` - - Attribute: `ProjectDate` - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure AD custom security attribute definition object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinition -name: Get-AzureADMSCustomSecurityAttributeDefinition -description: |- - Gets a list of Azure Active Directory (Azure AD) custom security attribute definitions. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml deleted file mode 100644 index b90454d9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml +++ /dev/null @@ -1,85 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the predefined value for a custom security attribute definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId - - [-Filter ] [] -- >- - Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId - - -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" - description: |- - Get all predefined values. - - - Attribute set: `Engineering` - - Attribute: `Project` - summary: "" -- title: Example 2 - code: |- - Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" -Id "Alpine" - description: |- - Get a predefined value. - - - Attribute set: `Engineering` - - Attribute: `Project` - - Predefined value: `Alpine` - summary: "" -parameters: -- type: - name: CustomSecurityAttributeDefinitionId - isRequired: true - description: |+ - The unique identifier of a custom security attribute definition in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with oData can be found here. - http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a predefined value in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -name: Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -description: |- - Gets the predefined value for an Azure Active Directory (Azure AD) custom security attribute definition. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index b8d22150..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve a soft deleted directory object from the directory -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSDeletedDirectoryObject -Id 85b5ff1e-0402-400c-9e3c-0f9e965325d1 - description: |- - This example shows how to retrieve the deleted directory object with id = 85b5ff1e-0402-400c-9e3c-0f9e965325d1 from the directory - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object to retrieve - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSDeletedDirectoryObject -name: Get-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to retrieve a soft deleted directory object from the directory. Note that soft delete for groups is currently only implemented for Unified Groups (a.k.a. Office 365 Groups). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml deleted file mode 100644 index cfc81d60..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the soft deleted groups in a directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSDeletedGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSDeletedGroup [-SearchString ] [-All ] [] -- Get-AzureADMSDeletedGroup -Id [-All ] [] -examples: -- title: Example 1 - code: |- - Get-AzureAdMSDeletedGroup - description: |- - This cmdlet will retrieve all recoverable deleted groups in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group members. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the deleted group to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSDeletedGroup -name: Get-AzureADMSDeletedGroup -description: |- - This cmdlet is used to retrieve the soft deleted groups in a directory. When a group is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. After 30 days the group is permanently deleted and can no longer be recovered. Note that soft delete is currently only implemented for Unified Groups (a.k.a. Office 365 Groups). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml deleted file mode 100644 index 559fc7c2..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the policy for cloud authentication roll-out in Azure Active Directory. -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSFeatureRolloutPolicy [-Filter ] [] -- Get-AzureADMSFeatureRolloutPolicy [-SearchString ] [] -- Get-AzureADMSFeatureRolloutPolicy -Id [] -examples: -- title: 'Example 1: Retrieves a list of all cloud authentication roll-out in Azure AD.' - code: |- - PS C:\> Get-AzureADMSFeatureRolloutPolicy - - Feature : PassthroughAuthentication - Id : 7ca3e599-e8cc-4d31-9ed6-19dd4f88e833 - DisplayName : Passthrough Authentication Rollout Policy - Description : - IsEnabled : True - IsAppliedToOrganization : False - AppliesTo : - description: |- - This command retrieves a list of all cloud authentication roll-out policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves cloud authentication roll-out in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSFeatureRolloutPolicy -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" - - Feature : PassthroughAuthentication - Id : a03b6d9e-6654-46e6-8d0a-8ed83c675ca9 - DisplayName : Passthrough Authentication Rollout Policy - Description : - IsEnabled : True - IsAppliedToOrganization : False - AppliesTo : - description: |- - This command retrieves the policy for cloud authentication roll-out policy in Azure AD. - summary: "" -- title: 'Example 3: Retrieves cloud authentication roll-out in Azure AD with given Search String.' - code: |- - PS C:\> Get-AzureADMSFeatureRolloutPolicy -SearchString "Default PasswordHashSync Rollout Policy" - - Feature : PasswordHashSync - Id : a03b6d9e-6654-46e6-8d0a-8ed83c675ca9 - DisplayName : Default PasswordHashSync Rollout Policy - Description : Default PasswordHashSync Rollout Policy - IsEnabled : True - IsAppliedToOrganization : False - AppliesTo : - description: |- - This command retrieves the policy for cloud authentication roll-out policy in Azure AD. - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSFeatureRolloutPolicy -name: Get-AzureADMSFeatureRolloutPolicy -description: |- - This cmdlet allows an admin to get the policy for cloud authentication rollout (users moving from federation to cloud auth) in Azure AD. - This policy is in the form of one or two FeatureRolloutPolicy objects holding groups that are assigned for cloud auth (Pass-through auth or Password hash-sync) and groups that are assigned for Seamless Single Sign-On (feature on top of PTA or PHS). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml deleted file mode 100644 index f8889004..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.yml +++ /dev/null @@ -1,184 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about groups in Azure AD. -module: AzureADPreview -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -links: -- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Get-AzureADMSGroup [-All ] [-Top ] [-Select ] [-Filter ] [] -- Get-AzureADMSGroup [-SearchString ] [-All ] [] -- Get-AzureADMSGroup -Id [-All ] [-Select ] [] -examples: -- title: 'Example 1: Get all groups' - code: |- - PS C:\> Get-AzureADMSGroup - - Id : d539a25e-2db2-482a-9dcb-2a0b27fe4f27 - Description : - OnPremisesSyncEnabled : - DisplayName : - ADSyncOperators - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : ADSyncOperators - OnPremisesSecurityIdentifier : S-1-5-21-2695029449-1154706203-1063139792-1243 - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - MembershipRule : - MembershipRuleProcessingState : - - - Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b - Description : - OnPremisesSyncEnabled : - DisplayName : Project Icarus - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {DynamicMembership} - MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) - MembershipRuleProcessingState : On - description: |- - This command gets all groups in Azure AD. - summary: "" -- title: 'Example 2: Get a specific group by using an ID' - code: |- - PS C:\> Get-AzureADMSGroup -Id "d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b" - - Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b - Description : - OnPremisesSyncEnabled : - DisplayName : Project Icarus - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {DynamicMembership} - MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) - MembershipRuleProcessingState : On - description: |- - This command gets information for the group that has the specified ID. - summary: "" -- title: 'Example 3: Get AssignedLabels and DisplayName property values for all groups' - code: |- - PS C:\> Get-AzureADMSGroup -Select "AssignedLabels,DisplayName" - - AssignedLabels : [{LabelId: "00000000-0000-0000-0000-000000000000", DisplayName: "Confidential"}] - DisplayName : Project Icarus 1 - - AssignedLabels : [{LabelId: "00000000-0000-0000-0000-000000000000", DisplayName: "Confidential"}] - DisplayName : Project Icarus 2 - description: |- - This command gets AssignedLabels and DisplayName property values for all groups. - - AssignedLabels group property could be retrieved only by Select parameter. - summary: "" -- title: 'Example 4: Get AssignedLabels and DisplayName property values for a group' - code: |- - PS C:\> Get-AzureADMSGroup -Id "11111111-1111-1111-1111-111111111111" -Select "AssignedLabels,DisplayName" - - AssignedLabels : [{LabelId: "00000000-0000-0000-0000-000000000000", DisplayName: "Confidential"}] - DisplayName : Project Icarus 1 - description: |- - This command gets AssignedLabels and DisplayName property values for a specific group. - - AssignedLabels group property could be retrieved only by Select parameter. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all groups. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of groups. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the group that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - This cmdlet gets groups that have DisplayName or Description attributes that match the search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Select - description: |+ - Specifies a list of group properties to retrieve. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. - The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSGroup -name: Get-AzureADMSGroup -description: |- - The Get-AzureADMSGroup cmdlet gets information about groups in Azure Active Directory (Azure AD). - To get a group, specify the Id parameter. - Specify the SearchString or Filter parameter to find particular groups. - If you specify no parameters, this cmdlet gets all groups. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 79bd5da4..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSGroupLifecyclePolicy [] -- Get-AzureADMSGroupLifecyclePolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSGroupLifecyclePolicy - description: |- - This command retrieves the group expiration settings configured for the tenant - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSGroupLifecyclePolicy -name: Get-AzureADMSGroupLifecyclePolicy -description: |- - The Get-AzureADMSGroupLifecyclePolicy command retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml deleted file mode 100644 index b9eb2263..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves a list of permission grants that have been consented for this group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSGroupPermissionGrant -Id [] -examples: -- title: 'Example 1: List existing permission grants for the group. .' - code: |- - List exisiting permission grants for the group. - - Get-AzureADMSGroupPermissionGrant -Id "4823e767eca44858aed244154009b764" - - Id : vsMaSY2k_E7761KhRqpx7OGFvAwvdZnJM1s7Iqkt4PU - ClientId : 00001111-aaaa-2222-bbbb-3333cccc4444 - ClientAppId : 11112222-bbbb-3333-cccc-4444dddd5555 - ResourceAppId : 00000003-0000-0000-c000-000000000000 - PermissionType : Application - Permission : Member.Read.Group - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSGroupPermissionGrant -name: Get-AzureADMSGroupPermissionGrant -description: |- - Retrieves a list of permission grants that have been consented for this group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml deleted file mode 100644 index 8104d31f..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the configured identity providers in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSIdentityProvider [] -- Get-AzureADMSIdentityProvider -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSIdentityProvider - description: |- - This example retrieves the list of all configured identity providers and their properties. - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSIdentityProvider -Id LinkedIn-OAUTH - description: |- - This example retrieves the properties for the identity provider specified. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSIdentityProvider -name: Get-AzureADMSIdentityProvider -description: |- - This cmdlet is used to retrieve the identity providers that have been configured in the directory. - These identity providers can be used to allow users to sign up for or sign into applications secured by Azure AD B2C. - - Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. - For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. - The Gmail user will use their Google account credentials to authenticate and access the documents. - - The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index a696dd4a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the lifecycle policy object to which a group belongs. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSLifecyclePolicyGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSLifecyclePolicyGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - This command retrieves the lifecycle policy object to which a group belongs. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSLifecyclePolicyGroup -name: Get-AzureADMSLifecyclePolicyGroup -description: |- - The Get-AzureADMSLifecyclePolicyGroup retrieves the lifecycle policy object to which a group belongs. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index a912d6ff..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an Azure Active Directory named location policy. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSNamedLocationPolicy [] -- Get-AzureADMSNamedLocationPolicy -PolicyId [] -examples: -- title: 'Example 1: Retrieves a list of all named location policies in Azure AD.' - code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy - - OdataType : #microsoft.graph.ipNamedLocation - Id : 06e4ff15-ca6b-4843-9c34-3fdd1ce8f739 - DisplayName : IPv4 named location - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - IsTrusted : false - IpRanges : { - class IpRange { - CidrAddress: 6.5.4.3/32 - } - } - description: |- - This command retrieves a list of all named location policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf - - OdataType : #microsoft.graph.countryNamedLocation - Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf - DisplayName : Country named location - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - CountriesAndRegions : [ - "US", - "CA" - ] - IncludeUnknownCountriesAndRegions : false - description: |- - This command retrieves a named location policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSNamedLocationPolicy -name: Get-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to get the Azure Active Directory named location policy. - Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml deleted file mode 100644 index 2e370e91..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the password SSO credentials -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOObjectId - - [] -examples: -- title: Get password single-sign-on credentials - code: |- - PS C:\> $get_creds_output = Get-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command gets the password sso credentials for the given ObjectId and PasswordSSOObjectId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordSSOObjectId - isRequired: true - description: |+ - User or group id - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPasswordSingleSignOnCredential -name: Get-AzureADMSPasswordSingleSignOnCredential -description: |- - This cmdlet enables users to read their Password Single-sign-on credentials for an application which they are part of. - Admin could read the group credentials as well. - Note that the password field will be hidden for security purpose. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 341af2b1..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get an Azure Active Directory permission grant condition set by id. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType [] -- >- - Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [] -examples: -- title: 'Example 1: Get all permission grant condition sets that are included in the permission grant policy' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" - description: "" - summary: "" -- title: 'Example 2: Get all permission grant condition sets that are excluded in the permission grant policy' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" - description: "" - summary: "" -- title: 'Example 3: Get a permission grant condition set' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" - description: "" - summary: "" -parameters: -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPermissionGrantConditionSet -name: Get-AzureADMSPermissionGrantConditionSet -description: |- - Get an Azure Active Directory permission grant condition set object by id. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index b09274a3..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,35 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a permission grant policy. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSPermissionGrantPolicy [] -- Get-AzureADMSPermissionGrantPolicy -Id [] -examples: -- title: 'Example 1: Get a permission grant policy by ID' - code: |- - PS C:\> Get-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPermissionGrantPolicy -name: Get-AzureADMSPermissionGrantPolicy -description: |- - The Get-AzureADMSPermissionGrantPolicy cmdlet gets an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml deleted file mode 100644 index 6cb415d8..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get azure AD MS privileged resource -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSPrivilegedResource -ProviderId [-Top ] [-Filter ] [] -- Get-AzureADMSPrivilegedResource -ProviderId -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedResource -ProviderId AzureResources -Id 3f5887ed-dd6e-4821-8bde-c813ec508cf9 - description: |- - Get a resource for AzureResource provider with Id - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSPrivilegedResource -ProviderId AzureResources - description: |- - Get all resources for AzureResource provider - summary: "" -parameters: -- type: - name: Filter - description: |+ - The filter for Odata query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific resource - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The top result count - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedResource -name: Get-AzureADMSPrivilegedResource -description: |- - Get azure AD MS privileged resource -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml deleted file mode 100644 index acdbb6fc..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get role assignments for a specific provider and resource -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSPrivilegedRoleAssignment -ProviderId -ResourceId [-Top ] - - [-Filter ] [] -- >- - Get-AzureADMSPrivilegedRoleAssignment -ProviderId -ResourceId -Id - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 - description: |- - Get all role assignments for a specific provider and resource - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 - description: |- - Get a role assignment for a specific provider and resource - summary: "" -parameters: -- type: - name: Filter - description: |+ - The Odata filter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role assignment - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The unique identifier of the specific resource - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The top count - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignment -name: Get-AzureADMSPrivilegedRoleAssignment -description: |- - Get role assignments for a specific provider and resource -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml deleted file mode 100644 index d9992b22..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get role assignment request for a specific resource -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId [-Top ] [-Filter ] - - [] -- Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" - description: |- - Get all role assigment requests for a specific provider and resource - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Id 247438d7-fc8d-4354-a737-4898a4019a95 - description: |- - Get a role assigment requests for a specific provider and Id - summary: "" -parameters: -- type: - name: Filter - description: |+ - The Odata query - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role assignment request - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The top count - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignmentRequest -name: Get-AzureADMSPrivilegedRoleAssignmentRequest -description: |- - Get role assignment request for a specific resource -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml deleted file mode 100644 index ddd63308..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.yml +++ /dev/null @@ -1,96 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get role definitions -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSPrivilegedRoleDefinition -ProviderId -ResourceId [-Top ] - - [-Filter ] [] -- >- - Get-AzureADMSPrivilegedRoleDefinition -ProviderId -ResourceId -Id - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Top 10 - description: |- - Get role definitions for a specific provider and resource - summary: "" -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 - description: |- - Get a role definitions for a specific provider, resource and Id - summary: "" -parameters: -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The id of a role definition - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The unique identifier of the specific resource - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedRoleDefinition -name: Get-AzureADMSPrivilegedRoleDefinition -description: |- - Get role definitions -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml deleted file mode 100644 index 0b567fca..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get role settings -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSPrivilegedRoleSetting -ProviderId [-Top ] [-Filter ] [] -- Get-AzureADMSPrivilegedRoleSetting -ProviderId -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" - description: |- - Get role settings for a specific provider and resource - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id 4b95b664-7434-48e6-8dec-34caf4d8c3bd - description: |- - Get a role setting for a specific provider and Id - summary: "" -parameters: -- type: - name: Filter - description: |+ - The filter of Odata - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role setting - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The top count - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSPrivilegedRoleSetting -name: Get-AzureADMSPrivilegedRoleSetting -description: |- - Get role settings -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml deleted file mode 100644 index 9a2e65ee..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about role assignments in Azure AD. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] -- Get-AzureADMSRoleAssignment -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" - - RoleDefinitionId PrincipalId ResourceScope Id - ---------------- ----------- ------------- -- - 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 - description: "" - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" - - RoleDefinitionId PrincipalId ResourceScope Id - ---------------- ----------- ------------- -- - 89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 - eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all role assignments. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of role assignments. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the role assignment that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. - The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSRoleAssignment -name: Get-AzureADMSRoleAssignment -description: |- - The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). - To get a role assignment, specify the Id parameter. - Specify the SearchString or Filter parameter to find particular role assignment. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml deleted file mode 100644 index 5561f635..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,172 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about role definitions in Azure AD. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] -- Get-AzureADMSRoleDefinition -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSRoleDefinition - - Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 - OdataType : - Description : SampleRoleDefinition1. - DisplayName : SampleRoleDef - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec - - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -- title: Example 3 - code: |- - PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" - - Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 - OdataType : - Description : SampleRoleDefinition1. - DisplayName : SampleRoleDef - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all role definitions. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of role definitions. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the role definition that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. - The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSRoleDefinition -name: Get-AzureADMSRoleDefinition -description: |- - The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). - To get a role definition, specify the Id parameter. - Specify the SearchString or Filter parameter to find particular role definition. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index 14afd081..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a scoped role membership from an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADMSScopedRoleMembership -Id [-ScopedRoleMembershipId ] [] -examples: -- title: Example 1 Get Scoped Role Administrator - code: |- - PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" -ScopedRoleMembershipId "356b7173-5a6e-49dc-88ec-b677a9093709" - description: "" - summary: "" -- title: Example 2 List scoped administrators for AU. - code: |- - PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - description: |+ - Specifies the ID of a scoped role membership. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSScopedRoleMembership -name: Get-AzureADMSScopedRoleMembership -description: |- - The Get-AzureADMSScopedRoleMembership cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml deleted file mode 100644 index 9088cbc2..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.yml +++ /dev/null @@ -1,149 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSServicePrincipal [-All ] [-Top ] [-Filter ] [-Select ] - - [] -- Get-AzureADMSServicePrincipal [-SearchString ] [-All ] [] -- Get-AzureADMSServicePrincipal -Id [-All ] [-Select ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSServicePrincipal - - Id : 055aa618-7c74-40ee-b278-75545562c3d6 - ObjectId : - DeletionTimestamp : - AccountEnabled : true - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppDisplayName : App Name - ApplicationTemplateId : - AppRoleAssignmentRequired : False - CustomSecurityAttributes : - DisplayName : App Name - ErrorUrl : - LogoutUrl : - Homepage : - IsManagementRestricted : - SamlMetadataUrl : - MicrosoftFirstParty : - PublisherName : Microsoft Services - PreferredTokenSigningKeyThumbprint : - ReplyUrls : {} - ServicePrincipalNames : {00001111-aaaa-2222-bbbb-3333cccc4444} - Tags : {} - KeyCredentials : {} - PasswordCredentials : {} - description: |- - Get all service principals from the directory. - summary: "" -- title: Example 2 - code: |- - PS C:\> $sp = Get-AzureADMSServicePrincipal -Id 4a7c15df-ac88-44f3-84c6-fd0812701f29 - description: |- - Get a service principal by ID. - summary: "" -- title: Example 3 - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADMSServicePrincipal -Top 1).Id - PS C:\> Get-AzureADMSServicePrincipal $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADMSServicePrincipal cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the service principal identified by $ServicePrincipalId. - summary: "" -- title: Example 4 - code: |- - PS C:\> Get-AzureADMSServicePrincipal -Select CustomSecurityAttributes - Get-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -Select "CustomSecurityAttributes, Id" - description: |- - List custom security attribute assignments for an application (service principal). - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all serviceprincipal objects. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Select - description: |+ - Specifies the properties to be returned on the object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSServicePrincipal -name: Get-AzureADMSServicePrincipal -description: |- - The Get-AzureADMSServicePrincipal cmdlet gets a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 7ccb5d94..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retreive the delegated permission classification objects on a service principal. -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId [-Filter ] - - [] -- >- - Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id - - [] -examples: -- title: 'Example 1: Get a list of delegated permission classifications' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - - Classification : Low - Id : ntbaFJsJyUKBC9ACmB_uwQE - PermissionId : 14dad69e-099b-42c9-810b-d002981feec1 - PermissionName : profile - description: |- - This command retrieves all delegated permission classifications from the service principal. - summary: "" -- title: 'Example 2: Get a delegated permission classifications' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command retrieves the delegated permission classification by Id from the service principal. - summary: "" -- title: 'Example 3: Get a delegated permission classification with filter' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command retrieves the filtered delegated permission classifications from the service principal. - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a delegated permission classification object id. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrieves the delegated permission classifications from a service principal. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml deleted file mode 100644 index 815e1cd1..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the created trust framework policies (custom policies) in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSTrustFrameworkPolicy [] -- Get-AzureADMSTrustFrameworkPolicy -Id [-OutputFilePath ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSTrustFrameworkPolicy - description: |- - This example retrieves the list of all trust framework policies in the directory. - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin - description: |- - This example retrieves the contents of the specified trust framework policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for a trust framework policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OutputFilePath - description: |+ - @{Description=System.Management.Automation.PSObject\[\]} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSTrustFrameworkPolicy -name: Get-AzureADMSTrustFrameworkPolicy -description: |- - This cmdlet is used to retrieve the trust framework policies that have been created in the directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml deleted file mode 100644 index d4e4d9ab..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSUser [-All ] [-Top ] [-Select ] [-Filter ] [] -- Get-AzureADMSUser [-SearchString ] [-All ] [] -- Get-AzureADMSUser -Id [-All ] [-Select ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSUser -Filter "UserPrincipalName eq 'TestUser@example.com'" - description: |- - Get a user by user principal name. - summary: "" -- title: Example 2 - code: |- - PS C:\> $user1 = Get-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -Select CustomSecurityAttributes - PS C:\> $user1.CustomSecurityAttributes - description: |- - List custom security attribute assignments for a user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with oData can be found here. - http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Select - description: |+ - Specifies the properties to be returned on the object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADMSUser -name: Get-AzureADMSUser -description: |- - Gets a user in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml deleted file mode 100644 index e3e6eb7d..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets **OAuth2PermissionGrant** entities. -module: AzureADPreview -notes: "" -links: -- text: Remove-AzureADOAuth2PermissionGrant - href: ./Remove-AzureADOAuth2PermissionGrant.yml -syntaxes: -- Get-AzureADOAuth2PermissionGrant [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the OAuth2 permission grants' - code: |- - PS C:\> Get-AzureADOAuth2PermissionGrant - - ObjectId ResourceId Scope - -------- ---------- ----- - c-AY9qPNx0-4vVrWPxmED3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read - aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfV-R0UdFU0WTZ2ut7ZkWFvD 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read Directory.AccessAsUser.All - aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read user_impersonation - WUarNRz2dUqY0u8dBKwglXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - rbzRnQl5W0C0TpzshPS41HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - Qp3O0EPJoUOgsLHe2NDOPXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - Qp3O0EPJoUOgsLHe2NDOPUD-XnoDbmtOmpMPVcQFKs7m6Bnf1yo-RYf1A39lKa4W 7a5efe40-6e03-4e6b-9a93-0f55c4052ace MailboxSettings.ReadWrite Files.ReadWrite Files.Read profile email Tasks.ReadWrite Notes.Re... - tCNicMsr30C8E6LrHPvvNniGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - tCNicMsr30C8E6LrHPvvNl0FVbgdl8pHjyd2jlKSaDM b855055d-971d-47ca-8f27-768e52926833 AllSites.Read - mK8RroiOPk6Yt1owm-5d_HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - p4wNLtFXh0qcKrNjikytv3iGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 Directory.ReadWrite.All User.Read - p4wNLtFXh0qcKrNjikytv0D-XnoDbmtOmpMPVcQFKs4 7a5efe40-6e03-4e6b-9a93-0f55c4052ace Directory.ReadWrite.All - description: |- - This command gets the OAuth2 permission grants. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all OAth2 permission grants. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADOAuth2PermissionGrant -name: Get-AzureADOAuth2PermissionGrant -description: |- - The **Get-AzureADOAuth2PermissionGrant** cmdlet gets **OAuth2PermissionGrant** entities in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 7ED60BB8-1968-412C-ACDF-923DB66F3DE4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml deleted file mode 100644 index 5d67a9b9..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the object(s) specified by the objectIds parameter -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADObjectByObjectId -ObjectIds - - [-Types ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e - - ObjectId AppId DisplayName - -------- ----- ----------- - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - - DeletionTimeStamp : - ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - ObjectType : DeviceConfiguration - PublicIssuerCertificates : {} - CloudPublicIssuerCertificates : {} - RegistrationQuota : 20 - MaximumRegistrationInactivityPeriod : 90 - description: |- - In this example two objects are retrieved (a DeviceConfiguration object and an Application object) as specified by the value of the ObjectIds parameter - summary: "" -parameters: -- type: [] - name: ObjectIds - isRequired: true - description: |+ - One or more object ID's, separated by commas, for which the objects are retrieved - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Types - description: |+ - Specifies the type of objects that the cmdlet returns - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADObjectByObjectId -name: Get-AzureADObjectByObjectId -description: |- - Retrieves the object(s) specified by the objectIds parameter -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml deleted file mode 100644 index 2d637fc0..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.yml +++ /dev/null @@ -1,87 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an object setting. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADObjectSetting - href: ./New-AzureADObjectSetting.yml -- text: Remove-AzureADObjectSetting - href: ./Remove-AzureADObjectSetting.yml -- text: Set-AzureADObjectSetting - href: ./Set-AzureADObjectSetting.yml -syntaxes: -- >- - Get-AzureADObjectSetting -TargetType -TargetObjectId [-All ] [-Top ] - - [] -- >- - Get-AzureADObjectSetting -TargetType -TargetObjectId -Id [-All ] - - [] -parameters: -- type: - name: All - description: |+ - If true, return all objects settings. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a settings object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetObjectId - isRequired: true - description: |+ - Specifies the ID of the target object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetType - isRequired: true - description: |+ - Specifies the target type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADObjectSetting -name: Get-AzureADObjectSetting -description: |- - The Get-AzureADObjectSetting cmdlet gets an object setting from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: F1CEBDF4-5AF8-4AFC-AA1F-D36CEC381D04 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml deleted file mode 100644 index 7696508b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a policy. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADPolicy - href: ./New-AzureADPolicy.yml -- text: Remove-AzureADPolicy - href: ./Remove-AzureADPolicy.yml -- text: Set-AzureADPolicy - href: ./Set-AzureADPolicy.yml -syntaxes: -- >- - Get-AzureADPolicy [-All ] [-Top ] [-InformationAction ] - - [-InformationVariable ] [] -- >- - Get-AzureADPolicy -Id [-All ] [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: All - description: |+ - {{ Fill All Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the policy you want to retrieve - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADPolicy -name: Get-AzureADPolicy -description: |- - The **Get-AzureADPolicy** cmdlet gets a policy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5655BF04-B245-4D0E-9AD9-AAAA1A6B048D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml deleted file mode 100644 index 269c4f58..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: "" -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADPolicyAppliedObject -Id [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the policy for which you want to find the objects - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADPolicyAppliedObject -name: Get-AzureADPolicyAppliedObject -description: |- - The **Get-AzureADPolicyAppliedObject** cmdlet gets a policy-applied object from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C62F46A7-EEE7-41C9-9F71-98C05C11E20D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml deleted file mode 100644 index 62eb5950..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADPrivilegedRole [-Filter ] [] -- Get-AzureADPrivilegedRole -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - {{ Fill Id Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADPrivilegedRole -name: Get-AzureADPrivilegedRole -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml deleted file mode 100644 index 3864b9e8..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADPrivilegedRoleAssignment [-All ] [-Top ] [] -- Get-AzureADPrivilegedRoleAssignment -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - {{ Fill All Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - {{ Fill Id Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADPrivilegedRoleAssignment -name: Get-AzureADPrivilegedRoleAssignment -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml deleted file mode 100644 index bb3db071..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a scoped role membership from an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADScopedRoleMembership - href: ./Add-AzureADScopedRoleMembership.yml -- text: Remove-AzureADScopedRoleMembership - href: ./Remove-AzureADScopedRoleMembership.yml -syntaxes: -- Get-AzureADScopedRoleMembership -ObjectId [-ScopedRoleMembershipId ] [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - description: |+ - Specifies the ID of a scoped role membership. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADScopedRoleMembership -name: Get-AzureADScopedRoleMembership -description: |- - The **Get-AzureADScopedRoleMembership** cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 142C8CA5-58AC-4D47-98D5-B3FB7E6A37C7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml deleted file mode 100644 index 7953e78c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{Fill in the Synopsis}} -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADServiceAppRoleAssignedTo -ObjectId [-All ] [-Top ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - {{Fill All Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - {{Fill ObjectId Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{Fill Top Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServiceAppRoleAssignedTo -name: Get-AzureADServiceAppRoleAssignedTo -description: |- - {{Fill in the Description}} -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index e3af9128..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServiceAppRoleAssignment - href: ./New-AzureADServiceAppRoleAssignment.yml -- text: Remove-AzureADServiceAppRoleAssignment - href: ./Remove-AzureADServiceAppRoleAssignment.yml -syntaxes: -- Get-AzureADServiceAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the application role assignments for a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServiceAppRoleAssignment -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the application role assignments for the service principal in identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServiceAppRoleAssignment -name: Get-AzureADServiceAppRoleAssignment -description: |- - The **Get-AzureADServiceAppRoleAssignment** cmdlet gets a role assignment for a service principal application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D1D9AB94-8FEE-44D9-A4A3-F023905A5717 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml deleted file mode 100644 index b3777409..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.yml +++ /dev/null @@ -1,113 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: Remove-AzureADServicePrincipal - href: ./Remove-AzureADServicePrincipal.yml -- text: Set-AzureADServicePrincipal - href: ./Set-AzureADServicePrincipal.yml -syntaxes: -- Get-AzureADServicePrincipal [-All ] [-Top ] [-Filter ] [] -- Get-AzureADServicePrincipal [-SearchString ] [-All ] [] -- Get-AzureADServicePrincipal -ObjectId [-All ] [] -examples: -- title: 'Example 1: Retrieve all service principal from the directory' - code: |- - PS C:\> Get-AzureADServicePrincipal - - ObjectId AppId DisplayName - -------- ----- ----------- - 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - 012f6450-15be-4e45-b8b4-e630f0fb70fe 00000005-0000-0ff1-ce00-000000000000 Microsoft.YammerEnterprise - 06ab01eb-3e77-4d14-ae31-322c7730a65b 09abbdfd-ed23-44ee-a2d9-a627aa1c90f3 ProjectWorkManagement - 092aaf41-23e8-46eb-8c3d-fc0ee91cc62f 507bc9da-c4e2-40cb-96a7-ac90df92685c Office365Reports - 0ac66e69-5502-4406-a294-6dedeadc8cab 2cf9eb86-36b5-49dc-86ae-9a63135dfa8c AzureTrafficManagerandDNS - 0c0a6d9d-48c0-4aa7-b484-4e46f77d8ed9 0f698dd4-f011-4d23-a33e-b36416dcb1e6 Microsoft.OfficeClientService - 0cbef08e-a4b5-4dd9-865e-8f521c1c5fb4 0469d4cd-df37-4d93-8a61-f8c75b809164 Microsoft Policy Administration Service - 0ea80ff0-a9ea-43b6-b876-d5989efd8228 00000009-0000-0000-c000-000000000000 Microsoft Power BI Reporting and Analytics - description: |- - This command retrieves all service principal from the directory. - summary: "" -- title: 'Example 2: Retrieve a service principal by ID' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipal $ServicePrincipalId - - ObjectId AppId DisplayName - -------- ----- ----------- - 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all serviceprincipal objects. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipal -name: Get-AzureADServicePrincipal -description: |- - The **Get-AzureADServicePrincipal** cmdlet gets a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8EAAE8EA-44D5-4B28-A940-28085547083A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml deleted file mode 100644 index 630ff75c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects created by a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- >- - Get-AzureADServicePrincipalCreatedObject -ObjectId [-All ] [-Top ] - - [] -examples: -- title: 'Example 1: Retrieve the objects that were created by a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalCreatedObject -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets objects created by the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects created by the service principal. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalCreatedObject -name: Get-AzureADServicePrincipalCreatedObject -description: |- - The **Get-AzureADServicePrincipalCreatedObject** cmdlet gets an object created by a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 677D76C2-6088-4374-8C6C-3BAC7B625BCE - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index 9fe9dbbd..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get key credentials for a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServicePrincipalKeyCredential - href: ./New-AzureADServicePrincipalKeyCredential.yml -- text: Remove-AzureADServicePrincipalKeyCredential - href: ./Remove-AzureADServicePrincipalKeyCredential.yml -syntaxes: -- >- - Get-AzureADServicePrincipalKeyCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the key credential of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the key credential for the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the application for which to get the password credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalKeyCredential -name: Get-AzureADServicePrincipalKeyCredential -description: |- - The **Get-AzureADServicePrincipalKeyCredential** cmdlet gets the key credentials for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 9E9EE157-A923-4643-8DA5-E1A27EFB61E0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml deleted file mode 100644 index b74f9eae..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a service principal membership. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- Get-AzureADServicePrincipalMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the memberships of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalMembership -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the memberships of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalMembership -name: Get-AzureADServicePrincipalMembership -description: |- - The **Get-AzureADServicePrincipalMembership** cmdlet gets the memberships of a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 21466FB1-EC5D-4045-B94C-FF8B7E6B5158 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml deleted file mode 100644 index 508bc98b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an oAuth2PermissionGrant object. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- >- - Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId [-All ] [-Top ] - - [] -examples: -- title: 'Example 1: Retrieve the OAuth2 permission grants of a service principal' - code: |- - PS C:\> ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the OAuth2 permission grants of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all permission grants. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalOAuth2PermissionGrant -name: Get-AzureADServicePrincipalOAuth2PermissionGrant -description: |- - The **Get-AzureADServicePrincipalOAuth2PermissionGrant** cmdlet gets an **oAuth2PermissionGrant** object for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DCED77C4-3206-40A8-A5CA-7A08B9EBA1CF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml deleted file mode 100644 index 6bc81d96..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an object owned by a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- Get-AzureADServicePrincipalOwnedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the owned objects of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOwnedObject -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the owned objects of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this service principal. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalOwnedObject -name: Get-AzureADServicePrincipalOwnedObject -description: |- - The **Get-AzureADServicePrincipalOwnedObject** cmdlet gets an object that is owned by a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A011E681-DB67-4B7F-99E5-FDF44F94A8A9 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml deleted file mode 100644 index cf7f9b9c..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the owner of a service principal. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADServicePrincipalOwner - href: ./Add-AzureADServicePrincipalOwner.yml -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: Remove-AzureADServicePrincipalOwner - href: ./Remove-AzureADServicePrincipalOwner.yml -syntaxes: -- Get-AzureADServicePrincipalOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the owner of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the owner of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all service principal owners for this service principal. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalOwner -name: Get-AzureADServicePrincipalOwner -description: |- - The **Get-AzureADServicePrincipalOwner** cmdlet gets the owners of a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 6E35C951-ABD7-4376-B749-122B541FC332 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 79fc7ba1..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get credentials for a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServicePrincipalPasswordCredential - href: ./New-AzureADServicePrincipalPasswordCredential.yml -- text: Remove-AzureADServicePrincipalPasswordCredential - href: ./Remove-AzureADServicePrincipalPasswordCredential.yml -syntaxes: -- >- - Get-AzureADServicePrincipalPasswordCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the password credential of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalPasswordCredential -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the password credential of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the service principal for which to get password credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalPasswordCredential -name: Get-AzureADServicePrincipalPasswordCredential -description: |- - The **Get-AzureADServicePrincipalPasswordCredential** cmdlet gets the password credentials for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DE20FBC9-0786-4EA6-834F-93AF173350C0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml deleted file mode 100644 index a7bc48fd..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: "" -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADServicePrincipalPolicy - href: ./Add-AzureADServicePrincipalPolicy.yml -- text: Remove-AzureADServicePrincipalPolicy - href: ./Remove-AzureADServicePrincipalPolicy.yml -syntaxes: -- >- - Get-AzureADServicePrincipalPolicy -Id [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get a policy' - code: |- - PS C:\>Get-AzureADServicePrincipalPolicy -Id "" - description: |- - This command get the policy for the specified service principal. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the Service Principal for which you want to retrieve the policy - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADServicePrincipalPolicy -name: Get-AzureADServicePrincipalPolicy -description: |- - The **Get-AzureADServicePrincipalPolicy** cmdlet gets the policy of a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D4C305FF-6005-4296-8B26-CFFCACFF9D2C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml deleted file mode 100644 index a238fc90..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets subscribed SKUs to Microsoft services. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Get-AzureADSubscribedSku [-InformationAction ] [-InformationVariable ] - - [] -- >- - Get-AzureADSubscribedSku -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get subscribed SKUs' - code: |- - PS C:\>Get-AzureADSubscribedSku - - ObjectId SkuPartNumber PrepaidUnits ConsumedUnits - -------- ------------- ------------ ------------- - 85b5ff1e-0402-400c-9e3c-0f9e965325d1_078d2b04-f1bd-4111-bbd4-b4b1b354cef4 AAD_PREMIUM class LicenseUnitsDetail {... - 6 - 85b5ff1e-0402-400c-9e3c-0f9e965325d1_f245ecc8-75af-4f8e-b61f-27d8114de5f3 O365_BUSINESS_PREMIUM class LicenseUnitsDetail {... - 24 - description: |- - This command gets subscribed SKUs. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the SKU - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADSubscribedSku -name: Get-AzureADSubscribedSku -description: |- - The **Get-AzureADSubscribedSku** cmdlet gets subscribed SKUs to Microsoft services. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 0E1A27BF-2CD9-43CD-851D-D1F09484CDE3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml deleted file mode 100644 index 2bed3826..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the details of a tenant. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADTenantDetail [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get details for a tenant' - code: |- - PS C:\>Get-AzureADTenantDetail - - ObjectId DisplayName VerifiedDomains - -------- ----------- --------------- - 85b5ff1e-0402-400c-9e3c-0f9e965325d1 Coho Vineyard & Winery {class VerifiedDomain {... - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all tenant details. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADTenantDetail -name: Get-AzureADTenantDetail -description: |- - The **Get-AzureADTenantDetail** cmdlet gets the details of a tenant in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 800AD06B-DDC3-4594-A339-4135A525155F - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index 57f3650a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the trusted certificate authority. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADTrustedCertificateAuthority - href: ./New-AzureADTrustedCertificateAuthority.yml -- text: Remove-AzureADTrustedCertificateAuthority - href: ./Remove-AzureADTrustedCertificateAuthority.yml -- text: Set-AzureADTrustedCertificateAuthority - href: ./Set-AzureADTrustedCertificateAuthority.yml -- text: Online help and examples for working with certificate authority - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-certificate-based-authentication-ios/ -syntaxes: -- >- - Get-AzureADTrustedCertificateAuthority [-TrustedIssuer ] [-TrustedIssuerSki ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the trusted certificate authorities that are defined in your directory' - code: |- - PS C:\> Get-AzureADTrustedCertificateAuthority - description: |- - This command retrieve the trusted certificate authorities that are defined in your directory. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TrustedIssuer - description: |+ - Specifies a trusted issuer. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TrustedIssuerSki - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADTrustedCertificateAuthority -name: Get-AzureADTrustedCertificateAuthority -description: |- - The **Get-AzureADTrustedCertificateAuthority** cmdlet gets the trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 48304207-E7EC-4436-A15C-C9F428E8E98C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml deleted file mode 100644 index e58479e8..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUser.yml +++ /dev/null @@ -1,118 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user. -module: AzureADPreview -notes: "" -links: -- text: New-AzureADUser - href: ./New-AzureADUser.yml -- text: Remove-AzureADUser - href: ./Remove-AzureADUser.yml -- text: Set-AzureADUser - href: ./Set-AzureADUser.yml -syntaxes: -- Get-AzureADUser [-All ] [-Top ] [-Filter ] [] -- Get-AzureADUser [-SearchString ] [-All ] [] -- Get-AzureADUser -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get ten users' - code: |- - PS C:\>Get-AzureADUser -Top 10 - description: |- - This command gets ten users. - summary: "" -- title: 'Example 2: Get a user by ID' - code: |- - PS C:\>Get-AzureADUser -ObjectId "testUpn@tenant.com" - description: |- - This command gets the specified user. - summary: "" -- title: 'Example 3: Search among retrieved users' - code: |- - PS C:\> Get-AzureADUser -SearchString "New" - - ObjectId DisplayName UserPrincipalName UserType - -------- ----------- ----------------- -------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.onmicrosoft.com Member - 2b450b8e-1db6-42cb-a545-1b05eb8a358b New user NewTestUser@contoso.onmicrosoft.com Member - description: |- - This cmdlet gets all users that match the value of *SearchString* against the first characters in **DisplayName** or **UserPrincipalName** . - summary: "" -- title: 'Example 4: Get a user by userPrincipalName' - code: |- - PS C:\>Get-AzureADUser -Filter "userPrincipalName eq 'jondoe@contoso.com'" - description: |- - This command gets the specified user. - summary: "" -- title: 'Example 5: Get a user by userPrincipalName' - code: |- - PS C:\>Get-AzureADUser -Filter "startswith(Title,'Sales')" - description: |- - This command gets all the users whos title starts with sales. ie Sales Manager and Sales Assistant. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. - Details on querying with oData can be found here. http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUser -name: Get-AzureADUser -description: |- - The **Get-AzureADUser** cmdlet gets a user from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 52681E27-7FE6-43CE-B2BF-8516C21E04CB - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 2eba3ca2..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a user application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: New-AzureADUserAppRoleAssignment - href: ./New-AzureADUserAppRoleAssignment.yml -- text: Remove-AzureADUserAppRoleAssignment - href: ./Remove-AzureADUserAppRoleAssignment.yml -syntaxes: -- Get-AzureADUserAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a user application role assignment' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - Get-AzureADUserAppRoleAssignment -ObjectId $UserId - description: |- - The first command gets the ID of an Azure AD user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet. - The command stores the value in the $UserId variable. - - The second command gets a user application role assignment for the user in $UserId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all user application role assignments for this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserAppRoleAssignment -name: Get-AzureADUserAppRoleAssignment -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 20B9B17F-DF19-4105-8D94-DEB9AE9E724B - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml deleted file mode 100644 index 45f48b77..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects created by the user. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserCreatedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a user-created object' - code: |- - PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - f618e073-cda3-4fc7-b8bd-5ad63f19840f ServicePrincipal - ed70f968-38ec-48d6-ae58-decfe80bfd5f ServicePrincipal - 35ab4659-f61c-4a75-98d2-ef1d04ac2095 ServicePrincipal - d0ce9d42-c943-43a1-a0b0-b1ded8d0ce3d ServicePrincipal - description: |- - This command gets an object created by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects created by this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserCreatedObject -name: Get-AzureADUserCreatedObject -description: |- - The **Get-AzureADUserCreatedObject** cmdlet gets objects created by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2AB8CC27-F872-4E3D-9972-A4E11BDD4B33 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml deleted file mode 100644 index eaca1f66..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the user's direct reports. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserDirectReport -ObjectId [-All ] [-Top ] [] -examples: -- title: "Example 1: Get a user's direct reports" - code: |- - PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User - description: |- - This command gets the direct report for the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all direct reports for this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user in Azure Active Directory (UPN or ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserDirectReport -name: Get-AzureADUserDirectReport -description: |- - The **Get-AzureADUserDirectReport** cmdlet gets the direct reports for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3B08911A-85D4-4E91-B288-69D77C3F39C5 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml deleted file mode 100644 index 8bf9078a..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user extension. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: Remove-AzureADUserExtension - href: ./Remove-AzureADUserExtension.yml -- text: Set-AzureADUserExtension - href: ./Set-AzureADUserExtension.yml -syntaxes: -- Get-AzureADUserExtension -ObjectId [] -examples: -- title: 'Example 1: Retrieve extension attributes for a user' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Get-AzureADUserExtension -ObjectId $UserId - - Key Value - --- ----- - odata.metadata https://graph.windows.net/85b5ff1e-0402-400c-9e3c0f9e965325d1$metadata#directoryObjects/Microsoft.Director... - odata.type Microsoft.DirectoryServices.User - deletionTimestamps - signInNames [] - companyName - creationType - facsimileTelephoneNumber - isCompromised - refreshTokensValidFromDateTime 11/7/2016 10:11:09 PM - showInAddressList - description: |- - The first command gets the ID of an Azure AD user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet. - The command stores the value in the $UserId variable. - - The second command retrieves all extension attributes that have a value assigned to them for the user identified by $UserId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserExtension -name: Get-AzureADUserExtension -description: |- - The **Get-AzureADUserExtension** cmdlet gets a user extension in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 98A2D6B6-FBE5-420F-BA31-94161FBACEDF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml deleted file mode 100644 index 02db72c4..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves license details for a user -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADUserLicenseDetail -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - ObjectId ServicePlans - -------- ------------ - Hv-1hQIEDECePA-ellMl0cjsRfKvdY5Pth8n2BFN5fM {class ServicePlanInfo {... - Hv-1hQIEDECePA-ellMl0QQrjQe98RFBu9S0sbNUzvQ {class ServicePlanInfo {... - description: |- - This example retrieves the license details of the user specified through the ObjectId parameter - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the user for which the license details are retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserLicenseDetail -name: Get-AzureADUserLicenseDetail -description: |- - THis cmdlet retrieves license details for a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml deleted file mode 100644 index 3e757660..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the manager of a user. -module: AzureADPreview -notes: "" -links: -- text: Remove-AzureADUserManager - href: ./Remove-AzureADUserManager.yml -- text: Set-AzureADUserManager - href: ./Set-AzureADUserManager.yml -syntaxes: -- >- - Get-AzureADUserManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the manager of a user' - code: |- - PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User - description: |- - This command gets the manager of the specified user. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of a user in Azure Active Directory (UPN or ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserManager -name: Get-AzureADUserManager -description: |- - The **Get-AzureADUserManager** cmdlet gets the manager of a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C27027E1-A314-4EF2-82F2-396524334B99 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml deleted file mode 100644 index e9d484b5..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get user memberships. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get user memberships' - code: |- - PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Role - ef58cdc0-3e08-4e02-ab16-db99ef8dfa49 Group - 52b94dfa-293a-496c-b98e-e16a20247065 Group - a7cf942b-248c-4bec-9f52-f1a6493959c4 Group - 31dba078-ade5-4f97-ac38-3b2edb1af6e0 Group - 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Role - d96eb2b3-0970-4827-8f26-6008efd86511 Role - 9c2564d6-e4d7-4167-a79f-4b961512f232 Group - 36db8aaf-022a-448d-aedc-34ef2ceb943c Group - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group - 78045c26-218e-46fb-94b6-1a47320da153 Group - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 Group - description: |- - This command gets the memberships for the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships of this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserMembership -name: Get-AzureADUserMembership -description: |- - The **Get-AzureADUserMembership** cmdlet gets user memberships in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 18D86E76-31D1-4286-8950-8067FBAF005A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml deleted file mode 100644 index 43604721..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an **oAuth2PermissionGrant** object. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -syntaxes: -- Get-AzureADUserOAuth2PermissionGrant -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the OAuth2 permission grants for a user' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Get-AzureADUserOAuth2PermissionGrant -ObjectId $UserId - description: |- - The first command gets the ID of an Azure AD user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet. - The command stores the value in the $UserId variable. - - The second command gets the OAuth2 permission grants for the user identified by $UserId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all permission grants. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserOAuth2PermissionGrant -name: Get-AzureADUserOAuth2PermissionGrant -description: |- - The **Get-AzureADUserOAuth2PermissionGrant** cmdlet gets an **oAuth2PermissionGrant** object for the specified user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 4E853AB1-5885-4A12-AA3B-0D85B61E54D3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml deleted file mode 100644 index 0fa12aba..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get registered devices owned by a user. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserOwnedDevice -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get devices owned by a user' - code: |- - PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the registered devices owned by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserOwnedDevice -name: Get-AzureADUserOwnedDevice -description: |- - The **Get-AzureADUserOwnedDevice** cmdlet gets registered devices owned by the specified user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5F2DB2DE-3F2E-42D2-B2FF-D154801F2F50 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml deleted file mode 100644 index 4a22af4b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects owned by a user. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserOwnedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get objects owned by a user' - code: |- - PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 9c2564d6-e4d7-4167-a79f-4b961512f232 Group - 36db8aaf-022a-448d-aedc-34ef2ceb943c Group - 529b48fb-6324-4899-88ab-fb9bd9ed0fd4 Group - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group - 78045c26-218e-46fb-94b6-1a47320da153 Group - 4c0ed9b7-cca2-4bb2-a2f1-736bb263ea0b Group - 49a8bc01-2751-450b-a2e8-b4267f609513 Application - a0dada57-89ef-4db8-9e5f-46cca3bf2398 Group - description: |- - This command gets objects owned by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this user. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserOwnedObject -name: Get-AzureADUserOwnedObject -description: |- - The **Get-AzureADUserOwnedObject** cmdlet gets objects owned by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 36DA56DE-7C38-4C67-844A-1407533A7DA3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml deleted file mode 100644 index 5fb0702b..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get devices registered by a user. -module: AzureADPreview -notes: "" -syntaxes: -- Get-AzureADUserRegisteredDevice -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get registered devices' - code: |- - PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the devices that are registered to the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all devices for this user - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserRegisteredDevice -name: Get-AzureADUserRegisteredDevice -description: |- - The **Get-AzureADUserRegisteredDevice** cmdlet gets devices registered by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 4A7B644A-221C-48D7-8A20-85511A03D4CD - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml deleted file mode 100644 index 76a5fe45..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.yml +++ /dev/null @@ -1,93 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the thumbnail photo of a user -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADUserThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {11, 274, 305, 306...} - PropertyItems : {11, 274, 305, 306...} - description: |- - This example shows how to retrieve the thumbnail photo of a user that is specified through the value of the ObejctId parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - If specified, a copy of the thumbnail photo is written to the specified file name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - If specified, a copy of the thumbnail photo is written to the specified file path with a random name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the user for which the thumbnail photo is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If true, view the photo on the screen in a new window - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-AzureADUserThumbnailPhoto -name: Get-AzureADUserThumbnailPhoto -description: |- - Retrieve the thumbnail photo of a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml b/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml deleted file mode 100644 index 6668b846..00000000 --- a/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-CrossCloudVerificationCode -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - {{ Fill Name Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Get-CrossCloudVerificationCode -name: Get-CrossCloudVerificationCode -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml deleted file mode 100644 index 50317741..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADAdministrativeUnit - href: ./Get-AzureADAdministrativeUnit.yml -- text: Remove-AzureADAdministrativeUnit - href: ./Remove-AzureADAdministrativeUnit.yml -- text: Set-AzureADAdministrativeUnit - href: ./Set-AzureADAdministrativeUnit.yml -syntaxes: -- >- - New-AzureADAdministrativeUnit [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName [] -parameters: -- type: - name: Description - description: |+ - Specifies a description for the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADAdministrativeUnit -name: New-AzureADAdministrativeUnit -description: |- - The **New-AzureADAdministrativeUnit** cmdlet creates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 7B6691DA-D534-4425-B85E-9EC7EA729ED2 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml deleted file mode 100644 index 544b9b0a..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.yml +++ /dev/null @@ -1,397 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: Remove-AzureADApplication - href: ./Remove-AzureADApplication.yml -- text: Set-AzureADApplication - href: ./Set-AzureADApplication.yml -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: Remove-AzureADApplication - href: ./Remove-AzureADApplication.yml -- text: Set-AzureADApplication - href: ./Set-AzureADApplication.yml -syntaxes: -- >- - New-AzureADApplication [-AddIns ] - - [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] - - [-AppRoles ] - - [-AvailableToOtherTenants ] -DisplayName [-ErrorUrl ] - - [-GroupMembershipClaims ] [-Homepage ] - - [-IdentifierUris ] [-InformationalUrls ] - - [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] - - [-KeyCredentials ] - - [-KnownClientApplications ] [-LogoutUrl ] - - [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] - - [-Oauth2Permissions ] - - [-Oauth2RequirePostResponse ] [-OrgRestrictions ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] - - [-ReplyUrls ] - - [-RequiredResourceAccess ] - - [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] -examples: -- title: 'Example 1: Create an application' - code: |- - PS C:\>New-AzureADApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" - - ObjectId AppId DisplayName - -------- ----- ----------- - acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application - description: |- - This command creates an application in Azure AD. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. This will let services like Office 365 call the application in the context of a document the user is working on. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowGuestsSignIn - description: |+ - {{ Fill AllowGuestsSignIn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowPassthroughUsers - description: |+ - {{ Fill AllowPassthroughUsers Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppLogoUrl - description: |+ - {{ Fill AppLogoUrl Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. These roles can be assigned to users, groups or service principals. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AvailableToOtherTenants - description: |+ - Indicates whether this application is available in other tenants. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - The Error URL of this application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - The URL to the application's homepage. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. - - The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. This collection is also used to populate the Web application's servicePrincipalNames collection. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrls - description: |+ - {{ Fill InformationalUrls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - {{ Fill IsDeviceOnlyAuthSupported Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDisabled - description: |+ - {{ Fill IsDisabled Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KnownClientApplications - description: |+ - Client applications that are tied to this resource application. Consent to any of the known client applications will result in implicit consent to the resource application through a combined consent dialog (showing the OAuth permission scopes required by the client and the resource). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - The logout url for this application - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowImplicitFlow - description: |+ - Specifies whether this web application can request OAuth2.0 implicit flow tokens. The default is false. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowUrlPathMatching - description: |+ - Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Oauth2Permissions - description: |+ - The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. These permission scopes may be granted to client applications during consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2RequirePostResponse - description: |+ - Set this to true if an Oauth2 psot response is required - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - {{ Fill OptionalClaims Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - {{ Fill OrgRestrictions Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - {{ Fill ParentalControlSettings Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - {{ Fill PreAuthorizedApplications Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherDomain - description: |+ - {{ Fill PublisherDomain Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RecordConsentConditions - description: |+ - Do not use. May be removed in future versions - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - The URL to the SAML metadata for the application. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - {{ Fill SignInAudience Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WwwHomepage - description: |+ - {{ Fill WwwHomepage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplication -name: New-AzureADApplication -description: |- - The **New-AzureADApplication** cmdlet creates an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 235D5FBC-E726-4F95-8BBD-454E8180576A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 05bfdce8..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,107 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an application extension property. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationExtensionProperty - href: ./Get-AzureADApplicationExtensionProperty.yml -- text: Remove-AzureADApplicationExtensionProperty - href: ./Remove-AzureADApplicationExtensionProperty.yml -syntaxes: -- >- - New-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] - - [-InformationVariable ] [-Name ] [-DataType ] - - [-TargetObjects ] [] -examples: -- title: 'Example 1: Create an extension property' - code: |- - PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" - - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command creates an application extension property of the string type for the specified object. - summary: "" -parameters: -- type: - name: DataType - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TargetObjects - description: |+ - Specifies target objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationExtensionProperty -name: New-AzureADApplicationExtensionProperty -description: |- - The **New-AzureADApplicationExtensionProperty** cmdlet creates an application extension property for an object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B15F90ED-2F60-4401-89A2-89E3DD072519 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml deleted file mode 100644 index c3721321..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,166 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a key credential for an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: Get-AzureADApplicationKeyCredential - href: ./Get-AzureADApplicationKeyCredential.yml -- text: Remove-AzureADApplicationKeyCredential - href: ./Remove-AzureADApplicationKeyCredential.yml -- text: 'This cmdlet uses the ADAL library in Azure Active Directory. To learn more about ADAL, please follow this link:' - href: http://www.cloudidentity.com/blog/2013/09/12/active-directory-authentication-library-adal-v1-for-net-general-availability/ -syntaxes: -- >- - New-AzureADApplicationKeyCredential -ObjectId [-CustomKeyIdentifier ] [-StartDate ] - - [-EndDate ] [-Type ] [-Usage ] [-Value ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a new application key credential' - code: |- - PS C:\> $AppID = (Get-AzureADApplication -Top 1).Objectid - PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifier "Test" -StartDate "11/7/2016" -Type "Symmetric" -Usage "Sign" -Value "123" - - CustomKeyIdentifier : {84, 101, 115, 116} - EndDate : 11/7/2017 12:00:00 AM - KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDate : 11/7/2016 12:00:00 AM - Type : Symmetric - Usage : Sign - Value : {49, 50, 51} - description: |- - The first command gets the ID of an application by using the [Get-AzureADApplication](./Get-AzureADApplication.yml) cmdlet. - The command stores it in the $AppId variable. - - The second command creates the application key credential for the application identified by $AppId. - summary: "" -- title: 'Example 2: Use a certificate to add an application key credential' - code: |- - PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 #create a new certificate object - PS C:\> $cer.Import("C:\Users\PFuller\Desktop\abc.cer") - PS C:\> $bin = $cer.GetRawCertData() - PS C:\> $base64Value = [System.Convert]::ToBase64String($bin) - PS C:\> $bin = $cer.GetCertHash() - PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) - PS C:\> $keyid = [System.Guid]::NewGuid().ToString() - PS C:\> New-AzureADApplicationKeyCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() - description: |- - The first seven commands create values for the application key credential and stores them in variables. - - The final command uses a certificate to add an application key credential. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - Specifies a custom key ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - Specifies the time when the key becomes invalid as a **DateTime** object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - Specifies the time when the key becomes valid as a **DateTime** object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of the key. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - Specifies the key usage. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - Specifies the value for the key. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationKeyCredential -name: New-AzureADApplicationKeyCredential -description: |- - The **New-AzureADApplicationKeyCredential** cmdlet creates a key credential for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3C1BC855-0B50-4B1D-9D72-25A5E346F09D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index 67643985..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,110 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a password credential for an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationPasswordCredential - href: ./Get-AzureADApplicationPasswordCredential.yml -- text: Remove-AzureADApplicationPasswordCredential - href: ./Remove-AzureADApplicationPasswordCredential.yml -syntaxes: -- >- - New-AzureADApplicationPasswordCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a password credential' - code: |- - PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - CustomKeyIdentifier : - EndDate : 9/28/2017 3:57:10 PM - KeyId : - StartDate : 9/28/2016 3:57:10 PM - Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= - description: "" - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationPasswordCredential -name: New-AzureADApplicationPasswordCredential -description: |- - The **New-AzureADApplicationPasswordCredential** cmdlet creates a password credential for an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D3B591A4-A99D-4D2D-90E2-D4CE016C4589 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml deleted file mode 100644 index e9747526..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,153 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ExternalAuthenticationTypeEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ApplicationServerTimeoutEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADApplicationProxyApplication -DisplayName -ExternalUrl -InternalUrl - - [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] - - [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] - - [-ConnectorGroupId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADApplicationProxyApplication -DisplayName "Finance Tracker" -ExternalUrl "https://finance-awcycles.msappproxy.net/" -InternalUrl "http://finance/" - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://finance-awcycles.msappproxy.net/ - InternalUrl : http://finance/ - IsTranslateHostHeaderEnabled : True - IsTranslateLinksInBodyEnabled : False - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: |- - Example 1: Creating a new application with only the basic required settings, and the default domain for applications. - summary: "" -- title: Example 2 - code: "PS C:\\> New-AzureADApplicationProxyApplication -DisplayName \"HR Resources\" -ExternalUrl \"https://hr.adventure-works.com//" -InternalUrl \"http://hr.adventure-works.com//" -ApplicationServerTimeout Long \r\n\r\n\r\nExternalAuthenticationType : AadPreAuthentication\r\nApplicationServerTimeout : Long\r\nExternalUrl : https://hr.adventure-works.com/\r\nInternalUrl : http://hr.adventure-works.com/\r\nIsTranslateHostHeaderEnabled : True\r\nIsTranslateLinksInBodyEnabled : False\r\nIsOnPremPublishingEnabled : True\r\nVerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject {\r\n Thumbprint: [XXXXX]\r\n SubjectName: [XXXXX]\r\n Issuer: \r\n IssueDate: 11/9/2017 5:54:29\r\n ExpiryDate: 11/9/2019 5:54:29\r\n }\r\n \r\nVerifiedCustomDomainKeyCredential : \r\nVerifiedCustomDomainPasswordCredential : \r\nSingleSignOnSettings :" - description: |- - Example 2: Creating a new application that uses a custom domain and sets several optional flags. - summary: "" -parameters: -- type: - name: ApplicationServerTimeout - description: |+ - Set this value to Long only if your application is slow to authenticate and connect. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: Default, Long -- type: - name: ConnectorGroupId - description: |+ - Provide the Id of the Connector group you would like assigned to this application. - You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. - Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. - If you don't have any connector groups created yet, your app is assigned to Default. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - The displayname of the new Application - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalAuthenticationType - description: |+ - How Application Proxy verifies users before giving them access to your application. - AadPreAuthentication: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. - We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. - Passthru: Users don't have to authenticate against Azure Active Directory to access the application. - You can still set up authentication requirements on the backend. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: AadPreAuthentication, Passthru -- type: - name: ExternalUrl - isRequired: true - description: |+ - The address your users will go to in order to access the app from outside your network. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InternalUrl - isRequired: true - description: |+ - The URL that you use to access the application from inside your private network. - You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. - In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. - If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateHostHeaderEnabled - description: |+ - If set to true, translates urls in headers. - Keep this value true unless your application required the original host header in the authentication request. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateLinksInBodyEnabled - description: |+ - If set to true, translates urls in body. - Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationProxyApplication -name: New-AzureADApplicationProxyApplication -description: |- - The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. - To ensure this application is usable, please also make sure you assign users and configure SSO if needed. - Note that without specifying a ConnectorGroupId, this application by default will use the �Default� connector group in your tenant. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index daf3b016..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- New-AzureADApplicationProxyConnectorGroup -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADApplicationProxyConnectorGroup -Name "Backup Application Servers" - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 Backup Application Servers applicationProxy False - description: |- - Example 1: Create a new Connector Group with the name "Backup Application Servers" - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the new Connector Group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADApplicationProxyConnectorGroup -name: New-AzureADApplicationProxyConnectorGroup -description: |- - The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml deleted file mode 100644 index 3ab178c5..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADDevice.yml +++ /dev/null @@ -1,186 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: Remove-AzureADDevice - href: ./Remove-AzureADDevice.yml -- text: Set-AzureADDevice - href: ./Set-AzureADDevice.yml -syntaxes: -- >- - New-AzureADDevice -AccountEnabled - - -AlternativeSecurityIds - - [-ApproximateLastLogonTimeStamp ] -DeviceId [-DeviceMetadata ] - - [-DeviceObjectVersion ] -DeviceOSType -DeviceOSVersion - - [-DevicePhysicalIds ] [-DeviceTrustType ] - - -DisplayName [-IsCompliant ] [-IsManaged ] [-ProfileType ] - - [-SystemLabels ] [] -examples: -- title: 'Example 1: Create a device' - code: |- - PS C:\>New-AzureADDevice -AccountEnabled $true -DisplayName "My new device" -AlternativeSecurityIds $altsecid -DeviceId $guid -DeviceOSType "OS/2" -DeviceOSVersion "9.3" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 99a1915d-298f-42d1-93ae-71646b85e2fa 5547679b-809d-4e2c-9820-3c4401a573a8 My new device - description: |- - This command creates a new device. - summary: "" -parameters: -- type: - name: AccountEnabled - isRequired: true - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeSecurityIds - isRequired: true - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApproximateLastLogonTimeStamp - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the ID of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceMetadata - description: |+ - The metadata for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceObjectVersion - description: |+ - Specifies the object version of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSType - isRequired: true - description: |+ - Specifies the operating system type of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSVersion - isRequired: true - description: |+ - Specifies the operating system version of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DevicePhysicalIds - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceTrustType - description: |+ - The trust type for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompliant - description: |+ - true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsManaged - description: |+ - true if the device is managed by a Mobile Device Management (MDM) app such as Intune; otherwise, false - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProfileType - description: |+ - {{ Fill ProfileType Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SystemLabels - description: |+ - {{ Fill SystemLabels Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADDevice -name: New-AzureADDevice -description: |- - The **New-AzureADDevice** cmdlet creates a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 0DF2C468-53D8-4BC5-AFC8-7E8EDF38C347 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml deleted file mode 100644 index a6d0bb51..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a directory settings object. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectorySetting - href: ./Get-AzureADDirectorySetting.yml -- text: Remove-AzureADDirectorySetting - href: ./Remove-AzureADDirectorySetting.yml -- text: Set-AzureADDirectorySetting - href: ./Set-AzureADDirectorySetting.yml -syntaxes: -- >- - New-AzureADDirectorySetting -DirectorySetting [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: DirectorySetting - isRequired: true - description: |+ - Specifies directory settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADDirectorySetting -name: New-AzureADDirectorySetting -description: |- - The **New-AzureADDirectorySetting** cmdlet creates a directory settings object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 29AA4CF0-03E2-4896-BAA1-C964C05AF3D4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml deleted file mode 100644 index 9fcb4eb2..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADDomain.yml +++ /dev/null @@ -1,85 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a domain. -module: AzureADPreview -notes: "" -links: -- text: Confirm-AzureADDomain - href: ./Confirm-AzureADDomain.yml -- text: Get-AzureADDomain - href: ./Get-AzureADDomain.yml -- text: Remove-AzureADDomain - href: ./Remove-AzureADDomain.yml -- text: Set-AzureADDomain - href: ./Set-AzureADDomain.yml -syntaxes: -- >- - New-AzureADDomain [-InformationAction ] [-InformationVariable ] - - [-IsDefault ] -Name [-SupportedServices ] - - [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: IsDefault - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SupportedServices - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADDomain -name: New-AzureADDomain -description: |- - The **New-AzureADDomain** cmdlet creates a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 29A39191-9E64-4983-8C89-B9A6C574E621 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml b/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml deleted file mode 100644 index aa190fc5..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new externalDomainFederation in Azure Active Directory -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADExternalDomainFederation [-ExternalDomainName ] - - [-FederationSettings ] [] -examples: -- title: 'Example 1: Create a new external domain federation.' - code: |- - $federationSettings = New-Object Microsoft.Open.AzureAD.Model.DomainFederationSettings - $federationSettings.ActiveLogOnUri="https://adfs.com/adfs/ls" - $federationSettings.IssuerUri = "http://adfs.com/adfs/services/trust" - $federationSettings.LogOffUri = $federationSettings.ActiveLogOnUri - $federationSettings.FederationBrandName = "Contoso Misa1 US" - $federationSettings.MetadataExchangeUri="http://adfs.com/FederationMetadata.xml" - $federationSettings.PassiveLogOnUri=$federationSettings.ActiveLogOnUri - $federationSettings.PreferredAuthenticationProtocol="WsFed" - $federationSettings.SigningCertificate="X509 signing public key" - New-AzureADExternalDomainFederation -ExternalDomainName "adfs.com" -FederationSettings $federationSettings - description: |- - This command creates a new external federation domain settings. - summary: "" -parameters: -- type: - name: ExternalDomainName - description: |+ - The unique identifer of an externalDomainFederation in Azure Active Directory - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FederationSettings - description: |+ - The federation settings for the external domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADExternalDomainFederation -name: New-AzureADExternalDomainFederation -description: "" -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml deleted file mode 100644 index 53e80f42..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADGroup.yml +++ /dev/null @@ -1,118 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a group. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -- text: Remove-AzureADGroup - href: ./Remove-AzureADGroup.yml -- text: Set-AzureADGroup - href: ./Set-AzureADGroup.yml -syntaxes: -- >- - New-AzureADGroup [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName -MailEnabled -MailNickName - - -SecurityEnabled [] -examples: -- title: 'Example 1: Create a group' - code: |- - PS C:\>New-AzureADGroup -DisplayName "My new group" -MailEnabled $false -SecurityEnabled $true -MailNickName "NotSet" - - ObjectId DisplayName Description - -------- ----------- ----------- - 11fa5e1e-737c-40c5-835e-416ae3959606 My new group - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Indicates whether mail is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - isRequired: true - description: |+ - Specifies a nickname for mail. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Indicates whether the group is security-enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADGroup -name: New-AzureADGroup -description: |- - The **New-AzureADGroup** cmdlet creates a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A81910CC-FC86-414D-B79D-B09892732DC1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 125bf09d..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assign a group of users to an application role. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroupAppRoleAssignment - href: ./Get-AzureADGroupAppRoleAssignment.yml -- text: Remove-AzureADGroupAppRoleAssignment - href: ./Remove-AzureADGroupAppRoleAssignment.yml -- text: Managing applications in Azure Active Directory using PowerShell - href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/ManageAppsAzureADPowerShell -syntaxes: -- >- - New-AzureADGroupAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the principal ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - Specifies the resource ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADGroupAppRoleAssignment -name: New-AzureADGroupAppRoleAssignment -description: |- - The **New-AzureADGroupAppRoleAssignment** cmdlet assigns a group of users to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B2EE39EC-3CD7-4F55-8D27-9E32E4E152C3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index f7c43722..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,132 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/get-azureadmsadministrativeunit?view=azureadps-2.0-preview -- text: Remove-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/remove-azureadadministrativeunit?view=azureadps-2.0-preview -- text: Set-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/set-azureadmsadministrativeunit?view=azureadps-2.0-preview -syntaxes: -- >- - New-AzureADMSAdministrativeUnit [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName [-IsMemberManagementRestricted ] - - [-MembershipRule ] [-MembershipRuleProcessingState ] [-MembershipType ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> $adminUnit = New-AzureADMSAdministrativeUnit -DisplayName "Example Admin Unit" -Description "An example of an administrative unit" -MembershipType "Dynamic" -MembershipRuleProcessingState "On" -MembershipRule '(user.country -eq "United States")' - description: |- - Creates a new administrative unit called Example Admin Unit with a dynamic membership rule to include all users in the United States. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: IsMemberManagementRestricted - description: |+ - Indicates whether the management rights on resources in the administrative units should be restricted to ONLY the administrators scoped on the AU object. - If no value is specified, it will default to false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - Specifies the membership rule for a dynamic administrative unit. - - For more information about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - Specifies the rule processing state. The acceptable values for this parameter are: - - - "On". Process the group rule. - - "Paused". Stop processing the group rule. - - Changing the value of the processing state does not change the members list of the administrative unit. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipType - description: |+ - Specifies whether the membership of this administrative unit is controlled dynamically or by manual assignment. - The acceptable values for this parameter are: - - - Assigned - - Dynamic - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSAdministrativeUnit -name: New-AzureADMSAdministrativeUnit -description: |- - The New-AzureADMSAdministrativeUnit cmdlet creates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 43738083..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,220 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new object as a member of the administrativeUnit. - Currently only group objects are supported. -module: AzureADPreview -links: -- text: Add-AzureADMSAdministrativeUnitMember - href: https://docs.microsoft.com/en-us/powershell/module/azuread/add-azureadmsadministrativeunitmember -- text: Get-AzureADMSAdministrativeUnitMember - href: https://docs.microsoft.com/en-us/powershell/module/azuread/get-azureadmsadministrativeunitmember -- text: Remove-AzureADMSAdministrativeUnitMember - href: https://docs.microsoft.com/en-us/powershell/module/azuread/remove-azureadmsadministrativeunitmember -- text: New-AzureADMSGroup - href: https://docs.microsoft.com/en-us/powershell/module/azuread/new-azureadmsgroup -syntaxes: -- >- - New-AzureADMSAdministrativeUnitMember -Id [-OdataType ] - - [-AssignedLabels ] - - [-Description ] -DisplayName [-IsAssignableToRole ] -MailEnabled - - -MailNickname [-ProxyAddresses ] - - -SecurityEnabled [-GroupTypes ] - - [-MembershipRule ] [-MembershipRuleProcessingState ] [-Visibility ] - - [] -examples: -- title: 'Example 1: Create a dynamic group in an administrativeUnit' - code: |- - PS C:\> New-AzureADMSAdministrativeUnitMember -Id "5c99c435-43de-42a3-a420-a5c90b7ccc5a" -OdataType "Microsoft.Graph.Group" -DisplayName "testGroupInAU10" -Description "testGroupInAU10" -MailEnabled $True -MailNickname "testGroupInAU10" -SecurityEnabled $False -GroupTypes @("Unified","DynamicMembership") -MembershipRule "(user.department -contains 'Marketing')" -MembershipRuleProcessingState "On" - - Id DisplayName Description - -- ----------- ----------- - 89df76f0-b37a-4f41-8cd5-c5800ca89bd2 testGroupInAU10 testGroupInAU10 - description: |- - This command creates a new dynamic group in an administrativeUnit with the following rule: - - \`user.department -contains "Marketing"\` - - The double quotation marks are replaced with single quotation marks. - - The processing state is On. - This means that all users in the directory that qualify the rule are added as members to the group. - Any users that do not qualify are removed from the group. - summary: "" -parameters: -- type: [] - name: AssignedLabels - description: |+ - This parameter allows the assignment of sensitivity labels to groups. For more information on how sensitivity labels can be assigned to groups, refer to [Assign sensitivity labels](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/) - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies a description for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - Specifies that the group is a dynamic group. - To create a dynamic group, specify a value of DynamicMembership. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an Active Directory administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - Flag indicates whether group can be assigned to a role. This property can only be set at the time of group creation and cannot be modified on an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Specifies whether this group is mail enabled. - - Currently, you cannot create mail enabled groups in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - isRequired: true - description: |+ - Specifies a mail nickname for the group. - If MailEnabled is $False you must still specify a mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - Specifies the membership rule for a dynamic group. - - For more information about the rules that you can use for dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - Specifies the rule processing state. - The acceptable values for this parameter are: - - * "On". Process the group rule. - * "Paused". Stop processing the group rule. - - Changing the value of the processing state does not change the members list of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of the object to create in the administrativeUnit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ProxyAddresses - description: |+ - Sets the [proxyAddresses attribute](https://docs.microsoft.com/en-us/troubleshoot/azure/active-directory/proxyaddresses-attribute-populate). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Specifies whether the group is security enabled. - For security groups, this value must be $True. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - This parameter determines the visibility of the group's content and members list. - This parameter can take one of the following values: - - * "Public" - Anyone can view the contents of the group - * "Private" - Only members can view the content of the group - * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. - - If no value is provided, the default value will be "Public". - - Notes: - - * This parameter is only valid for groups that have the groupType set to "Unified". - * If a group has this attribute set to "HiddenMembership" it cannot be changed later. - * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSAdministrativeUnitMember -name: New-AzureADMSAdministrativeUnitMember -description: |- - The New-AzureADMSAdministrativeUnitMember cmdlet creates an Azure Active Directory (Azure AD) object as a member of an administrativeUnit. - - Currently only Azure Active Directory groups are supported to be created as administrativeUnit members. - - For information about creating dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml deleted file mode 100644 index a470a053..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.yml +++ /dev/null @@ -1,424 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates (registers) a new application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplication [-AddIns ] - - [-Api ] [-AppRoles ] - - [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] - - [-IdentifierUris ] -DisplayName - - [-InformationalUrl ] - - [-KeyCredentials ] - - [-OptionalClaims ] [-OrgRestrictions ] - - [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] - - [-RequiredResourceAccess ] - - [-SignInAudience ] [-Tags ] - - [-TokenEncryptionKeyId ] [-Web ] [] -examples: -- title: 'Example 1: Create an application' - code: |- - PS C:\>New-AzureADMSApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" - - ObjectId AppId DisplayName - -------- ----- ----------- - acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application - description: |- - This command creates an application in Azure AD. - summary: "" -- title: 'Example 2: Create an application' - code: |- - PS C:\>New-AzureADMSApplication ` - -DisplayName "my name" ` - -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` - -Api @{ AcceptMappedClaims = $true } ` - -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` - -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` - -IsDeviceOnlyAuthSupported $false ` - -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` - -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` - -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` - -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` - -SignInAudience AzureADandPersonalMicrosoftAccount ` - -Tags "mytag" ` - -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` - -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` - -GroupMembershipClaims "SecurityGroup" ` - -OrgRestrictions {orgrestrictions} - -PasswordCredentials {passwordcredentials} - -PreAuthorizedApplications {preauthorizedapplications} - - Id : 6a32197d-6f56-4980-b127-8f0bff362245 - OdataType : - AddIns : {class AddIn { - Id: 4bd3715c-f089-4e88-9619-c34af1fb9519 - Type: mytype - Properties: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.KeyValue] - } - } - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - ResourceSpecificApplicationPermissions: - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - ApplicationTemplateId : - AppRoles : {class AppRole { - AllowedMemberTypes: System.Collections.Generic.List`1[System.String] - Description: mydescription - DisplayName: role - Id: 21111111-1111-1111-1111-111111111111 - IsEnabled: True - Origin: Application - Value: myvalue - } - } - GroupMembershipClaims : SecurityGroup - IsDeviceOnlyAuthSupported : False - IsFallbackPublicClient : False - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : my name - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: https://mynewapp.contoso.com/support.html - LogoUrl: - } - - KeyCredentials : {class KeyCredential { - CustomKeyIdentifier: System.Byte[] - DisplayName: - EndDateTime: - KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDateTime: - Type: AsymmetricX509Cert - Usage: Encrypt - Key: - } - } - OptionalClaims : class OptionalClaims { - IdToken: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - AccessToken: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - Saml2Token: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - } - - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] - LegalAgeGroupRule: BlockMinors - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List`1[System.String] - } - - PublisherDomain : - RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 - ResourceAccess: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] - } - } - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {mytag} - TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - Web : class WebApplication { - HomePageUrl: - LogoutUrl: https://mynewapp.contoso.com/logout.html - RedirectUris: System.Collections.Generic.List`1[System.String] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - description: |- - This command creates an application in Azure AD. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Api - description: |+ - Specifies settings for an application that implements a web API. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. - - The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). - Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. - This collection is also used to populate the Web application's servicePrincipalNames collection. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrl - description: |+ - Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. - The terms of service and privacy statement are surfaced to users through the user consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - Specifies if the application supports authentication using a device token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsFallbackPublicClient - description: |+ - Specifies the fallback application type as public client, such as an installed application running on a mobile device. - The default value is false which means the fallback application type is confidential client such as web app. - There are certain scenarios where Azure AD cannot determine the client application type (e.g. - ROPC flow where it is configured without specifying a redirect URI). - In those cases Azure AD will interpret the application type based on the value of this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - Reserved for future use. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - Specifies parental control settings for an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - Lists applications and requested permissions for implicit consent. - Requires an admin to have provided consent to the application. - preAuthorizedApplications do not require the user to consent to the requested permissions. - Permissions listed in preAuthorizedApplications do not require user consent. - However, any additional requested permissions not listed in preAuthorizedApplications require user consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. - This pre-configuration of required resource access drives the consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - Specifies what Microsoft accounts are supported for the current application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Custom strings that can be used to categorize and identify the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TokenEncryptionKeyId - description: |+ - Specifies the keyId of a public key from the keyCredentials collection. - When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. - The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Web - description: |+ - Specifies settings for a web application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplication -name: New-AzureADMSApplication -description: |- - Creates (registers) a new application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 0a8fbe7a..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an extension property on an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationExtensionProperty -ObjectId [-Name ] [-DataType ] - - [-TargetObjects ] [] -examples: -- title: 'Example 1: Create an extension property' - code: |- - PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" - - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command creates an application extension property of the string type for the specified object. - summary: "" -parameters: -- type: - name: DataType - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TargetObjects - description: |+ - Specifies target objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplicationExtensionProperty -name: New-AzureADMSApplicationExtensionProperty -description: |- - Creates an extension property on an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml deleted file mode 100644 index bfd230f5..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Instantiates an application -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationFromApplicationTemplate -Id -DisplayName - - [] -examples: -- title: 1. Creates an application from application template - code: |- - PS C:\> $instantiated_app = New-AzureADMSApplicationTemplate -Id e8b7b394-057d-4203-a93a-1879c28ece38 -DisplayName bugzilla-copy1 - description: |- - This command instantiates a new application based on application template referenced by the id. - summary: "" -parameters: -- type: - name: DisplayName - isRequired: true - description: |+ - Application template display name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplicationFromApplicationTemplate -name: New-AzureADMSApplicationFromApplicationTemplate -description: |- - This cmdlet allows users to create application from application template -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml deleted file mode 100644 index dcbe16f5..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new key to an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationKey -ObjectId -KeyCredential - - [-PasswordCredential ] -Proof [] -examples: -- title: 'Example 1: Add a key credential to an application' - code: |- - PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" - description: |- - This command adds a key credential the specified application. - summary: "" -parameters: -- type: - name: KeyCredential - isRequired: true - description: |+ - The application key credential to add. - - NOTES: keyId value should be null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordCredential - description: |+ - The application password credential to add. - - NOTES: keyId value should be null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Proof - isRequired: true - description: |+ - A signed JWT token used as a proof of possession of the existing keys - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplicationKey -name: New-AzureADMSApplicationKey -description: |- - Adds a new key to an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml deleted file mode 100644 index 934c0f20..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a strong password to an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationPassword -ObjectId -PasswordCredential - - [] -examples: -- title: 'Example 1: Add a password to an application' - code: |- - PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } - - CustomKeyIdentifier : - EndDateTime : 10/28/2021 3:57:37 PM - DisplayName : - KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDateTime : 10/28/2019 3:57:37 PM - SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E - Hint : EQ: - description: |- - This command adds a password to the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordCredential - isRequired: true - description: |+ - Represents a password credential associated with an application or a service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSApplicationPassword -name: New-AzureADMSApplicationPassword -description: |- - Adds a strong password to an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml deleted file mode 100644 index c2c8d2ff..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new attribute set. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSAttributeSet [-Id ] [-Description ] [-MaxAttributesPerSet ] - - [] -examples: -- title: Example - code: |- - New-AzureADMSAttributeSet -Id "Engineering" -Description "Attributes for engineering team" -MaxAttributesPerSet 10 - description: |- - Add a single attribute set. - - - Attribute set: `Engineering` - summary: "" -parameters: -- type: - name: Description - description: |+ - Description for the attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - Name of the attribute set. Must be unique within a tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxAttributesPerSet - description: |+ - Maximum number of custom security attributes that can be defined in the attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSAttributeSet -name: New-AzureADMSAttributeSet -description: |- - Adds a new Azure Active Directory (Azure AD) attribute set object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index 9b1ce721..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,143 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new conditional access policy in Azure Active Directory. -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADMSConditionalAccessPolicy [-Id ] [-DisplayName ] [-State ] - - [-Conditions ] [-GrantControls ] - - [-SessionControls ] [] -examples: -- title: 'Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "mfa" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. - summary: "" -- title: 'Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition - PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "block" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: "" - summary: "" -- title: 'Example 3: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-compliant devices' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $conditions.Devices = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessDevicesCondition - PS C:\> $conditions.Devices.DeviceFilter = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessFilter - PS C:\> $conditions.Devices.DeviceFilter.Mode = "exclude" - PS C:\> $conditions.Devices.DeviceFilter.Rule = "device.isCompliant -eq True" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "block" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "Block Non-compliant device policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : c5560f6b-2931-4b40-8e94-8b9e11a507c1 - DisplayName : Block Non-compliant device policy - CreatedDateTime : 2022-04-20T15:15:41.9500079Z - ModifiedDateTime : - State : enabled - description: |- - This command creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. It demonstrates usage of [filter for devices](/azure/active-directory/conditional-access/concept-condition-filters-for-devices) condition. - summary: "" -parameters: -- type: - name: Conditions - description: |+ - Specifies the conditions for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GrantControls - description: |+ - Specifies the controls for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SessionControls - description: |+ - {{ Fill SessionControls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSConditionalAccessPolicy -name: New-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to create new conditional access policy in Azure Active Directory. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml deleted file mode 100644 index 746401ec..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.yml +++ /dev/null @@ -1,118 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new custom security attribute definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSCustomSecurityAttributeDefinition -AttributeSet [-Description ] - - -IsCollection -IsSearchable -Name -Status -Type - - -UsePreDefinedValuesOnly [] -examples: -- title: Example - code: |- - New-AzureADMSCustomSecurityAttributeDefinition -AttributeSet "Engineering" -Name "ProjectDate" -Description "Target completion date" -Type "String" -Status "Available" -IsCollection $false -IsSearchable $true -UsePreDefinedValuesOnly $true - description: |- - Add a custom security attribute definition. - - - Attribute set: `Engineering` - - Attribute: `ProjectDate` - - Attribute data type: String - summary: "" -parameters: -- type: - name: AttributeSet - isRequired: true - description: |+ - Name of the attribute set in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Description for the custom security attribute definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCollection - isRequired: true - description: |+ - Indicates whether multiple values can be assigned to the custom security attribute. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsSearchable - isRequired: true - description: |+ - Indicates whether custom security attribute values will be indexed for searching on objects that are assigned attribute values. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Name of the custom security attribute. Must be unique within an attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Status - isRequired: true - description: |+ - Specifies whether the custom security attribute is active or deactivated. Acceptable values are 'Available' and 'Deprecated'. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - Specifies the data type of the attribute. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsePreDefinedValuesOnly - isRequired: true - description: |+ - Indicates whether only predefined values can be assigned to the custom security attribute. If set to false, free-form values are allowed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSCustomSecurityAttributeDefinition -name: New-AzureADMSCustomSecurityAttributeDefinition -description: |- - Adds a new Azure Active Directory (Azure AD) custom security attribute definition object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml deleted file mode 100644 index b34e3e5c..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.yml +++ /dev/null @@ -1,102 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to create the policy for cloud authentication roll-out in Azure AD. -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSFeatureRolloutPolicy -Feature -DisplayName [-Description ] - - -IsEnabled [-IsAppliedToOrganization ] - - [-AppliesTo ] - - [] -examples: -- title: 'Example 1: Creates the policy for cloud authentication roll-out in Azure AD.' - code: |- - PS C:\> New-AzureADMSFeatureRolloutPolicy -Feature PassthroughAuthentication -DisplayName "Passthrough Authentication Rollout Policy" -IsEnabled $true - - Feature : PassthroughAuthentication - Id : 7ca3e599-e8cc-4d31-9ed6-19dd4f88e833 - DisplayName : Passthrough Authentication Rollout Policy - Description : - IsEnabled : True - IsAppliedToOrganization : False - AppliesTo : - description: |- - This command creates the policy for cloud authentication roll-out in Azure AD. - summary: "" -parameters: -- type: [] - name: AppliesTo - description: |+ - Specifies a list of Azure AD objects that is assigned to the feature. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies the description of the cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Feature - isRequired: true - description: |+ - Specifies a feature assigned to the cloud authentication roll-out policy. - - Currently, you can assign PassthroughAuthentication | SeamlessSso | PasswordHashSync. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAppliedToOrganization - description: |+ - Specifies if the cloud authentication roll-out policy applied to the entire organization. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - isRequired: true - description: |+ - Specifies the status of cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSFeatureRolloutPolicy -name: New-AzureADMSFeatureRolloutPolicy -description: |- - This cmdlet allows an admin to create the policy for cloud authentication roll-out (users moving from federation to cloud auth) in Azure AD. - The policy admin can identify whether the users will authenticate using password hashes in Azure AD (Password hash-sync) or Active Directory on-premises directly (Pass-through authentication). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml deleted file mode 100644 index 2b14e91a..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.yml +++ /dev/null @@ -1,230 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD group. -module: AzureADPreview -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Using attributes to create advanced rules - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ -syntaxes: -- >- - New-AzureADMSGroup [-LabelId ] [-Description ] -DisplayName - - [-IsAssignableToRole ] -MailEnabled -MailNickname -SecurityEnabled - - [-GroupTypes ] [-MembershipRule ] - - [-MembershipRuleProcessingState ] [-Visibility ] [] -examples: -- title: 'Example 1: Create a dynamic group' - code: |- - PS C:\> New-AzureADMSGroup -DisplayName "Dynamic Group 01" -Description "Dynamic group created from PS" -MailEnabled $False -MailNickname "group" -SecurityEnabled $True -GroupTypes "DynamicMembership" -MembershipRule "(user.department -contains ""Marketing"")" -MembershipRuleProcessingState "On" - - Id : 9126185e-25df-4522-a380-7ab697a7241c - Description : Dynamic group created from PS - OnPremisesSyncEnabled : - DisplayName : Dynamic Group 01 - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : group - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - MembershipRule : (user.department -eq "Marketing") MembershipRuleProcessingState : Paused - description: |- - This command creates a new dynamic group with the following rule: - - \`user.department -contains "Marketing"\` - - The double quotation marks are replaced with single quotation marks. - - The processing state is On. - This means that all users in the directory that qualify the rule are added as members to the group. - Any users that do not qualify are removed from the group. - summary: "" -- title: 'Example 2: Create a group assignable to role' - code: |- - PS C:\> New-AzureADMSGroup -DisplayName "HelpDesk admin group" -Description "Group assignable to role" -MailEnabled $False -MailNickname "helpDeskAdminGroup" -SecurityEnabled $True -IsAssignableToRole $True -Visibility "Private" - - Id : 1026185e-25df-4522-a380-7ab697a7241c - Description : Group assignable to role - OnPremisesSyncEnabled : - DisplayName : HelpDesk admin group - Mail : - MailEnabled : False - IsAssignableToRole : True - MailNickname : helpDeskAdminGroup - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - description: "" - summary: "" -- title: 'Example 3: Create a group with label assignment' - code: |- - PS C:\> New-AzureADMSGroup -Description "Group associated with a label" -DisplayName "HelpDesk admin group" -GroupTypes "Unified" -LabelId "00000000-0000-0000-0000-000000000000" -MailEnabled $True -MailNickname "helpDeskAdminGroup" -SecurityEnabled $False - - Id : 11111111-1111-1111-1111-111111111111 - Description : Group associated with a label - DisplayName : HelpDesk admin group - GroupTypes : ["Unified"] - MailEnabled : True - MailNickname : helpDeskAdminGroup - SecurityEnabled : False - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - Specifies that the group is a dynamic group. - To create a dynamic group, specify a value of DynamicMembership. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - Flag indicates whether group can be assigned to a role. - This property can only be set at the time of group creation and cannot be modified on an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LabelId - description: |+ - Specifies a comma separated list of label identifiers to assign to the group. - - Currently, only one label could be assigned to a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Specifies whether this group is mail enabled. - - Currently, you cannot create mail enabled groups in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - isRequired: true - description: |+ - Specifies a mail nickname for the group. - If MailEnabled is $False you must still specify a mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - Specifies the membership rule for a dynamic group. - - For more information about the rules that you can use for dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - Specifies the rule processing state. - The acceptable values for this parameter are: - - * "On". Process the group rule. - * "Paused". Stop processing the group rule. - - Changing the value of the processing state does not change the members list of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Specifies whether the group is security enabled. - For security groups, this value must be $True. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - This parameter determines the visibility of the group's content and members list. - This parameter can take one of the following values: - - * "Public" - Anyone can view the contents of the group - * "Private" - Only members can view the content of the group - * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. - - If no value is provided, the default value will be "Public". - - Notes: - - * This parameter is only valid for groups that have the groupType set to "Unified". - * If a group has this attribute set to "HiddenMembership" it cannot be changed later. - * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSGroup -name: New-AzureADMSGroup -description: |- - The New-AzureADMSGroup cmdlet creates an Azure Active Directory (Azure AD) group. - - For information about creating dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 5f9def8b..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new groupLifecyclePolicy -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays -ManagedGroupTypes - - -AlternateNotificationEmails [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays 99 -ManagedGroupTypes "Selected" -AlternateNotificationEmails "example@contoso.com" - description: |- - This will create a a new groupLifecyclePolicy setting the group lifetime to 99 days for a selected set of Office 365 groups and send renewal notification emails to groups that have no owners to "example@contoso.com" - summary: "" -parameters: -- type: - name: AlternateNotificationEmails - isRequired: true - description: |+ - Notification emails for groups that have no owners will be sent to these email addresses. List of email addresses separated by a ";". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupLifetimeInDays - isRequired: true - description: |+ - The number of days a group can exist before it needs to be renewed - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedGroupTypes - isRequired: true - description: |+ - This parameter allows the admin to select which office 365 groups the policy will apply to. "None" will create the policy in a disabled state. "All" will apply the policy to every Office 365 group in the tenant. "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. - Please note that this parameter is case sensitive - "none" or "NONE" will not be recognized as valid values. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSGroupLifecyclePolicy -name: New-AzureADMSGroupLifecyclePolicy -description: |- - Creates a new groupLifecyclePolicy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml deleted file mode 100644 index 56e7e226..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to configure a new identity provider in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSIdentityProvider -Type [-Name ] -ClientId -ClientSecret - - [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSIdentityProvider -Type LinkedIn -Name LinkedInName -ClientId LinkedInAppClientId -ClientSecret LinkedInAppClientSecret - description: |- - This example adds a LinkedIn identity provider. - summary: "" -parameters: -- type: - name: ClientId - isRequired: true - description: |+ - The client ID for the application. - This is the client ID obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientSecret - isRequired: true - description: |+ - The client secret for the application. - This is the client secret obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - The display name of the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - The identity provider type. - It must be one of the following values: Microsoft, Google, Facebook, Amazon, or LinkedIn. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSIdentityProvider -name: New-AzureADMSIdentityProvider -description: |- - This cmdlet is used to configure an identity provider in the directory. - Adding an identity provider will allow users to sign up for or sign into applications secured by Azure AD B2C using the identity provider. - - Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. - For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. - The Gmail user will use their Google account credentials to authenticate and access the documents. - - The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml deleted file mode 100644 index 4e9b8b8b..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to invite a new external user to your directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSInvitation [-InvitedUserDisplayName ] -InvitedUserEmailAddress - - [-SendInvitationMessage ] -InviteRedirectUrl [-InvitedUser ] - - [-InvitedUserMessageInfo ] [-InvitedUserType ] [] -examples: -- title: Invite a new external user to your directory - code: |- - New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.microsoft.com/" - description: |- - Using the cmdlet in this example, an email is sent to the user who's email address is in the -InvitedUserEmailAddress parameter. - When the user accepts the invitation, they are forwarded to the url as specified in the -InviteRedirectUrl parameter - summary: "" -parameters: -- type: - name: InvitedUser - description: |+ - User object for existing on-prem non-synced guest-user - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserDisplayName - description: |+ - The display name of the user as it will appear in your directory - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserEmailAddress - isRequired: true - description: |+ - The Email address to which the invitation is sent - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserMessageInfo - description: |+ - Information to specify how the invitation message is sent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserType - description: |+ - The userType of the user being invited. By default, this is Guest. You can invite as Member if you're are company administrator. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InviteRedirectUrl - isRequired: true - description: |+ - The URL to which the invited user is forwarded after accepting the invitation - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SendInvitationMessage - description: |+ - A Boolean parameter that indicates whether or not an invitation message will be sent to the invited user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSInvitation -name: New-AzureADMSInvitation -description: |- - This cmdlet is used to invite a new external user to your directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index e8c5df64..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,123 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new named location policy in Azure Active Directory. -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADMSNamedLocationPolicy [-OdataType ] [-Id ] [-DisplayName ] - - [-IpRanges ] [-IsTrusted ] - - [-CountriesAndRegions ] - - [-IncludeUnknownCountriesAndRegions ] [] -examples: -- title: 'Example 1: Creates a new Ip named location policy in Azure AD.' - code: |- - PS C:\> $ipRanges = New-Object -TypeName Microsoft.Open.MSGraph.Model.IpRange - PS C:\> $ipRanges.cidrAddress = "6.5.4.3/32" - PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.ipNamedLocation" -DisplayName "IP named location policy" -IsTrusted $false -IpRanges $ipRanges - - OdataType : #microsoft.graph.ipNamedLocation - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : IP named location policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - IsTrusted : false - IpRanges : { - class IpRange { - CidrAddress: 6.5.4.3/32 - } - } - description: |- - This command creates a new IP named location policy in Azure AD. - summary: "" -- title: 'Example 2: Creates a new country or region named location policy in Azure AD.' - code: |- - PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNamedLocation" -DisplayName "Country named location policy" -CountriesAndRegions "IN" -IncludeUnknownCountriesAndRegions $false - - OdataType : #microsoft.graph.countryNamedLocation - Id : 13975bae-089f-4358-8da3-cc262f29276b - DisplayName : Country named location policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - CountriesAndRegions : {IN} - IncludeUnknownCountriesAndRegions : False - description: |- - This command creates a new country or region named location policy in Azure AD. - summary: "" -parameters: -- type: [] - name: CountriesAndRegions - description: |+ - Specifies the countries and regions for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeUnknownCountriesAndRegions - description: |+ - Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IpRanges - description: |+ - Specifies the ip ranges of the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTrusted - description: |+ - Specifies the isTrusted value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of a named location policy object in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSNamedLocationPolicy -name: New-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to create new named location policy in Azure Active Directory. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml deleted file mode 100644 index 88bf159d..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates the password SSO credentials -module: AzureADPreview -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOCredential - - [] -examples: -- title: New password single-sign-on credentials - code: |- - PS C:\> $credentials = New-Object -TypeName Microsoft.Open.MSGraph.Model.PasswordSSOCredentials - PS C:\> $credentials.Id = "a4210a97-5e26-4cfe-88f1-118ed4886f27" - PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_1"; Value="foobar@ms.com"; Type="text"} - PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} - PS C:\> $credentials.Credentials = @($creds1, $creds2) - - PS C:\> $new_creds_output = New-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials - description: |- - This command creates the password sso credentials for the given ObjectId and PasswordSSOObjectId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordSSOCredential - isRequired: true - description: |+ - User or group id - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSPasswordSingleSignOnCredential -name: New-AzureADMSPasswordSingleSignOnCredential -description: |- - This cmdlet enables users to create their Password Single-sign-on credentials for an application which they are part of. - Admin could create the group credentials as well. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 6cb8d307..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,188 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new Azure Active Directory permission grant condition set in a given policy. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType - - [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] - - [-Permissions ] - - [-ClientApplicationIds ] - - [-ClientApplicationTenantIds ] - - [-ClientApplicationPublisherIds ] - - [-ClientApplicationsFromVerifiedPublisherOnly ] [] -examples: -- title: 'Example 1: Create a basic permission grant condition set in an existing policy with all build in values' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" - - Id : cab65448-9ec4-43a5-b575-d1f4d32fefa5 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : any - Permissions : {all} - ClientApplicationIds : {all} - ClientApplicationTenantIds : {all} - ClientApplicationPublisherIds : {all} - ClientApplicationsFromVerifiedPublisherOnly : False - description: "" - summary: "" -- title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" - - Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {all} - ClientApplicationTenantIds : {all} - ClientApplicationPublisherIds : {all} - ClientApplicationsFromVerifiedPublisherOnly : False - description: "" - summary: "" -- title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - description: "" - summary: "" -parameters: -- type: [] - name: ClientApplicationIds - description: |+ - The set of client application ids to scope consent operation down to. - It could be @("All") or a list of client application Ids. - - >[!NOTE] - >There is a hard limit of 100 Application IDs that can be added per tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationPublisherIds - description: |+ - The set of client applications publisher ids to scope consent operation down to. - It could be @("All") or a list of client application publisher ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientApplicationsFromVerifiedPublisherOnly - description: |+ - A value indicates whether to only includes client applications from verified publishers. - - defaultValue: "False" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationTenantIds - description: |+ - The set of client application tenant ids to scope consent operation down to. - It could be @("All") or a list of client application tenant ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionClassification - description: |+ - Specific classification (all, low, medium, high) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Permissions - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be @("All") or a list of permission ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionType - description: |+ - Specific type of permissions (application, delegated) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceApplication - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be "Any" or a specific resource application id. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSPermissionGrantConditionSet -name: New-AzureADMSPermissionGrantConditionSet -description: |- - Create a new Azure Active Directory permission grant condition set object in an existing policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 3ca9a591..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a permission grant policy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADMSPermissionGrantPolicy [-Description ] [-DisplayName ] [-Id ] - - [] -examples: -- title: 'Example 1: Create a permission grant policy' - code: |- - PS C:\> New-AzureADMSPermissionGrantPolicy -Id "my_new_permission_grant_policy_id" -DisplayName "MyNewPermissionGrantPolicy" -Description "My new permission grant policy" - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies the description for the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name for the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSPermissionGrantPolicy -name: New-AzureADMSPermissionGrantPolicy -description: |- - The New-AzureADMSPermissionGrantPolicy cmdlet creates an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml deleted file mode 100644 index 4110b8ba..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD role assignment. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope - - [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' - description: |- - This command creates a new role assignment. - summary: "" -parameters: -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the principal for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceScope - isRequired: true - description: |+ - Specifies the resource scope for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleDefinitionId - isRequired: true - description: |+ - Specifies the role definition for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSRoleAssignment -name: New-AzureADMSRoleAssignment -description: |- - The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml deleted file mode 100644 index 14970334..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,129 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD role definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSRoleDefinition [-Description ] -DisplayName - - [-ResourceScopes ] -IsEnabled - - -RolePermissions - - [-TemplateId ] [-Version ] [] -examples: -- title: Example 1 - code: |- - PS C:\> - $allowedResourceAction = @() - $allowedResourceAction += @("microsoft.aad.directory/applications/create") - $rolePermission = @{'allowedResourceActions' = $allowedResourceAction} - $rolePermissions = @() - $rolePermissions += $rolePermission - - $resourceScopes = @() - $resourceScopes += '/' - - New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes - - Id : c466024e-f757-4409-a897-d780916814b1 - OdataType : - Description : - DisplayName : fgdf - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: |- - This command creates a new role definition in AzureAD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - isRequired: true - description: |+ - Specifies whether the role definition is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ResourceScopes - description: |+ - Specifies the resource scopes for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RolePermissions - isRequired: true - description: |+ - Specifies permissions for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TemplateId - description: |+ - Specifies template id for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Version - description: |+ - Specifies version for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSRoleDefinition -name: New-AzureADMSRoleDefinition -description: |- - The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml deleted file mode 100644 index bbe03207..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to create a trust framework policy (custom policy) in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- New-AzureADMSTrustFrameworkPolicy [-OutputFilePath ] -Content [] -- New-AzureADMSTrustFrameworkPolicy -InputFilePath [-OutputFilePath ] [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSTrustFrameworkPolicy -Content $policyContent - description: |- - The example creates a trust framework policy from the content specified. - - The contents of newly created trust framework policy are displayed on screen. - summary: "" -- title: Example 2 - code: |- - PS C:\> New-AzureADMSTrustFrameworkPolicy -Content $policyContent -OutputFilePath C:\CreatedPolicy.xml - description: |- - The example creates a trust framework policy from the content specified. - - The contents of newly created trust framework policy are written to file mentioned in output file path. - summary: "" -- title: Example 3 - code: |- - PS C:\> New-AzureADMSTrustFrameworkPolicy -InputFilePath C:\InputPolicy.xml -OutputFilePath C:\CreatedPolicy.xml - description: |- - The example creates a trust framework policy from the file mentioned in InputFilePath. - - The contents of newly created trust framework policy are written to file mentioned in output file path. - summary: "" -- title: Example 4 - code: |- - PS C:\> New-AzureADMSTrustFrameworkPolicy -InputFilePath C:\InputPolicy.xml - description: |- - The example creates a trust framework policy from the file mentioned in InputFilePath. - - The contents of newly created trust framework policy are displayed on screen. - summary: "" -parameters: -- type: - name: Content - isRequired: true - description: |+ - The content of the trust framework policy to be created. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InputFilePath - isRequired: true - description: |+ - Path to the file used for reading the contents of trust framework policy to be created. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OutputFilePath - description: |+ - Path to the file used for writing the contents of newly created trust framework policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADMSTrustFrameworkPolicy -name: New-AzureADMSTrustFrameworkPolicy -description: |- - This cmdlet is used to create a trust framework policy in the directory. - - The contents of the trust framework policy to be created can be provided using a file or a command line variable. - - The contents of the created trust framework policy can be written to an output file or to the screen. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml deleted file mode 100644 index 7737298d..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a settings object. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADObjectSetting - href: ./Get-AzureADObjectSetting.yml -- text: Remove-AzureADObjectSetting - href: ./Remove-AzureADObjectSetting.yml -- text: Set-AzureADObjectSetting - href: ./Set-AzureADObjectSetting.yml -syntaxes: -- >- - New-AzureADObjectSetting -TargetType -TargetObjectId -DirectorySetting - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: DirectorySetting - isRequired: true - description: |+ - Specifies the new settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TargetObjectId - isRequired: true - description: |+ - Specifies the ID of directory object to which to assign settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetType - isRequired: true - description: |+ - Specifies the type of the directory object to which to assign settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADObjectSetting -name: New-AzureADObjectSetting -description: |- - The **New-AzureADObjectSetting** cmdlet creates a settings object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 24E6DD2A-A1A1-42D2-8564-F0A92AA0C49F - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml deleted file mode 100644 index 925b1650..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a policy. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADPolicy - href: ./Get-AzureADPolicy.yml -- text: Remove-AzureADPolicy - href: ./Remove-AzureADPolicy.yml -- text: Set-AzureADPolicy - href: ./Set-AzureADPolicy.yml -syntaxes: -- >- - New-AzureADPolicy [-AlternativeIdentifier ] - - -Definition -DisplayName - - [-IsOrganizationDefault ] - - [-KeyCredentials ] - - -Type [] -examples: -- title: 'Example 1: Create a policy' - code: |- - PS C:\>New-AzureADPolicy -Definition -DisplayName -IsTenantDefault - description: |- - This command creates a new policy. - summary: "" -parameters: -- type: - name: AlternativeIdentifier - description: |+ - Specifies an alternative ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Definition - isRequired: true - description: |+ - Specifies an array of JSON that contains all the rules of the policy, for example: - *-Definition @("{"TokenLifetimePolicy":{"Version":1,"MaxInactiveTime":"20:00:00"}}")* - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - String of the policy name - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsOrganizationDefault - description: |+ - True if this policy is the organisational default - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - Specifies the type of policy. For token lifetimes, specify "TokenLifetimePolicy". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADPolicy -name: New-AzureADPolicy -description: |- - The **New-AzureADPolicy** cmdlet creates a policy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 4AC32B4E-81B5-4C66-82D5-21B839DB71AC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml deleted file mode 100644 index d4977f8f..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADPrivilegedRoleAssignment [-ExpirationDateTime ] [-Id ] [-IsElevated ] - - [-ResultMessage ] -RoleId -UserId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: ExpirationDateTime - description: |+ - {{ Fill ExpirationDateTime Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsElevated - description: |+ - {{ Fill IsElevated Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResultMessage - description: |+ - {{ Fill ResultMessage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleId - isRequired: true - description: |+ - {{ Fill RoleId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserId - isRequired: true - description: |+ - {{ Fill UserId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADPrivilegedRoleAssignment -name: New-AzureADPrivilegedRoleAssignment -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 34b9abef..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,94 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assigns a service principal to an application role. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServiceAppRoleAssignment - href: ./Get-AzureADServiceAppRoleAssignment.yml -- text: Remove-AzureADServiceAppRoleAssignment - href: ./Remove-AzureADServiceAppRoleAssignment.yml -syntaxes: -- >- - New-AzureADServiceAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies a principal ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - Specifies a resource ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADServiceAppRoleAssignment -name: New-AzureADServiceAppRoleAssignment -description: |- - The **New-AzureADServiceAppRoleAssignment** cmdlet assigns a service principal to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 35D6752C-1503-412C-84D0-3775EC30CE13 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml deleted file mode 100644 index 5f8c91b6..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.yml +++ /dev/null @@ -1,205 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: Remove-AzureADServicePrincipal - href: ./Remove-AzureADServicePrincipal.yml -- text: Set-AzureADServicePrincipal - href: ./Set-AzureADServicePrincipal.yml -syntaxes: -- >- - New-AzureADServicePrincipal [-AccountEnabled ] - - [-AlternativeNames ] -AppId - - [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] - - [-KeyCredentials ] - - [-LogoutUrl ] - - [-PasswordCredentials ] - - [-PublisherName ] [-ReplyUrls ] - - [-SamlMetadataUrl ] [-ServicePrincipalNames ] - - [-ServicePrincipalType ] [-Tags ] - - [] -examples: -- title: 'Example 1: Create a service principal' - code: |- - PS C:\>New-AzureADServicePrincipal -AccountEnabled $true -AppId $MyApp.AppId -AppRoleAssignmentRequired $true -DisplayName $App -Tags {WindowsAzureActiveDirectoryIntegratedApp} - description: |- - This command creates a service principal. The tag "-Tags {WindowsAzureActiveDirectoryIntegratedApp}" is used to have this service principal show up in the list of Integrated Applicatins in the Admin Portal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - true if the service principal account is enabled; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeNames - description: |+ - The atlernative names for this service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - isRequired: true - description: |+ - The unique identifier for the associated application (its appId property). - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - The URL for the SAML metadata - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies an array of service principal names. Based on the identifierURIs collection, plus the application's appId property, these URIs are used to reference an application's service principal. A client will use these to: - - - populate requiredResourceAccess, via "Permissions to other applications" in the Azure classic portal. - - specify a resource URI to acquire an access token, which is the URI returned in the claim. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalType - description: |+ - THe type of the service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Tags linked to this service principal. - - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADServicePrincipal -name: New-AzureADServicePrincipal -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 7DC1958A-D7DE-44AF-A5B1-9C90ABF0B89A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index ace250b2..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,121 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new key credential for a service principal -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalKeyCredential - href: ./Get-AzureADServicePrincipalKeyCredential.yml -- text: Remove-AzureADServicePrincipalKeyCredential - href: ./Remove-AzureADServicePrincipalKeyCredential.yml -syntaxes: -- >- - New-AzureADServicePrincipalKeyCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Type ] [-Usage ] [-Value ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a key credential' - code: |- - PS C:\>New-AzureADServicePrincipalKeyCredential - description: |- - This command creates a key credential for a service principal. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADServicePrincipalKeyCredential -name: New-AzureADServicePrincipalKeyCredential -description: |- - The **New-AzureADServicePrincipalKeyCredential** cmdlet creates a key credential for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D6EA0D4D-6643-4F11-A94C-2A71827C2774 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 48f558cc..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a password credential for a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalPasswordCredential - href: ./Get-AzureADServicePrincipalPasswordCredential.yml -- text: Remove-AzureADServicePrincipalPasswordCredential - href: ./Remove-AzureADServicePrincipalPasswordCredential.yml -syntaxes: -- >- - New-AzureADServicePrincipalPasswordCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: CustomKeyIdentifier - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADServicePrincipalPasswordCredential -name: New-AzureADServicePrincipalPasswordCredential -description: |- - The **New-AzureADServicePrincipalPasswordCredential** cmdlet creates a password credential for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8F7770B8-E39E-45F9-AE8E-B03883B77756 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index de7154b2..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a trusted certificate authority. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADTrustedCertificateAuthority - href: ./Get-AzureADTrustedCertificateAuthority.yml -- text: Remove-AzureADTrustedCertificateAuthority - href: ./Remove-AzureADTrustedCertificateAuthority.yml -- text: Set-AzureADTrustedCertificateAuthority - href: ./Set-AzureADTrustedCertificateAuthority.yml -syntaxes: -- >- - New-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADTrustedCertificateAuthority -name: New-AzureADTrustedCertificateAuthority -description: |- - The **New-AzureADTrustedCertificateAuthority** cmdlet creates a trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C19B638B-9511-4828-B5AD-D177ECF9D5C0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/New-AzureADUser.yml deleted file mode 100644 index b413a742..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADUser.yml +++ /dev/null @@ -1,396 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an AD user. -module: AzureADPreview -notes: "" -syntaxes: -- >- - New-AzureADUser [-ExtensionProperty ] - - -AccountEnabled [-AgeGroup ] [-City ] [-CompanyName ] - - [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] - - -DisplayName [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] - - [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] - - [-OtherMails ] [-PasswordPolicies ] - - -PasswordProfile [-PhysicalDeliveryOfficeName ] [-PostalCode ] - - [-PreferredLanguage ] [-ShowInAddressList ] - - [-SignInNames ] [-State ] - - [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] - - [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] - - [] -examples: -- title: 'Example 1: Create a user' - code: |- - -AzureADUser -DisplayName "New User" -PasswordProfile $PasswordProfile -UserPrincipalName "NewUser@contoso.com" -AccountEnabled $true -MailNickName "Newuser" - - ObjectId DisplayName UserPrincipalName UserType - -------- ----------- ----------------- -------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.com Member - description: |- - This command creates a new user. - summary: "" -parameters: -- type: - name: AccountEnabled - isRequired: true - description: |+ - Indicates whether the user's account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AgeGroup - description: |+ - {{ Fill AgeGroup Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the user's city. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CompanyName - description: |+ - {{ Fill CompanyName Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConsentProvidedForMinor - description: |+ - {{ Fill ConsentProvidedForMinor Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the user's country or region. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CreationType - description: |+ - Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. - Possible values are "LocalAccount" and null. - When creating a local account, the property is required and you must set it to "LocalAccount". - When creating a work or school account, do not specify the property or set it to null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the user's department. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionProperty - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FacsimileTelephoneNumber - description: |+ - {{Fill FacsimileTelephoneNumber Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GivenName - description: |+ - Specifies the user's given name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - This property is used to associate an on-premises Active Directory user account to their Azure AD user object. - This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. - - Important: The $ and _ characters cannot be used when specifying this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompromised - description: |+ - Indicates whether this user is compromised. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: JobTitle - description: |+ - Specifies the user's job title. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies the user's mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mobile - description: |+ - Specifies the user's mobile phone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OtherMails - description: |+ - A list of additional email addresses for the user; for example: "bob@contoso.com", "Robert@fabrikam.com". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordPolicies - description: |+ - Specifies password policies for the user. - This value is an enumeration with one possible value being "DisableStrongPassword", which allows weaker passwords than the default policy to be specified. - "DisablePasswordExpiration" can also be specified. - The two may be specified together; for example: "DisablePasswordExpiration, DisableStrongPassword". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordProfile - isRequired: true - description: |+ - Specifies the user's password profile. - Note that the parameter type for this parameter is "PasswordProfile". - in order to pass a parameter of this type, you first need to create a vairable in PowerShell with that type: - - $PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile - - Then you can proceed to set the value of the password in this variable: - - $PasswordProfile.Password = "\" - - And finally you can pass this variable to the cmdlet: - - New-AzureADUser -PasswordProfile $PasswordProfile ... - - Other attributes that can be set in the PasswordProfile are - - $PasswordProfile.EnforceChangePasswordPolicy - a boolean indicating that the change password policy is enababled or disabled for this user $PasswordProfile.ForceChangePasswordNextLogin - a boolean indicating that the user must change the password at the next sign in - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhysicalDeliveryOfficeName - description: |+ - Specifies the user's physical delivery office name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the user's postal code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the user's preferred language. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ShowInAddressList - description: |+ - If True, show this user in the address list. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SignInNames - description: |+ - Specifies the collection of sign-in names for a local account in an Azure Active Directory B2C tenant. - Each sign-in name must be unique across the company/tenant. - The property must be specified when you create a local account user; do not specify it when you create a work or school account. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the user's state. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the user's street address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Surname - description: |+ - Specifies the user's surname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TelephoneNumber - description: |+ - Specifies a telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - A two letter country or region code (ISO standard 3166). - Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries and regions. - Examples include: "US", "JP", and "GB". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - The user principal name (UPN) of the user. - The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. - By convention, this should map to the user's email name. - The general format is "alias@domain". - For work or school accounts, the domain must be present in the tenant's collection of verified domains. - This property is required when a work or school account is created; it is optional for local accounts. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserState - description: |+ - {{ Fill UserState Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserStateChangedOn - description: |+ - {{ Fill UserStateChangedOn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - A string value that can be used to classify user types in your directory, such as "Member" and "Guest". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADUser -name: New-AzureADUser -description: |- - The New-AzureADUser cmdlet creates a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 79ab123b..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,142 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assigns a user to an application role. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserAppRoleAssignment - href: ./Get-AzureADUserAppRoleAssignment.yml -- text: Remove-AzureADUserAppRoleAssignment - href: ./Remove-AzureADUserAppRoleAssignment.yml -syntaxes: -- >- - New-AzureADUserAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -examples: -- title: 'Example 1: Assign a user to an application without roles' - code: |- - # Get AppId of the app to assign the user to - - $appId = Get-AzureADApplication -SearchString "" - - # Get the user to be added - - $user = Get-AzureADUser -searchstring "" - - # Get the service principal for the app you want to assign the user to - - $servicePrincipal = Get-AzureADServicePrincipal -Filter "appId eq 'appId'" - - # Create the user app role assignment - - New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $servicePrincipal.ObjectId -Id ([Guid]::Empty) - description: |- - This command assigns a user to and application that doesn;t have any roles. - summary: "" -- title: 'Example 2: Assign a user to a specific role within an application' - code: |- - $username = "" - $appname = "" - $spo = Get-AzureADServicePrincipal -Filter "Displayname eq '$appname'" - $user = Get-AzureADUser -ObjectId $username - New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $spo.ObjectId -Id $spo.Approles[1].id - description: |- - This cmdlet assigns to the specified user the application role of which the Id is specified with $spo.Approles[1].id. please refer to the description of the -Id parameter for more information on how to retrieve application roles for an application. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the app role to assign. Provide an empty guid when creating a new app role assignement for an application that does not have any roles, or the Id of the role to assign to the user. - - You can retrieve the application's roles by examining the application object's AppRoles property: - - Get-AzureadApplication -SearchString "Your Application display name" | select Approles | Fl - - This cmdlet returns the list of roles that are defined in an application: - - AppRoles : {class AppRole { - AllowedMemberTypes: System.Collections.Generic.List1[System.String] - Description: - DisplayName: - Id: 97e244a2-6ccd-4312-9de6-ecb21884c9f7 - IsEnabled: True - Value: - } - } - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the user (as a UPN or ObjectId) in Azure AD to which the new app role is to be assigned - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - The object ID of the principal to which the new app role is assigned. When assigning a new role to a user provide the object ID of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The object ID of the Service Principal for the application to which the user role is assigned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.New-AzureADUserAppRoleAssignment -name: New-AzureADUserAppRoleAssignment -description: |- - The **New-AzureADUserAppRoleAssignment** cmdlet assigns a user to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3B666786-2620-4E80-9A36-552B942A9F7C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml deleted file mode 100644 index 12e1b5a9..00000000 --- a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ /dev/null @@ -1,161 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a role assignment request -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Assign Azure AD roles in Privileged Identity Management using Microsoft Graph PowerShell - href: /powershell/microsoftgraph/tutorial-pim?view=graph-powershell-1.0 -syntaxes: -- >- - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -ResourceId - - -RoleDefinitionId -SubjectId -Type -AssignmentState - - -Schedule [-Reason ] [] -examples: -- title: 'Example 1: Create an eligible role assignment request' - code: |- - $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule - $schedule.Type = "Once" - $schedule.StartDateTime = "2019-04-26T20:49:11.770Z" - $schedule.endDateTime = "2019-07-25T20:49:11.770Z" - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Eligible" -Type "AdminAdd" - description: |- - This example creates a role assignment request. - summary: "" -- title: 'Example 2: Activate an eligible role assignment for 4 hours' - code: |- - $Duration = 4 # Number in Hours - $Date = Get-Date - $start = $Date.ToUniversalTime() - $end = $Date.AddHours($Duration).ToUniversalTime() - - $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule - $schedule.Type = 'Once' - $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserAdd" - description: |- - This example creates a role assignment request activating the Admin Role. - summary: "" -- title: 'Example 3: Deactivate a currently active role assignment' - code: |- - $Duration = 0 # Disables the role immediately - $Date = Get-Date - $start = $Date.ToUniversalTime() - $end = $Date.AddHours($Duration).ToUniversalTime() - - $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule - $schedule.Type = 'Once' - $schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - $schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') - - Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserRemove" - description: |- - This example creates a role assignment request disabling the Admin Role. - summary: "" -parameters: -- type: - name: AssignmentState - isRequired: true - description: |+ - The state of assignment. - The value can be Eligible and Active. - Required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Reason - description: |+ - The reason needs to be provided for the role assignment request for audit and review purpose. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The unique identifier of the specific resource - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleDefinitionId - isRequired: true - description: |+ - The ID of the role definition. - Required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Schedule - isRequired: true - description: |+ - The schedule of the role assignment request. - For request type of UserAdd, AdminAdd, AdminUpdate, and AdminExtend, it is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SubjectId - isRequired: true - description: |+ - The ID of the subject. - Required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - The request type. - The value can be AdminAdd, UserAdd, AdminUpdate, AdminRemove, UserRemove, UserExtend, UserRenew, AdminRenew and AdminExtend. - Required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Open-AzureADMSPrivilegedRoleAssignmentRequest -name: Open-AzureADMSPrivilegedRoleAssignmentRequest -description: |- - Create a role assignment request -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml deleted file mode 100644 index 9bdfc0db..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADAdministrativeUnit - href: ./Get-AzureADAdministrativeUnit.yml -- text: Set-AzureADAdministrativeUnit - href: ./Set-AzureADAdministrativeUnit.yml -syntaxes: -- >- - Remove-AzureADAdministrativeUnit -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - * Continue - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADAdministrativeUnit -name: Remove-AzureADAdministrativeUnit -description: |- - The **Remove-AzureADAdministrativeUnit** cmdlet removes an administrative unit from Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5BEB9DBE-CEB2-45EA-9F3F-BCB68E7CB857 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml deleted file mode 100644 index cae97626..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit member. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADAdministrativeUnitMember - href: ./Add-AzureADAdministrativeUnitMember.yml -- text: Remove-AzureADAdministrativeUnitMember - href: ./Remove-AzureADAdministrativeUnitMember.yml -syntaxes: -- >- - Remove-AzureADAdministrativeUnitMember -ObjectId -MemberId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the administrative unit member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADAdministrativeUnitMember -name: Remove-AzureADAdministrativeUnitMember -description: |- - The **Remove-AzureADAdministrativeUnitMember** cmdlet removes an administrative unit member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 9DEA1FE5-FE78-431F-9D12-53C349812A81 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml deleted file mode 100644 index 4605d02a..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an application by objectId. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: New-AzureADApplication - href: ./New-AzureADApplication.yml -- text: Set-AzureADApplication - href: ./Set-AzureADApplication.yml -syntaxes: -- >- - Remove-AzureADApplication -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application' - code: |- - PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplication -name: Remove-AzureADApplication -description: |- - The **Remove-AzureADApplication** cmdlet removes the specified application from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: C7AFAE7E-5D54-4941-9958-9EB874D115DD - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index f28389c7..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an application extension property. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationExtensionProperty - href: ./Get-AzureADApplicationExtensionProperty.yml -- text: New-AzureADApplicationExtensionProperty - href: ./New-AzureADApplicationExtensionProperty.yml -syntaxes: -- >- - Remove-AzureADApplicationExtensionProperty -ObjectId -ExtensionPropertyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an extension property' - code: |- - PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" - description: |- - This command removes the extension property that has the specified ID from an application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ExtensionPropertyId - isRequired: true - description: |+ - Specifies the unique ID of the extension property to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationExtensionProperty -name: Remove-AzureADApplicationExtensionProperty -description: |- - The **Remove-AzureADApplicationExtensionProperty** cmdlet removes an application extension property for an object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 441B9A03-B06D-4B67-91F2-09CB78C11330 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml deleted file mode 100644 index 8be6a575..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key credential from an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplicationKeyCredential - href: ./Get-AzureADApplicationKeyCredential.yml -- text: New-AzureADApplicationKeyCredential - href: ./New-AzureADApplicationKeyCredential.yml -syntaxes: -- >- - Remove-AzureADApplicationKeyCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a key credential' - code: |- - PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" - description: |- - This command removes the specified key credential from the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - Specifies a custom key ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationKeyCredential -name: Remove-AzureADApplicationKeyCredential -description: |- - The **Remove-AzureADApplicationKeyCredential** cmdlet removes a key credential from an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 59B49FB7-4743-4D76-9C08-4416D862BEE3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml deleted file mode 100644 index fa534bdc..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from an application. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADApplicationOwner - href: ./Add-AzureADApplicationOwner.yml -- text: Get-AzureADApplicationOwner - href: ./Get-AzureADApplicationOwner.yml -syntaxes: -- >- - Remove-AzureADApplicationOwner -ObjectId -OwnerId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an owner from an application' - code: |- - PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the owner from the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationOwner -name: Remove-AzureADApplicationOwner -description: |- - The **Remove-AzureADApplicationOwner** cmdlet removes an owner from an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 6B318FF5-2DD5-485A-A4BA-C2E9F7CA1DEC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index f425820d..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password credential from an application. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADApplication - href: ./Get-AzureADApplication.yml -- text: Get-AzureADApplicationPasswordCredential - href: ./Get-AzureADApplicationPasswordCredential.yml -- text: Remove-AzureADApplicationPasswordCredential - href: ./Remove-AzureADApplicationPasswordCredential.yml -syntaxes: -- >- - Remove-AzureADApplicationPasswordCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application password credential' - code: |- - PS C:\> $AppID = (Get-AzureADApplication -Top 1).objectId - PS C:\> $KeyIDs = Get-AzureADApplicationPasswordCredential -ObjectId $AppId - PS C:\> Remove-AzureADApplicationPasswordCredential -ObjectId $AppId -KeyId $KeyIds[0].KeyId - description: |- - The first command gets the ID of an application by using the [Get-AzureADApplication](./Get-AzureADApplication.yml) cmdlet, and then stores it in the $AppID variable. - - The second command gets the password credential for the application identified by $AppID by using the [Get-AzureADApplicationPasswordCredential](./Get-AzureADApplicationPasswordCredential.yml) cmdlet. - The command stores it in the $KeyId variable. - - The final command removes the application password credential for the application identified by $AppID. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationPasswordCredential -name: Remove-AzureADApplicationPasswordCredential -description: |- - The **Remove-AzureADApplicationPasswordCredential** cmdlet removes a password credential from an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: EAD7BC01-298D-427D-A0AF-5610021D1BE8 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml deleted file mode 100644 index 0d06306b..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an application policy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationPolicy -Id -PolicyId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application policy' - code: |- - PS C:\>Remove-AzureADApplicationPolicy -ObjectId -PolicyId - description: |- - This command removes the specified application policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - {{Fill Id Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of the policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationPolicy -name: Remove-AzureADApplicationPolicy -description: |- - The Remove-AzureADApplicationPolicy cmdlet removes an application policy from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml deleted file mode 100644 index e6dfb3f8..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an Application Proxy application. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationProxyApplication -ObjectId [-RemoveADApplication ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove a Proxy Application - summary: "" -- title: Example 2 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true - description: |- - Example 2: Remove a Proxy Application, and remove it from Azure AD completely - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RemoveADApplication - description: |+ - This allows you to delete application completely. - When this is false (default), Application Proxy properties are removed from the application but the application still exists. - If this is true, the application is completely removed from Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationProxyApplication -name: Remove-AzureADApplicationProxyApplication -description: |- - The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy configurations from a specific application in Azure Active Directory, and can delete the application completely if specified. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index 4a42b1b8..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application. This can be found using the Get-AzureADApplication command. You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationProxyApplicationConnectorGroup -name: Remove-AzureADApplicationProxyApplicationConnectorGroup -description: |- - If your application is already in the 'Default' group, you will see an error because the application cannot be removed from the 'Default' group unless it is being added to another group. The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index 06c8fe5d..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet deletes an Application Proxy Connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADApplicationProxyConnectorGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove a specific Connector Group - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector group to delete. You can find this value by running the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADApplicationProxyConnectorGroup -name: Remove-AzureADApplicationProxyConnectorGroup -description: |- - The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector Group. It can only be used on an empty connector group, with no connectors assigned. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml deleted file mode 100644 index f4ec622f..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContact - href: ./Get-AzureADContact.yml -syntaxes: -- >- - Remove-AzureADContact -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Remove-AzureADContact -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command removes the contact in $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADContact -name: Remove-AzureADContact -description: |- - The **Remove-AzureADContact** removes a contact from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 184FB919-C19D-4EC0-8278-72750B223734 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml deleted file mode 100644 index a504ac68..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact's manager. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADContactManager - href: ./Get-AzureADContactManager.yml -syntaxes: -- >- - Remove-AzureADContactManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the manager from a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Remove-AzureADContactManager -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the [Get-AzureADContact](./Get-AzureADContact.yml) cmdlet, and then stores it in the $Contact variable. - - The second command removes the manager from the contact in $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADContactManager -name: Remove-AzureADContactManager -description: |- - The **Remove-AzureADContactManager** cmdlet removes a contact's manager in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: CB0C4658-FF1F-46D4-AD62-8C2FA7E72BCA - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml deleted file mode 100644 index 1014c985..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADDeletedApplication -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - {{ Fill ObjectId Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDeletedApplication -name: Remove-AzureADDeletedApplication -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml deleted file mode 100644 index 6e39dfe5..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: New-AzureADDevice - href: ./New-AzureADDevice.yml -- text: Set-AzureADDevice - href: ./Set-AzureADDevice.yml -syntaxes: -- >- - Remove-AzureADDevice -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a device' - code: |- - PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified device. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDevice -name: Remove-AzureADDevice -description: |- - The **Remove-AzureADDevice** cmdlet removes a device from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 5DCD4EAF-A3D8-49CE-8392-A0F3AE61B86C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 50f94637..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the registered owner of a device. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDeviceRegisteredOwner - href: ./Add-AzureADDeviceRegisteredOwner.yml -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: Get-AzureADDeviceRegisteredOwner - href: ./Get-AzureADDeviceRegisteredOwner.yml -syntaxes: -- Remove-AzureADDeviceRegisteredOwner -ObjectId -OwnerId [] -examples: -- title: 'Example 1: Remove an owner from a device' - code: |- - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> $Owner = Get-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId - PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId - description: |- - The first command gets a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $Device variable. - - The second command gets the registered owner for the device in $Device by using the [Get-AzureADDeviceRegisteredOwner](./Get-AzureADDeviceRegisteredOwner.yml) cmdlet. - The command stores it in the $Owner variable. - - The final command removes the owner in $Owner from the device in $Device. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies an owner ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDeviceRegisteredOwner -name: Remove-AzureADDeviceRegisteredOwner -description: |- - The **Remove-AzureADDeviceRegisteredOwner** cmdlet removes the registered owner of a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B6BE96C3-7409-4AE2-AF70-823BEF4BFC62 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index e1eb35b9..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a registered user from a device. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDeviceRegisteredUser - href: ./Add-AzureADDeviceRegisteredUser.yml -- text: Get-AzureADDeviceRegisteredUser - href: ./Get-AzureADDeviceRegisteredUser.yml -syntaxes: -- Remove-AzureADDeviceRegisteredUser -ObjectId -UserId [] -examples: -- title: 'Example 1: Remove a registered user from a device' - code: |- - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> $User = Get-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId - PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId - description: |- - The first command gets a device by using the [Get-AzureADDevice](./Get-AzureADDevice.yml) cmdlet, and then stores it in the $Device variable. - - The second command gets the registered user for the device in $Device by using the [Get-AzureADDeviceRegisteredUser](./Get-AzureADDeviceRegisteredUser.yml) cmdlet. - The command stores it in the $User variable. - - The final command removes the user in $User from the device in $Device. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserId - isRequired: true - description: |+ - Specifies the ID of a user. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDeviceRegisteredUser -name: Remove-AzureADDeviceRegisteredUser -description: |- - The **Remove-AzureADDeviceRegisteredUser** cmdlet removes a registered user from an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 18A501C7-DFDE-4F4D-A82C-6AA855EB5C33 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 09d3b989..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member of a directory role. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADDirectoryRoleMember - href: ./Add-AzureADDirectoryRoleMember.yml -- text: Get-AzureADDirectoryRoleMember - href: ./Get-AzureADDirectoryRoleMember.yml -syntaxes: -- >- - Remove-AzureADDirectoryRoleMember -ObjectId -MemberId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a member from a directory role' - code: |- - PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the specified member from the specified role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the object ID of a role member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDirectoryRoleMember -name: Remove-AzureADDirectoryRoleMember -description: |- - The **Remove-AzureADDirectoryRoleMember** cmdlet removes a member from a directory role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 26DDC7C2-8ABF-40A8-84D2-25A4E95BB4D7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml deleted file mode 100644 index ea640f1a..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a directory setting in Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectorySetting - href: ./Get-AzureADDirectorySetting.yml -- text: New-AzureADDirectorySetting - href: ./New-AzureADDirectorySetting.yml -- text: Set-AzureADDirectorySetting - href: ./Set-AzureADDirectorySetting.yml -syntaxes: -- >- - Remove-AzureADDirectorySetting -Id [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the object ID of a settings object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDirectorySetting -name: Remove-AzureADDirectorySetting -description: |- - The **Remove-AzureADDirectorySetting** cmdlet removes a directory setting from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 329E3820-C069-4F0F-8793-28AF37DCF7F1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml deleted file mode 100644 index a8dd94e9..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a domain. -module: AzureADPreview -notes: "" -links: -- text: Confirm-AzureADDomain - href: ./Confirm-AzureADDomain.yml -- text: Get-AzureADDomain - href: ./Get-AzureADDomain.yml -- text: New-AzureADDomain - href: ./New-AzureADDomain.yml -- text: Set-AzureADDomain - href: ./Set-AzureADDomain.yml -syntaxes: -- >- - Remove-AzureADDomain -Name [-InformationAction ] [-InformationVariable ] - - [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain to remove. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADDomain -name: Remove-AzureADDomain -description: |- - The **Remove-AzureADDomain** cmdlet removes a domain from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: CAD38E2B-DC2D-440F-A51F-1CF9060FF62A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml deleted file mode 100644 index a67d4b8c..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an externalDomainFederation by external domain name. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADExternalDomainFederation -ExternalDomainName [] -examples: -- title: 'Example 1: Deletes an external domain federation setting for a given external domain.' - code: |- - Remove-AzureADExternalDomainFederation -ExternalDomainName "test.com" - description: |- - This command deletes an external domain federation setting. - summary: "" -parameters: -- type: - name: ExternalDomainName - isRequired: true - description: |+ - The unique identifer of an externalDomainFederation in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADExternalDomainFederation -name: Remove-AzureADExternalDomainFederation -description: "" -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml deleted file mode 100644 index 47d9982f..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -- text: New-AzureADGroup - href: ./New-AzureADGroup.yml -- text: Set-AzureADGroup - href: ./Set-AzureADGroup.yml -syntaxes: -- >- - Remove-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a group' - code: |- - PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified group from Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADGroup -name: Remove-AzureADGroup -description: |- - The **Remove-AzureADGroup** cmdlet removes a group from Azure Active Directory (AD). Note that a Unified Group can be restored withing 30 days after deletion using the Restore-AzureADMSDeletedDirectoryObject cmdlet. Security groups cannot be restored after deletion. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D495C18D-D65F-4D9E-8A04-C478D1C0F97C - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 40a17f74..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete a group application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroupAppRoleAssignment - href: ./Get-AzureADGroupAppRoleAssignment.yml -- text: New-AzureADGroupAppRoleAssignment - href: ./New-AzureADGroupAppRoleAssignment.yml -syntaxes: -- >- - Remove-AzureADGroupAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the object ID of the group application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADGroupAppRoleAssignment -name: Remove-AzureADGroupAppRoleAssignment -description: |- - The **Remove-AzureADGroupAppRoleAssignment** cmdlet removes a group application role assignment from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: F65ACCCF-86C4-4438-920F-289F5C69444E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml deleted file mode 100644 index 2b9c1689..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from a group. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADGroupMember - href: ./Add-AzureADGroupMember.yml -- text: Get-AzureADGroupMember - href: ./Get-AzureADGroupMember.yml -syntaxes: -- >- - Remove-AzureADGroupMember -ObjectId -MemberId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a member' - code: |- - PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the specified member from the specified group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the member to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADGroupMember -name: Remove-AzureADGroupMember -description: |- - The **Remove-AzureADGroupMember** cmdlet removes a member from a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: FD2AE118-42DC-4DA4-A705-17972ECCA1E7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml deleted file mode 100644 index c290f8f6..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from a group. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADGroupOwner - href: ./Add-AzureADGroupOwner.yml -- text: Get-AzureADGroupOwner - href: ./Get-AzureADGroupOwner.yml -syntaxes: -- >- - Remove-AzureADGroupOwner -ObjectId -OwnerId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an owner' - code: |- - PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: "" - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of an owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADGroupOwner -name: Remove-AzureADGroupOwner -description: |- - The **Remove-AzureADGroupOwner** cmdlet removes an owner from a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2F1DA4E0-4D7C-4726-85AA-2493B0A3FDA8 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index f01f8a66..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADMSAdministrativeUnit -Id [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSAdministrativeUnit -name: Remove-AzureADMSAdministrativeUnit -description: |- - The Remove-AzureADMSAdministrativeUnit cmdlet removes an administrative unit from Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 6cc53858..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit member. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADMSAdministrativeUnitMember -Id -MemberId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the administrative unit member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSAdministrativeUnitMember -name: Remove-AzureADMSAdministrativeUnitMember -description: |- - The Remove-AzureADMSAdministrativeUnitMember cmdlet removes an administrative unit member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml deleted file mode 100644 index 2ead5e93..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplication -ObjectId [] -examples: -- title: 'Example 1: Remove an application' - code: |- - PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplication -name: Remove-AzureADMSApplication -description: |- - Deletes an application object identified by objectId. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 91cdd122..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an extension property from an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- >- - Remove-AzureADMSApplicationExtensionProperty -ObjectId -ExtensionPropertyId - - [] -examples: -- title: 'Example 1: Remove an extension property' - code: |- - PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" - description: |- - This command removes the extension property that has the specified ID from an application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ExtensionPropertyId - isRequired: true - description: |+ - Specifies the unique ID of the extension property to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationExtensionProperty -name: Remove-AzureADMSApplicationExtensionProperty -description: |- - Deletes an extension property from an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml deleted file mode 100644 index 288ffb18..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key from an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationKey -ObjectId [-KeyId ] [-Proof ] [] -examples: -- title: 'Example 1: Removes a key credential from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} - description: |- - This command removes the specificed key credential from the specified application. - summary: "" -parameters: -- type: - name: KeyId - description: |+ - The key id corresponding to the key object to be removed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Proof - description: |+ - The JWT token provided as a proof of possession. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationKey -name: Remove-AzureADMSApplicationKey -description: |- - Removes a key from an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml deleted file mode 100644 index 64105392..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationOwner -ObjectId -OwnerId [] -examples: -- title: 'Example 1: Remove an owner from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the owner from the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationOwner -name: Remove-AzureADMSApplicationOwner -description: |- - Removes an owner from an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml deleted file mode 100644 index 2eb49b54..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove a password from an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationPassword -ObjectId [-KeyId ] [] -examples: -- title: 'Example 1: Removes a password from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - description: |- - This command remove the specified password from the specified application. - summary: "" -parameters: -- type: - name: KeyId - description: |+ - The unique identifier for the key. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationPassword -name: Remove-AzureADMSApplicationPassword -description: |- - Remove a password from an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml deleted file mode 100644 index 0767c198..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the verified publisher from an application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId [] -examples: -- title: 'Example 1: Remove the verified publisher from an application.' - code: |- - $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' - Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId - description: "" - summary: "" -parameters: -- type: - name: AppObjectId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory Application object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSApplicationVerifiedPublisher -name: Remove-AzureADMSApplicationVerifiedPublisher -description: |- - Removes the verified publisher from an application. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index 95fbb9cf..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a conditional access policy in Azure Active Directory by Id. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSConditionalAccessPolicy -PolicyId [] -examples: -- title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' - code: |- - PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 - description: |- - This command deletes a conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the policy id of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSConditionalAccessPolicy -name: Remove-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to delete a conditional access policy in Azure Active Directory by Id. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index a0612e54..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to permanently delete a previously deleted directory object -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Remove-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c - description: |- - This example shows how to permanently delete a previously deleted directory object with Id = aa644285-eb75-4389-885e-7233f096984c - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object that is permanently deleted - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSDeletedDirectoryObject -name: Remove-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to permanently delete a previously deleted directory object. When a directory object is permanently deleted it can no longer be restored. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml deleted file mode 100644 index c946163c..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to remove the policy for cloud authentication roll-out in Azure AD. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSFeatureRolloutPolicy -Id [] -examples: -- title: 'Example 1: Removes the policy for cloud authentication roll-out in Azure AD.' - code: |- - PS C:\> Remove-AzureADMSFeatureRolloutPolicy -Id "7b10cf40-bc0e-46b5-9456-4520179eef5d" - description: |- - This command removes the policy for cloud authentication roll-out in Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicy -name: Remove-AzureADMSFeatureRolloutPolicy -description: |- - An admin will use this cmdlet to remove the cloud authentication roll-out policy and have all users where policy applied to be free of the policy. - Users in groups that were assigned to the policy will fall back to the global authentication method (most common case will be federation). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml deleted file mode 100644 index 737ec659..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to remove a group from the cloud authentication rollout policy in Azure AD. - Users in this group will revert back to the authenticating using the global policy (in most cases this will be federation). -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id -ObjectId [] -examples: -- title: 'Example 1: Removes a group from the cloud authentication roll-out policy from Azure AD.' - code: |- - PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes a group from the cloud authentication roll-out policy from Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the specific Azure AD object that will be assigned to the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -name: Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -description: |- - An admin will use this cmdlet to remove groups from the cloud authentication roll-out policy. - Users in these groups will start authenticating against the global authentication policy (e.g. - federation). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml deleted file mode 100644 index 0a5f0810..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an Azure AD group. -module: AzureADPreview -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Get-AzureADMSGroup - href: ./Get-AzureADMSGroup.yml -- text: New-AzureADMSGroup - href: ./New-AzureADMSGroup.yml -- text: Set-AzureADMSGroup - href: ./Set-AzureADMSGroup.yml -- text: Using attributes to create advanced rules - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ -syntaxes: -- Remove-AzureADMSGroup -Id [] -examples: -- title: 'Example 1: Remove a group' - code: |- - PS C:\> Remove-AzureADMSGroup -Id "ce0a2213-bd57-4e2f-b9fa-408582e2e260" - description: |- - This cmdlet removes the group that has the specified ID. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the group that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSGroup -name: Remove-AzureADMSGroup -description: |- - The **Remove-AzureADMSGroup** cmdlet removes an Azure Active Directory (Azure AD) group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index bb2f6011..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a groupLifecyclePolicies object -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSGroupLifecyclePolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSGroupLifecyclePolicy -Id "13bed58e-6144-41e5-abbd-47c95964e671" - description: |- - This cmdlet deletes the groupLifecyclePolicies object that has the specified ID. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the groupLifecyclePolicies object that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSGroupLifecyclePolicy -name: Remove-AzureADMSGroupLifecyclePolicy -description: |- - The Remove-AzureADMSGroupLifecyclePolicy command deletes a groupLifecyclePolicies object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml deleted file mode 100644 index 44199f27..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to delete an identity provider in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSIdentityProvider -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSIdentityProvider -Id LinkedIn-OAUTH - description: |- - This example removes the specified identity provider. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSIdentityProvider -name: Remove-AzureADMSIdentityProvider -description: |- - This cmdlet is used to delete an identity provider that has been configured in the directory. - The identity provider will be permanently deleted. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index def04790..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group from a lifecycle policy -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSLifecyclePolicyGroup -Id -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSLifecyclePolicyGroup -Id b4c908b0-3595-4add-91b4-c5400b31b57b -groupId cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - This command removes a group from a lifecycle policy in Azure Active Directory - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the lifecycle policy object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSLifecyclePolicyGroup -name: Remove-AzureADMSLifecyclePolicyGroup -description: |- - The Remove-AzureADMSLifecyclePolicyGroup cmdlet removes a group from a lifecycle policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index abf3e854..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an Azure Active Directory named location policy by PolicyId. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSNamedLocationPolicy -PolicyId [] -examples: -- title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' - code: |- - PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe - description: |- - This command deletes a named location policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSNamedLocationPolicy -name: Remove-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to delete the Azure Active Directory named location policy. - Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml deleted file mode 100644 index a5e9edee..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the password SSO credentials -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOObjectId - - [] -examples: -- title: Remove password single-sign-on credentials - code: |- - PS C:\> Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command removes the password sso credentials for the given ObjectId and PasswordSSOObjectId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordSSOObjectId - isRequired: true - description: |+ - User or group id - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSPasswordSingleSignOnCredential -name: Remove-AzureADMSPasswordSingleSignOnCredential -description: |- - This cmdlet enables users to remove their Password Single-sign-on credentials for an application which they are part of. - Admin could remove the group credentials as well. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 4d74a504..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an Azure Active Directory permission grant condition set by id -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Remove-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [] -examples: -- title: 'Example 1: Delete a permission grant condition set from a policy' - code: |- - PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" - description: "" - summary: "" -parameters: -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSPermissionGrantConditionSet -name: Remove-AzureADMSPermissionGrantConditionSet -description: |- - Delete an Azure Active Directory permission grant condition set object by id. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index c84bf1d2..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a permission grant policy. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSPermissionGrantPolicy -Id [] -examples: -- title: 'Example 1: Remove a permission grant policy' - code: |- - PS C:\> Remove-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSPermissionGrantPolicy -name: Remove-AzureADMSPermissionGrantPolicy -description: |- - The Remove-AzureADMSPermissionGrantPolicy cmdlet removes an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml deleted file mode 100644 index 8bdd0dd9..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a role assignment. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSRoleAssignment -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 - description: |- - Removes the specified role assignment from AzureAD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the Id for role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSRoleAssignment -name: Remove-AzureADMSRoleAssignment -description: |- - The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml deleted file mode 100644 index c660f4f3..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a role definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSRoleDefinition -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 - description: |- - This command removes the specified role definition from AzureAD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Spevifies the id for the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSRoleDefinition -name: Remove-AzureADMSRoleDefinition -description: |- - The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index 62dfabd4..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a scoped role membership. -module: AzureADPreview -notes: "" -syntaxes: -- Remove-AzureADMSScopedRoleMembership -Id -ScopedRoleMembershipId [] -examples: -- title: Example 1 - code: |- - Remove-AzureADMSScopedRoleMembership -Id "1026185e-25df-4522-a380-7ab697a7241c" -ScopedRoleMembershipId "3028185e-25df-4522-a380-7ab697a7241c" - description: |- - Removes scoped membership. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - isRequired: true - description: |+ - Specifies the ID of the scoped role membership to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSScopedRoleMembership -name: Remove-AzureADMSScopedRoleMembership -description: |- - The Remove-AzureADMSScopedRoleMembership cmdlet removes a scoped role membership from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index c6ff2e47..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove delegated permission classification. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id - - [] -examples: -- title: 'Example 1: Remove a delegated permission classifications' - code: |- - PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" - description: |- - This command delete the delegated permission classification by Id from the service principal. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a delegated permission classification object id. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet deletes the given delegated permission classification by Id from service principal. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml deleted file mode 100644 index 025a44e1..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to delete a trust framework policy (custom policy) in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSTrustFrameworkPolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin - description: |- - This example removes the specified trust framework policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for a trust framework policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADMSTrustFrameworkPolicy -name: Remove-AzureADMSTrustFrameworkPolicy -description: |- - This cmdlet is used to delete a trust framework policy in the directory. - The trust framework policy will be permanently deleted. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml deleted file mode 100644 index 8a26cebc..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an oAuth2PermissionGrant. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADOAuth2PermissionGrant - href: ./Get-AzureADOAuth2PermissionGrant.yml -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -syntaxes: -- >- - Remove-AzureADOAuth2PermissionGrant -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an OAuth2 permission grant' - code: |- - PS C:\> $SharePointSP = Get-AzureADServicePrincipal | Where-Object {$_.DisplayName -eq "Microsoft.SharePoint"} - PS C:\> $SharePointOA2AllSitesRead = Get-AzureADOAuth2PermissionGrant | Where-Object {$_.ResourceId -eq $SharePointSP.ObjectId} | Where-Object {$_.Scope -eq "AllSites.Read"} - PS C:\> Remove-AzureADOAuth2PermissionGrant -ObjectId $SharePointOA2AllSitesRead.ObjectId - description: |- - The first command gets a service principal that matches the specified display name by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet. - The command stores the result in the $SharePointSP variable. - - The second command gets certain permission grants by using the [Get-AzureADOAuth2PermissionGrant](./Get-AzureADOAuth2PermissionGrant.yml) cmdlet. - The command stores the result in the $SharePointOA2AllSitesRead variable. - - The final command removes the permission grant in $SharePointOA2AllSitesRead. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an **oAuth2PermissionGrant** object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADOAuth2PermissionGrant -name: Remove-AzureADOAuth2PermissionGrant -description: |- - The **Remove-AzureADOAuth2PermissionGrant** cmdlet removes an **oAuth2PermissionGrant** object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: E02E6FAA-5FE3-4EDC-8BCA-75342557F3D5 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml deleted file mode 100644 index 536831fc..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes settings in Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADObjectSetting - href: ./Get-AzureADObjectSetting.yml -- text: New-AzureADObjectSetting - href: ./New-AzureADObjectSetting.yml -- text: Set-AzureADObjectSetting - href: ./Set-AzureADObjectSetting.yml -syntaxes: -- >- - Remove-AzureADObjectSetting -TargetType -TargetObjectId -Id - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specfies the ID of a settings object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TargetObjectId - isRequired: true - description: |+ - Specifies the object ID of the target. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetType - isRequired: true - description: |+ - Specifies the target type. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADObjectSetting -name: Remove-AzureADObjectSetting -description: |- - The **Remove-AzureADObjectSetting** cmdlet removes object settings in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 81048EAD-48BE-4972-8942-8FA44F3D7979 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml deleted file mode 100644 index cab9b24d..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a policy. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADPolicy - href: ./Get-AzureADPolicy.yml -- text: New-AzureADPolicy - href: ./New-AzureADPolicy.yml -- text: Set-AzureADPolicy - href: ./Set-AzureADPolicy.yml -syntaxes: -- >- - Remove-AzureADPolicy -Id [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a policy' - code: |- - PS C:\>Remove-AzureADPolicy -Id **. - description: |- - This command removes the specified policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the policy you want to remove - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADPolicy -name: Remove-AzureADPolicy -description: |- - The **Remove-AzureADPolicy** cmdlet removes a policy from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: D74563F0-14B9-43BD-8C3C-BC46CD505407 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml deleted file mode 100644 index e814c713..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a scoped role membership. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADScopedRoleMembership - href: ./Add-AzureADScopedRoleMembership.yml -- text: Get-AzureADScopedRoleMembership - href: ./Get-AzureADScopedRoleMembership.yml -syntaxes: -- Remove-AzureADScopedRoleMembership -ObjectId -ScopedRoleMembershipId [] -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - isRequired: true - description: |+ - Specifies the ID of the scoped role membership to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADScopedRoleMembership -name: Remove-AzureADScopedRoleMembership -description: |- - The **Remove-AzureADScopedRoleMembership** cmdlet removes a scoped role membership from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 937A2A6D-2DF5-43A5-8D2B-8555420254FB - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 79a93f3f..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServiceAppRoleAssignment - href: ./Get-AzureADServiceAppRoleAssignment.yml -- text: New-AzureADServiceAppRoleAssignment - href: ./New-AzureADServiceAppRoleAssignment.yml -syntaxes: -- >- - Remove-AzureADServiceAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the ID of the application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServiceAppRoleAssignment -name: Remove-AzureADServiceAppRoleAssignment -description: |- - The **Remove-AzureADServiceAppRoleAssignment** cmdlet removes a service principal application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 064EB674-91C6-406D-B218-BD1CE3C459CF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml deleted file mode 100644 index 493427e7..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServicePrincipal - href: ./New-AzureADServicePrincipal.yml -- text: Set-AzureADServicePrincipal - href: ./Set-AzureADServicePrincipal.yml -syntaxes: -- >- - Remove-AzureADServicePrincipal -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipal -name: Remove-AzureADServicePrincipal -description: |- - The **Remove-AzureADServicePrincipal** cmdlet removes a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2354DE41-1B2A-4CEE-A3F6-59A6FB28563A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index a22d0180..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key credential from a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalKeyCredential - href: ./Get-AzureADServicePrincipalKeyCredential.yml -- text: New-AzureADServicePrincipalKeyCredential - href: ./New-AzureADServicePrincipalKeyCredential.yml -syntaxes: -- >- - Remove-AzureADServicePrincipalKeyCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - Specifies the ID of a key credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipalKeyCredential -name: Remove-AzureADServicePrincipalKeyCredential -description: |- - The **Remove-AzureADServicePrincipalKeyCredential** cmdlet removes a key credential from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: AB894D03-378C-4F96-87C2-54FA2C7476B3 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml deleted file mode 100644 index 9ae518d0..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from a service principal. -module: AzureADPreview -notes: "" -links: -- text: Add-AzureADServicePrincipalOwner - href: ./Add-AzureADServicePrincipalOwner.yml -- text: Get-AzureADServicePrincipalOwner - href: ./Get-AzureADServicePrincipalOwner.yml -syntaxes: -- >- - Remove-AzureADServicePrincipalOwner -ObjectId -OwnerId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipalOwner -name: Remove-AzureADServicePrincipalOwner -description: |- - The **Remove-AzureADServicePrincipalOwner** cmdlet removes an owner from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B4D81173-942E-4A7D-AFD2-543ECB31CC2E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 18dee84e..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password credential from a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipalPasswordCredential - href: ./Get-AzureADServicePrincipalPasswordCredential.yml -- text: New-AzureADServicePrincipalPasswordCredential - href: ./New-AzureADServicePrincipalPasswordCredential.yml -syntaxes: -- >- - Remove-AzureADServicePrincipalPasswordCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipalPasswordCredential -name: Remove-AzureADServicePrincipalPasswordCredential -description: |- - The **Remove-AzureADServicePrincipalPasswordCredential** cmdlet removes a password credential from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 75F2C609-19BB-4E07-8E76-4AF00C028A2A - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml deleted file mode 100644 index a48725ec..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: "" -module: AzureADPreview -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipalPolicy -Id -PolicyId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a service principal policy' - code: |- - PS C:\>Remove-AzureADServicePrincipalPolicy -Id -PolicyId - description: |- - This command removes a service principal policy. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the object Id of the Service Principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the object ID of a policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADServicePrincipalPolicy -name: Remove-AzureADServicePrincipalPolicy -description: "" -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index ac1c57d0..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a trusted certificate authority. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADTrustedCertificateAuthority - href: ./Get-AzureADTrustedCertificateAuthority.yml -- text: New-AzureADTrustedCertificateAuthority - href: ./New-AzureADTrustedCertificateAuthority.yml -- text: Set-AzureADTrustedCertificateAuthority - href: ./Set-AzureADTrustedCertificateAuthority.yml -syntaxes: -- >- - Remove-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: "" - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADTrustedCertificateAuthority -name: Remove-AzureADTrustedCertificateAuthority -description: |- - The **Remove-AzureADTrustedCertificateAuthority** cmdlet removes a trusted certificate authority from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 51B0B9EC-8A74-4C48-A6CE-2FA005A0B3F0 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml deleted file mode 100644 index 48455082..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: New-AzureADUser - href: ./New-AzureADUser.yml -- text: Set-AzureADUser - href: ./Set-AzureADUser.yml -syntaxes: -- >- - Remove-AzureADUser -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a user' - code: |- - PS C:\>Remove-AzureADUser -ObjectId "TestUser@example.com" - description: |- - This command removes the specified user in Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADUser -name: Remove-AzureADUser -description: |- - The **Remove-AzureADUser** cmdlet removes a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 92AA880E-6C9D-4234-86D3-239CA64E245E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 1bb65b91..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user application role assignment. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserAppRoleAssignment - href: ./Get-AzureADUserAppRoleAssignment.yml -- text: New-AzureADUserAppRoleAssignment - href: ./New-AzureADUserAppRoleAssignment.yml -syntaxes: -- >- - Remove-AzureADUserAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the ID of an application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADUserAppRoleAssignment -name: Remove-AzureADUserAppRoleAssignment -description: |- - The **Remove-AzureADUserAppRoleAssignment** cmdlet removes a user application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A57C8BFC-4E69-444D-8B9E-65D4767F8364 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml deleted file mode 100644 index 424e9206..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user extension. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserExtension - href: ./Get-AzureADUserExtension.yml -- text: Set-AzureADUserExtension - href: ./Set-AzureADUserExtension.yml -syntaxes: -- Remove-AzureADUserExtension -ObjectId -ExtensionName [] -- >- - Remove-AzureADUserExtension -ObjectId - - -ExtensionNames [] -parameters: -- type: - name: ExtensionName - isRequired: true - description: |+ - Specifies the name of an extension. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionNames - isRequired: true - description: |+ - Specifies an array of extension names. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADUserExtension -name: Remove-AzureADUserExtension -description: |- - The **Remove-AzureADUserExtension** cmdlet removes a user extension from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 2D1768D6-29D4-4985-ADD3-8308FF370DDC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml deleted file mode 100644 index 8ec47bcc..00000000 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user's manager. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserManager - href: ./Get-AzureADUserManager.yml -- text: Set-AzureADUserManager - href: ./Set-AzureADUserManager.yml -syntaxes: -- >- - Remove-AzureADUserManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the manager of a user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> Remove-AzureADUserManager -ObjectId $User.ObjectId - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. - - The second command removes the user in $User. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Remove-AzureADUserManager -name: Remove-AzureADUserManager -description: |- - The **Remove-AzureADUserManager** cmdlet removes a user's manager in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 0D0A1E28-96E7-4139-908D-13C426D8065E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml b/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml deleted file mode 100644 index 71e63e11..00000000 --- a/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.yml +++ /dev/null @@ -1,40 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Renews a group by updating the RenewedDateTime property on a group to the current DateTime. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Reset-AzureADMSLifeCycleGroup -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Reset-AzureADMSLifeCycleGroup -groupId cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - The Reset-AzureADMSLifeCycleGroup renews a specified group by updating the RenewedDateTime property on a group to the current DateTime. - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Reset-AzureADMSLifeCycleGroup -name: Reset-AzureADMSLifeCycleGroup -description: |- - The Reset-AzureADMSLifeCycleGroup renews a group by updating the RenewedDateTime property on a group to the current DateTime. When a group is renewed, the group expiration is extended by the number of days defined in the policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml deleted file mode 100644 index f7d8ccf2..00000000 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Restores a previously deleted application -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Restore-AzureADDeletedApplication -ObjectId - - [-IdentifierUris ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI - 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips - 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes - e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - - - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - PS C:\WINDOWS\system32> Get-AzureADDeletedApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - - PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - ObjectId AppId DisplayName - -------- ----- ----------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - description: |- - This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet - summary: "" -parameters: -- type: [] - name: IdentifierUris - description: |+ - The IdentifierUris of the application that is to be restored - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The ObjectId of the deleted application that is to be restored - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Restore-AzureADDeletedApplication -name: Restore-AzureADDeletedApplication -description: |- - This cmdlet restores a previously deleted application -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index 57e78928..00000000 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to restore a previously deleted object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Restore-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Restore-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c - description: |- - This example shows how to restore a deleted object with Id aa644285-eb75-4389-885e-7233f096984c - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object to restore - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Restore-AzureADMSDeletedDirectoryObject -name: Restore-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to restore a previously deleted object. Currently, only restoring Group and Application objects is supported. - When a group or an application is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. After 30 days the deleted object is permanently deleted and can no longer be recovered. Note that only Unified Groups (a.k.a. Office 365 Groups) can be restored. Security groups cannot be restored. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml b/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml deleted file mode 100644 index 55717d65..00000000 --- a/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml +++ /dev/null @@ -1,32 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Invalidates the refresh tokens issued to applications for the current user. -module: AzureADPreview -notes: "" -links: -- text: Revoke-AzureADUserAllRefreshToken - href: ./Revoke-AzureADUserAllRefreshToken.yml -- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Revoke-AzureADSignedInUserAllRefreshToken [] -examples: -- title: 'Example 1: Revoke refresh tokens for the current user' - code: |- - PS C:\> Revoke-AzureADSignedInUserAllRefreshToken - description: |- - This command revokes the tokens for the current user. - summary: "" -uid: AzureADPreview.Revoke-AzureADSignedInUserAllRefreshToken -name: Revoke-AzureADSignedInUserAllRefreshToken -description: |- - The **Revoke-AzureADSignedInUserAllRefreshToken** cmdlet invalidates the refresh tokens issued to applications for the current user. - The cmdlet also invalidates tokens issued to session cookies in a browser for the user. - The cmdlet operates by resetting the **refreshTokensValidFromDateTime** user property to the current date and time. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml b/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml deleted file mode 100644 index 69851fc1..00000000 --- a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Invalidates the refresh tokens issued to applications for a user. -module: AzureADPreview -notes: "" -links: -- text: Revoke-AzureADSignedInUserAllRefreshToken - href: ./Revoke-AzureADSignedInUserAllRefreshToken.yml -- text: '(#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Revoke-AzureADUserAllRefreshToken -ObjectId [] -examples: -- title: 'Example 1: Revoke refresh tokens for a user' - code: |- - PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command revokes the tokens for the specified user. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of a user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Revoke-AzureADUserAllRefreshToken -name: Revoke-AzureADUserAllRefreshToken -description: |- - The **Revoke-AzureADUserAllRefreshToken** cmdlet invalidates the refresh tokens issued to applications for a user. - The cmdlet also invalidates tokens issued to session cookies in a browser for the user. - The cmdlet operates by resetting the **refreshTokensValidFromDateTime** user property to the current date and time. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml deleted file mode 100644 index 9868d1c1..00000000 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get groups in which a contact is a member. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsContactIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Select-AzureADGroupIdsContactIsMemberOf -name: Select-AzureADGroupIdsContactIsMemberOf -description: |- - The **Select-AzureADGroupIdsContactIsMemberOf** cmdlet gets groups in Azure Active Directory (AD) in which a contact is a member. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 323CA5E7-FD6C-403F-8581-284B30B8770E - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml deleted file mode 100644 index 10569ac9..00000000 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml +++ /dev/null @@ -1,95 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets group IDs that a group is a member of. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -syntaxes: -- >- - Select-AzureADGroupIdsGroupIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a group' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $GroupId = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsGroupIsMemberOf -ObjectId $GroupId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a **GroupIdsForMembershipCheck** object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a group by using **Get-AzureADGroup**, and then stores it in the $GroupId variable. - - The final command gets the group membership of a group identified by $GroupId. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Select-AzureADGroupIdsGroupIsMemberOf -name: Select-AzureADGroupIdsGroupIsMemberOf -description: |- - The **Select-AzureADGroupIdsGroupIsMemberOf** cmdlet gets the groups that a specified group is a member of in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 7B6DBC7D-8143-47E3-A045-A76F93692099 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml deleted file mode 100644 index cde22fb2..00000000 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Selects the groups in which a service principal is a member. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a service principal' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $SPId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId $SPId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a **GroupIdsForMembershipCheck** object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a service principal by using the [Get-AzureADServicePrincipal](./Get-AzureADServicePrincipal.yml) cmdlet, and then stores it in the $SPId variable. - - The final command gets the group membership of a group for a service principal identified by $SPId. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Select-AzureADGroupIdsServicePrincipalIsMemberOf -name: Select-AzureADGroupIdsServicePrincipalIsMemberOf -description: |- - The **Select-AzureADGroupIdsServicePrincipalIsMemberOf** cmdlet selects the groups in which a service principal is a member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 3FA60E42-BD4A-40C9-B3FC-CEE205E7DB4D - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml b/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml deleted file mode 100644 index f9c169b1..00000000 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml +++ /dev/null @@ -1,94 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Selects the groups that a user is a member of. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsUserIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a user' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $UserID = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsUserIsMemberOf -ObjectId $UserId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a **GroupIdsForMembershipCheck** object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $UserId variable. - - The final command gets the group membership of a group for a user identified by $UserId. - This cmdlet returns an **oData** object. - To find the groups this user is a member of, iterate through the **Value** attribute of the returned **oData** objects. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Select-AzureADGroupIdsUserIsMemberOf -name: Select-AzureADGroupIdsUserIsMemberOf -description: |- - The **Select-AzureADGroupIdsUserIsMemberOf** cmdlet selects the groups that a user is a member of in Azure Actve Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 66D77613-4992-463D-B318-E2D53B14AED4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml deleted file mode 100644 index 210e485d..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.yml +++ /dev/null @@ -1,85 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADAdministrativeUnit - href: ./Get-AzureADAdministrativeUnit.yml -- text: New-AzureADAdministrativeUnit - href: ./New-AzureADAdministrativeUnit.yml -- text: Remove-AzureADAdministrativeUnit - href: ./Remove-AzureADAdministrativeUnit.yml -syntaxes: -- >- - Set-AzureADAdministrativeUnit -ObjectId [-InformationAction ] - - [-InformationVariable ] [-Description ] [-DisplayName ] [] -parameters: -- type: - name: Description - description: |+ - Specifies a description. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADAdministrativeUnit -name: Set-AzureADAdministrativeUnit -description: |- - The **Set-AzureADAdministrativeUnit** cmdlet updates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 80D775B6-1EA6-4F54-A727-A981B0CBC3A1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml deleted file mode 100644 index dfc95591..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.yml +++ /dev/null @@ -1,391 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an application. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADApplication -ObjectId - - [-AddIns ] - - [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] - - [-AppRoles ] - - [-AvailableToOtherTenants ] [-DisplayName ] [-ErrorUrl ] - - [-GroupMembershipClaims ] [-Homepage ] - - [-IdentifierUris ] [-InformationalUrls ] - - [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] - - [-KeyCredentials ] - - [-KnownClientApplications ] [-LogoutUrl ] - - [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] - - [-Oauth2Permissions ] - - [-Oauth2RequirePostResponse ] [-OrgRestrictions ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] - - [-ReplyUrls ] - - [-RequiredResourceAccess ] - - [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] -examples: -- title: 'Example 1: Update an application' - code: |- - PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" - description: |- - This command updates the specified application. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowGuestsSignIn - description: |+ - {{ Fill AllowGuestsSignIn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowPassthroughUsers - description: |+ - {{ Fill AllowPassthroughUsers Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppLogoUrl - description: |+ - {{ Fill AppLogoUrl Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AvailableToOtherTenants - description: |+ - True if the application is shared with other tenants; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies an error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. - The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. - Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - Specifies identifier URIs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrls - description: |+ - {{ Fill InformationalUrls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - {{ Fill IsDeviceOnlyAuthSupported Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDisabled - description: |+ - {{ Fill IsDisabled Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KnownClientApplications - description: |+ - Specifies known client applications. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowImplicitFlow - description: |+ - Specifies whether this web application can request OAuth2.0 implicit flow tokens. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowUrlPathMatching - description: |+ - Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Oauth2Permissions - description: |+ - The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. - These permission scopes may be granted to client applications during consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2RequirePostResponse - description: |+ - {{Fill Oauth2RequirePostResponse Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - {{ Fill OptionalClaims Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - {{ Fill OrgRestrictions Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - {{ Fill ParentalControlSettings Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - {{ Fill PreAuthorizedApplications Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherDomain - description: |+ - {{ Fill PublisherDomain Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RecordConsentConditions - description: |+ - Do not use. - May be removed in future versions - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - {{ Fill SignInAudience Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WwwHomepage - description: |+ - {{ Fill WwwHomepage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplication -name: Set-AzureADApplication -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml deleted file mode 100644 index 6323f5d5..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the logo for an Application -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.IO.Stream - System.Byte[] -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADApplicationLogo [-ObjectId ] -FilePath [] -- Set-AzureADApplicationLogo [-ObjectId ] -FileStream [] -- Set-AzureADApplicationLogo [-ObjectId ] -ImageByteArray [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg - description: |- - This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter - summary: "" -parameters: -- type: - name: FilePath - isRequired: true - description: |+ - The file path of the file that is to be uploaded as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FileStream - isRequired: true - description: |+ - A fileStream that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ImageByteArray - isRequired: true - description: |+ - And ImageByteArray that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - The ObjectID of the Application for which the logo is set - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationLogo -name: Set-AzureADApplicationLogo -description: |- - This cmdlet is used to set the logo for an application -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml deleted file mode 100644 index 0c79a8ac..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,139 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplication allows you to modify and set configurations for an application in Azure Active Directory configured to use ApplicationProxy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplication -ObjectId [-ExternalUrl ] [-InternalUrl ] - - [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] - - [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] - - [-ConnectorGroupId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://finance-awcycles.msappproxy.net/ - InternalUrl : http://finance/ - IsTranslateHostHeaderEnabled : True - IsTranslateLinksInBodyEnabled : True - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: |- - Example 1: Add the link translation feature to an application - summary: "" -parameters: -- type: - name: ApplicationServerTimeout - description: |+ - Specifies the backend server timeout type. - Set this value to Long only if your application is slow to authenticate and connect. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConnectorGroupId - description: |+ - Provide the Id of the Connector group you would like assigned to this application. - You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. - Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. - If you don't have any connector groups created yet, your app is assigned to Default. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalAuthenticationType - description: |+ - How Application Proxy verifies users before giving them access to your application. - AadPreAuth: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. - We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. - Passthru: Users don't have to authenticate against Azure Active Directory to access the application. - You can still set up authentication requirements on the backend. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalUrl - description: |+ - The address your users will go to in order to access the app from outside your network. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InternalUrl - description: |+ - The URL that you use to access the application from inside your private network. - You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. - In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. - If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateHostHeaderEnabled - description: |+ - If set to true, translates urls in headers. - Keep this value true unless your application required the original host header in the authentication request. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateLinksInBodyEnabled - description: |+ - If set to true, translates urls in body. - Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique application ID of an application in Azure Active Directory. - This can be found using the Get-AzureADApplication command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyApplication -name: Set-AzureADApplicationProxyApplication -description: |- - The Set-AzureADApplicationProxyApplication allows you to modify and set additional settings for an application in Azure Active Directory configured to use ApplicationProxy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index 6fbffbe1..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId -ConnectorGroupId - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - Example 1: Set a new Connector Group for a specific application - summary: "" -parameters: -- type: - name: ConnectorGroupId - isRequired: true - description: |+ - The Id of the Connector group that should be assigned to the application. - You can find this by using the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id for the application the Connector group will be assigned to. - This can be found using the Get-AzureADApplication command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyApplicationConnectorGroup -name: Set-AzureADApplicationProxyApplicationConnectorGroup -description: |- - The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application. - The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml deleted file mode 100644 index 58af524c..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). - This will upload the certificate and allow the application to use Custom Domains. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Security.SecureString -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId -PfxFilePath - - -Password [] -examples: -- title: Example 1 - code: |- - PS C:\> $securePassword = Read-Host -AsSecureString - PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword - description: |- - Example 1: Assign a certificate to an application configured for Application Proxy - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id for the application the certificate should be uploaded to. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - isRequired: true - description: |+ - A secure string containing the password for the pfx certificate - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PfxFilePath - isRequired: true - description: |+ - The file path for the pfx certificate for the custom domain - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyApplicationCustomDomainCertificate -name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate -description: |- - The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). - This will upload the certificate and allow the application to use Custom Domains. - If you have one certificate that includes many of your applications, you only need to upload it with one application and it will also be assigned to the other relevant applications. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml deleted file mode 100644 index 7191c843..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingSingleSignOnObject+SingleSignOnModeEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingKerberosSignOnSettingsObject+KerberosSignOnMappingAttributeTypeEnum, Microsoft.Open.MS.GraphBeta.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId -SingleSignOnMode - - [-KerberosInternalApplicationServicePrincipalName ] - - [-KerberosDelegatedLoginIdentity ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName - description: |- - Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. - summary: "" -- title: Example 2 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None - description: |- - Example 2: Remove SSO from an application - summary: "" -parameters: -- type: - name: KerberosDelegatedLoginIdentity - description: |+ - The identity that the Connector can use on behalf of your users to authenticate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: UserPrincipalName, OnPremisesUserPrincipalName, UserPrincipalUsername, OnPremisesUserPrincipalUsername, OnPremisesSAMAccountName -- type: - name: KerberosInternalApplicationServicePrincipalName - description: |+ - The internal application SPN of the application server. - This SPN needs to be in the list of services to which the Connector can present delegated credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application that needs different SSO settings. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SingleSignOnMode - isRequired: true - description: |+ - Choose the type of SSO you would like the application to use. - Please note that only three SSO settings are supported in powershell, for more options, please use the Azure Portal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: None, OnPremisesKerberos, HeaderBased -uid: AzureADPreview.Set-AzureADApplicationProxyApplicationSingleSignOn -name: Set-AzureADApplicationProxyApplicationSingleSignOn -description: |- - The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. - This is limited to setting No SSO, Kerberos Constrained Delegation (for applications using Integrated Windows Authentication), and Header-based SSO. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml deleted file mode 100644 index 4f851c51..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. -module: AzureADPreview -notes: "" -syntaxes: -- Set-AzureADApplicationProxyConnector -Id -ConnectorGroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyConnector -Id 834c5dd6-f2e8-47ae-973a-9fc769289b3d -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 - description: |- - Example 1: Move a Connector to a different Connector Group - summary: "" -parameters: -- type: - name: ConnectorGroupId - isRequired: true - description: |+ - The unique identifer of the target application proxy connector group in Azure Active Directory. - You can find this value using the Get-AzureAdApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector being moved. - You can find this value using the Get-AzureADApplicationProxyConnector command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyConnector -name: Set-AzureADApplicationProxyConnector -description: |- - The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index e4980a2c..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - Microsoft.Open.MSGraph.Model.Name -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADApplicationProxyConnectorGroup -Id -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyConnectorGroup -Id d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 -Name "Offsite Application Servers" - description: |- - Example 1: Rename a Connector Group to "Offsite Application Servers" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the Connector group that will be renamed. You can find the Id using the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - The new name for the Connector group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADApplicationProxyConnectorGroup -name: Set-AzureADApplicationProxyConnectorGroup -description: |- - The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml deleted file mode 100644 index 8d6a5f14..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.yml +++ /dev/null @@ -1,195 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a device. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDevice - href: ./Get-AzureADDevice.yml -- text: New-AzureADDevice - href: ./New-AzureADDevice.yml -- text: Remove-AzureADDevice - href: ./Remove-AzureADDevice.yml -syntaxes: -- >- - Set-AzureADDevice -ObjectId [-AccountEnabled ] - - [-AlternativeSecurityIds ] - - [-ApproximateLastLogonTimeStamp ] [-DeviceId ] [-DeviceMetadata ] - - [-DeviceObjectVersion ] [-DeviceOSType ] [-DeviceOSVersion ] - - [-DevicePhysicalIds ] [-DeviceTrustType ] - - [-DisplayName ] [-IsCompliant ] [-IsManaged ] [-ProfileType ] - - [-SystemLabels ] [] -examples: -- title: 'Example 1: Update a device' - code: |- - PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" - description: |- - This command updates the specified device. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeSecurityIds - description: |+ - Specifies alternative security IDs. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApproximateLastLogonTimeStamp - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - description: |+ - Specifies the device ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceMetadata - description: |+ - The device metadata for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceObjectVersion - description: |+ - Specifies the object version of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSType - description: |+ - Specifies the operating system. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSVersion - description: |+ - Specifies the operating sytem version. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DevicePhysicalIds - description: |+ - Specifies the physical ID. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceTrustType - description: |+ - The device trust type - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompliant - description: |+ - Indicates whether the device is compliant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsManaged - description: |+ - Indicates whether the device is managed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProfileType - description: |+ - {{ Fill ProfileType Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SystemLabels - description: |+ - {{ Fill SystemLabels Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADDevice -name: Set-AzureADDevice -description: |- - The **Set-AzureADDevice** cmdlet updates a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 9291E4E2-ECED-49D7-947A-40485128C06F - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml deleted file mode 100644 index 26b30675..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a directory setting in Azure Active Directory. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADDirectorySetting - href: ./Get-AzureADDirectorySetting.yml -- text: New-AzureADDirectorySetting - href: ./New-AzureADDirectorySetting.yml -- text: Remove-AzureADDirectorySetting - href: ./Remove-AzureADDirectorySetting.yml -syntaxes: -- >- - Set-AzureADDirectorySetting -Id -DirectorySetting - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: DirectorySetting - isRequired: true - description: |+ - Specifies the directory settings. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a settings object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADDirectorySetting -name: Set-AzureADDirectorySetting -description: |- - The **Set-AzureADDirectorySetting** cmdlet updates a directory setting in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 96F47B05-3D04-4298-9C60-03B60B8AD6AF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml deleted file mode 100644 index 580408a0..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.yml +++ /dev/null @@ -1,86 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a domain. -module: AzureADPreview -notes: "" -links: -- text: Confirm-AzureADDomain - href: ./Confirm-AzureADDomain.yml -- text: Get-AzureADDomain - href: ./Get-AzureADDomain.yml -- text: New-AzureADDomain - href: ./New-AzureADDomain.yml -- text: Remove-AzureADDomain - href: ./Remove-AzureADDomain.yml -syntaxes: -- >- - Set-AzureADDomain -Name [-InformationAction ] [-InformationVariable ] - - [-IsDefault ] [-SupportedServices ] - - [] -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: IsDefault - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies a name. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SupportedServices - description: |+ - Specifies an array of supported services. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADDomain -name: Set-AzureADDomain -description: |- - The **Set-AzureADDomain** cmdlet updates a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 53B15037-19DD-4253-B998-D968DA05F2AC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml deleted file mode 100644 index e6f06455..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.yml +++ /dev/null @@ -1,121 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a specific group in Azure Active Directory -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADGroup - href: ./Get-AzureADGroup.yml -- text: New-AzureADGroup - href: ./New-AzureADGroup.yml -- text: Remove-AzureADGroup - href: ./Remove-AzureADGroup.yml -syntaxes: -- >- - Set-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] - - [-Description ] [-DisplayName ] [-MailEnabled ] [-MailNickName ] - - [-SecurityEnabled ] [] -examples: -- title: 'Example 1: Update a group' - code: |- - PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" - description: |- - This command updates the specfied group in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specfies a description. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MailEnabled - description: |+ - Indicates whether mail is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies a nickname for the mail. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - description: |+ - Indicates whether security is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADGroup -name: Set-AzureADGroup -description: |- - The **Set-AzureADGroup** cmdlet updates a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8846536B-3E57-4307-81C7-CCFFB2C6E5EC - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index 855b21ad..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,140 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an administrative unit. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/get-azureadadministrativeunit?view=azureadps-2.0-preview -- text: New-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/new-azureadmsadministrativeunit?view=azureadps-2.0-preview -- text: Remove-AzureADMSAdministrativeUnit - href: https://docs.microsoft.com/powershell/module/azuread/remove-azureadmsadministrativeunit?view=azureadps-2.0-preview -syntaxes: -- >- - Set-AzureADMSAdministrativeUnit -Id [-InformationAction ] - - [-InformationVariable ] [-Description ] [-DisplayName ] - - [-IsMemberManagementRestricted ] [-MembershipRule ] [-MembershipRuleProcessingState ] - - [-MembershipType ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSAdministrativeUnit -Id $adminUnit.Id -MembershipType "Dynamic" -MembershipRuleProcessingState "On" -MembershipRule '(user.country -eq "United States")' - description: |- - Given an existing administrative unit referenced by $adminUnit, sets the membership type to dynamic and creates a membership rule to include all users whose country or region is equal to United States. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: IsMemberManagementRestricted - description: |+ - Indicates whether the management rights on resources in the administrative units should be restricted to ONLY the administrators scoped on the AU object. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - Specifies the membership rule for a dynamic administrative unit. - - For more information about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - Specifies the rule processing state. The acceptable values for this parameter are: - - - "On". Process the group rule. - - "Paused". Stop processing the group rule. - - Changing the value of the processing state does not change the members list of the administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipType - description: |+ - Specifies whether the membership of this administrative unit is controlled dynamically or by manual assignment. - The acceptable values for this parameter are: - - - Assigned - - Dynamic - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSAdministrativeUnit -name: Set-AzureADMSAdministrativeUnit -description: |- - The Set-AzureADMSAdministrativeUnit cmdlet updates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml deleted file mode 100644 index c8aaaa21..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.yml +++ /dev/null @@ -1,325 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the properties of an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -syntaxes: -- >- - Set-AzureADMSApplication -ObjectId - - [-AddIns ] [-Api ] - - [-AppRoles ] - - [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] - - [-IdentifierUris ] [-DisplayName ] - - [-InformationalUrl ] - - [-KeyCredentials ] - - [-OptionalClaims ] [-OrgRestrictions ] - - [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] - - [-RequiredResourceAccess ] - - [-SignInAudience ] [-Tags ] - - [-TokenEncryptionKeyId ] [-Web ] [] -examples: -- title: 'Example 1: Update an application' - code: |- - PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` - -DisplayName "my name" ` - -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` - -Api @{ AcceptMappedClaims = $true } ` - -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` - -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` - -IsDeviceOnlyAuthSupported $false ` - -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` - -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` - -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` - -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` - -SignInAudience AzureADandPersonalMicrosoftAccount ` - -Tags "mytag" ` - -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` - -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` - -GroupMembershipClaims "SecurityGroup" ` - -OrgRestrictions {orgrestrictions} ` - -PasswordCredentials {passwordcredentials} ` - -PreAuthorizedApplications {preauthorizedapplications} ` - -IdentifierUris "https://mynewapp.contoso.com/" - description: |- - This command updates the specified application. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Api - description: |+ - Specifies settings for an application that implements a web API. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - Specifies identifier URIs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrl - description: |+ - Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. - The terms of service and privacy statement are surfaced to users through the user consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - Specifies if the application supports authentication using a device token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsFallbackPublicClient - description: |+ - Specifies the fallback application type as public client, such as an installed application running on a mobile device. - The default value is false which means the fallback application type is confidential client such as web app. - There are certain scenarios where Azure AD cannot determine the client application type (e.g. - ROPC flow where it is configured without specifying a redirect URI). - In those cases Azure AD will interpret the application type based on the value of this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - Reserved for future use. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - Specifies parental control settings for an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - Lists applications and requested permissions for implicit consent. - Requires an admin to have provided consent to the application. - preAuthorizedApplications do not require the user to consent to the requested permissions. - Permissions listed in preAuthorizedApplications do not require user consent. - However, any additional requested permissions not listed in preAuthorizedApplications require user consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - Specifies what Microsoft accounts are supported for the current application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Custom strings that can be used to categorize and identify the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TokenEncryptionKeyId - description: |+ - Specifies the keyId of a public key from the keyCredentials collection. - When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. - The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Web - description: |+ - Specifies settings for a web application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSApplication -name: Set-AzureADMSApplication -description: |- - Updates the properties of an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml deleted file mode 100644 index 0506a1c9..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the logo for an application object. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: [] - description: "" -syntaxes: -- Set-AzureADMSApplicationLogo -ObjectId -Content [] -examples: -- title: 'Example 1: Sets the logo of the application' - code: |- - PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} - description: |- - This command updates the application logo. - summary: "" -parameters: -- type: [] - name: Content - isRequired: true - description: |+ - An ImageByteArray that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSApplicationLogo -name: Set-AzureADMSApplicationLogo -description: |- - Sets the logo for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml deleted file mode 100644 index 09c24415..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSApplicationVerifiedPublisher -AppObjectId - - -SetVerifiedPublisherRequest [] -examples: -- title: 'Example 1: Set the verified publisher of an application.' - code: |- - $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' - $mpnId = '0433167' - $req = @{verifiedPublisherId=$mpnId} - Set-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId -SetVerifiedPublisherRequest $req - description: "" - summary: "" -parameters: -- type: - name: AppObjectId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory Application object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SetVerifiedPublisherRequest - isRequired: true - description: |+ - A request body object containing the verifiedPublisherId property its the MPNID value. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSApplicationVerifiedPublisher -name: Set-AzureADMSApplicationVerifiedPublisher -description: |- - Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml deleted file mode 100644 index 284b9d57..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an existing attribute set. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSAttributeSet -Id [-Description ] [-MaxAttributesPerSet ] - - [] -examples: -- title: Example 1 - code: |- - Set-AzureADMSAttributeSet -Id "Engineering" -Description "Attributes for cloud engineering team" - description: |- - Update an attribute set. - - - Attribute set: `Engineering` - summary: "" -- title: Example 2 - code: |- - Set-AzureADMSAttributeSet -Id "Engineering" -MaxAttributesPerSet 20 - description: |- - Update an attribute set. - - - Attribute set: `Engineering` - summary: "" -parameters: -- type: - name: Description - description: |+ - Description of the attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Name of the attribute set. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MaxAttributesPerSet - description: |+ - Maximum number of custom security attributes that can be defined in the attribute set. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSAttributeSet -name: Set-AzureADMSAttributeSet -description: |- - Updates an Azure Active Directory (Azure AD) attribute set object identified by ID. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml deleted file mode 100644 index e69e1a8e..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.yml +++ /dev/null @@ -1,97 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an authorization policy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSAuthorizationPolicy -Id [-BlockMsolPowerShell ] [-Description ] - - [-DisplayName ] [-EnabledPreviewFeatures ] - - [-GuestUserRoleId ] - - [-PermissionGrantPolicyIdsAssignedToDefaultUserRole ] - - [] -examples: -- title: 'Example 1: Update an authorization policy' - code: |- - PS C:\>Set-AzureADMSAuthorizationPolicy -Id authorizationPolicy -DisplayName "updated displayname" -Description "updated description" -PermissionGrantPolicyIdsAssignedToDefaultUserRole @("user-default-low","application-admin") -GuestUserRoleId "10dae51f-b6af-4016-8d66-8c2a99b929b3" -EnabledPreviewFeatures @("EnableGranularConsent") - description: "" - summary: "" -parameters: -- type: - name: BlockMsolPowerShell - description: |+ - Specifies whether the user-based access to the legacy service endpoint used by MSOL PowerShell is blocked or not. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies the description of the authorization policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the authorization policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: EnabledPreviewFeatures - description: |+ - Specifies the preview features enabled for private preview on the tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GuestUserRoleId - description: |+ - Specifies the roletemplateId for the role that should be granted to guest user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the authorization policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PermissionGrantPolicyIdsAssignedToDefaultUserRole - description: |+ - Specifies the policy Ids of permission grant policies assgined to the default user role. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSAuthorizationPolicy -name: Set-AzureADMSAuthorizationPolicy -description: |- - The Set-AzureADMSAuthorizationPolicy cmdlet updates an Azure Active Directory authorization policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index bda337e7..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a conditional access policy in Azure Active Directory by Id. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSConditionalAccessPolicy -PolicyId [-Id ] [-DisplayName ] - - [-State ] [-Conditions ] - - [-GrantControls ] [-SessionControls ] - - [] -examples: -- title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy 1 - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command updates a new conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: Conditions - description: |+ - Specifies the conditions for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GrantControls - description: |+ - Specifies the controls for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the policy id of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SessionControls - description: |+ - {{ Fill SessionControls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSConditionalAccessPolicy -name: Set-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to update a conditional access policy in Azure Active Directory by Id. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml deleted file mode 100644 index 5916e382..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an existing custom security attribute definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSCustomSecurityAttributeDefinition -Id [-Description ] [-Status ] - - [-UsePreDefinedValuesOnly ] [] -examples: -- title: Example 1 - code: |- - Set-AzureADMSCustomSecurityAttributeDefinition -Id "Engineering_ProjectDate" -Description "Target completion date (YYYY/MM/DD)" - description: |- - Update a custom security attribute definition. - - - Attribute set: `Engineering` - - Attribute: `ProjectDate` - summary: "" -- title: Example 2 - code: |- - Set-AzureADMSCustomSecurityAttributeDefinition -Id Engineering_Project -Status "Deprecated" - description: |- - Deactivate a custom security attribute definition. - - - Attribute set: `Engineering` - - Attribute: `Project` - summary: "" -parameters: -- type: - name: Description - description: |+ - Description of the custom security attribute definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a custom security attribute definition in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Status - description: |+ - Specifies whether the custom security attribute is active or deactivated. Acceptable values are 'Available' and 'Deprecated'. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsePreDefinedValuesOnly - description: |+ - Indicates whether only predefined values can be assigned to the custom security attribute. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinition -name: Set-AzureADMSCustomSecurityAttributeDefinition -description: |- - Updates an Azure Active Directory (Azure AD) custom security attribute definition object identified by ID. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml deleted file mode 100644 index dd3428dc..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an existing custom security attribute definition predefined value. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId - - -Id [-IsActive ] [] -examples: -- title: Example - code: |- - Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" -Id "Alpine" -IsActive $false - description: |- - Deactivate a predefined value. - - - Attribute set: `Engineering` - - Attribute: `Project` - - Predefined value: `Alpine` - summary: "" -parameters: -- type: - name: CustomSecurityAttributeDefinitionId - isRequired: true - description: |+ - The unique identifier of a custom security attribute definition in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Predefined value for the custom security attribute. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsActive - description: |+ - Specifies whether the predefined value is active or deactivated. If set to false, this predefined value cannot be assigned to any additional supported directory objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -name: Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -description: |- - Updates an Azure Active Directory (Azure AD) custom security attribute definition predefined value object identified by ID. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml deleted file mode 100644 index 0d8b1af1..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Allows an admin to modify the policy for cloud authentication roll-out in Azure AD. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSFeatureRolloutPolicy -Id [-Feature ] [-DisplayName ] - - [-Description ] [-IsEnabled ] [-IsAppliedToOrganization ] - - [-AppliesTo ] - - [] -examples: -- title: 'Example 1: Updates the policy for cloud authentication roll-out in Azure AD.' - code: |- - PS C:\> Set-AzureADMSFeatureRolloutPolicy -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -IsEnabled $true - description: |- - This command updates the policy for cloud authentication roll-out in Azure AD. - summary: "" -parameters: -- type: [] - name: AppliesTo - description: |+ - Specifies a list of Azure AD objects that is assigned to the feature. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies the description of the cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Feature - description: |+ - Specifies a feature assigned to the cloud authentication roll-out policy. - - Currently, you can assign PassthroughAuthentication | SeamlessSso | PasswordHashSync. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the cloud authentication roll-out policy in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAppliedToOrganization - description: |+ - Specifies if the cloud authentication roll-out policy applied to the entire organization. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - description: |+ - Specifies the status of cloud authentication roll-out policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSFeatureRolloutPolicy -name: Set-AzureADMSFeatureRolloutPolicy -description: |- - An admin will use this cmdlet to modify the cloud authentication roll-out policy including whether the method for cloud authentication is Pass-through Authentication or not (Password hash-sync) and whether Seamless SSO is enabled. - Users in groups assigned to the policy will start authenticating via the new authentication method and via Seamless SSO if specified. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml deleted file mode 100644 index 939fa6de..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.yml +++ /dev/null @@ -1,184 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{Fill in the Synopsis}} -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSGroup -Id [-LabelId ] [-Description ] [-DisplayName ] - - [-IsAssignableToRole ] [-MailEnabled ] [-MailNickname ] [-SecurityEnabled ] - - [-GroupTypes ] [-MembershipRule ] - - [-MembershipRuleProcessingState ] [-Visibility ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSGroup -Id "9126185e-25df-4522-a380-7ab697a7241c" -DisplayName "Dynamic Group 01" -Description "Group created from PS" -MailEnabled $False -MailNickname "group" -SecurityEnabled $True -GroupTypes "" -MembershipRule "" -MembershipRuleProcessingState "" - - Id : 9126185e-25df-4522-a380-7ab697a7241c - Description : Dynamic group created from PS - OnPremisesSyncEnabled : - DisplayName : Dynamic Group 01 - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : group - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - MembershipRule : (user.department -eq "Marketing") MembershipRuleProcessingState : Paused - description: |- - Group updated. - summary: "" -- title: Example 2 - code: |- - PS C:\> Set-AzureADMSGroup -Id "9126185e-25df-4522-a380-7ab697a7241c" -IsAssignableToRole $true - Bad Request. - description: |- - IsassignableToRole property cannot be set for an existing group. - summary: "" -- title: Example 3 - code: |- - PS C:\> Set-AzureADMSGroup -Id "11111111-1111-1111-1111-111111111111" -LabelId "00000000-0000-0000-0000-000000000000" - description: |- - The label is assigned to the group. - summary: "" -- title: Example 4 - code: |- - PS C:\> Set-AzureADMSGroup -Id "11111111-1111-1111-1111-111111111111" -LabelId "" - description: |- - The label is removed from the group. - summary: "" -parameters: -- type: - name: Description - description: |+ - {{Fill Description Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - {{Fill DisplayName Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - {{Fill GroupTypes Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - {{Fill Id Description}} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - Flag indicates whether Azure Active directory group can be assigned to a role. - This flag cannot be set for an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LabelId - description: |+ - Specifies a comma separated list of label identifiers to assign to the group. - - Currently, only one label could be assigned to a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - description: |+ - {{Fill MailEnabled Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - description: |+ - {{Fill MailNickname Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRule - description: |+ - {{Fill MembershipRule Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MembershipRuleProcessingState - description: |+ - {{Fill MembershipRuleProcessingState Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - description: |+ - {{Fill SecurityEnabled Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - {{Fill Visibility Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSGroup -name: Set-AzureADMSGroup -description: |- - {{Fill in the Description}} -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 92f4eb20..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a specific group Lifecycle Policy in Azure Active Directory -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSGroupLifecyclePolicy -Id [-GroupLifetimeInDays ] [-ManagedGroupTypes ] - - [-AlternateNotificationEmails ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSGroupLifecyclePolicy -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -GroupLifetimeInDays 200 -AlternateNotificationEmails "admingroup@contoso.com" - description: |- - This command updates the specified groupLifecyclePolicy in Azure Active Directory - summary: "" -parameters: -- type: - name: AlternateNotificationEmails - description: |+ - Notification emails for groups that have no owners will be sent to these email addresses. List of email addresses separated by a ";". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupLifetimeInDays - description: |+ - The number of days a group can exist before it needs to be renewed - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedGroupTypes - description: |+ - Allows the admin to select which office 365 groups the policy will apply to. "None" will create the policy in a disabled state. "All" will apply the policy to every Office 365 group in the tenant. "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. - Please note that this parameter is case sensitive - "none" or "NONE" will not be recognized as valid values. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSGroupLifecyclePolicy -name: Set-AzureADMSGroupLifecyclePolicy -description: |- - The Set-AzureADMSGroupLifecyclePolicy command updates a specific group Lifecycle Policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml deleted file mode 100644 index 96e4f650..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to update the properties of an existing identity provider configured in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSIdentityProvider -Id [-Type ] [-Name ] [-ClientId ] - - [-ClientSecret ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSIdentityProvider -Id LinkedIn-OAUTH -ClientId NewClientId -ClientSecret NewClientSecret - description: |- - This example updates the client ID and client secret for the specified identity provider. - summary: "" -parameters: -- type: - name: ClientId - description: |+ - The client ID for the application. - This is the client ID obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientSecret - description: |+ - The client secret for the application. - This is the client secret obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - The display name of the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - {{Fill Type Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSIdentityProvider -name: Set-AzureADMSIdentityProvider -description: |- - This cmdlet can be used to update the properties of an existing identity provider. - The type of the identity provider cannot be modified. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index a2a403ed..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,114 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a named location policy in Azure Active Directory by PolicyId. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSNamedLocationPolicy -PolicyId [-OdataType ] [-Id ] - - [-DisplayName ] [-IpRanges ] - - [-IsTrusted ] - - [-CountriesAndRegions ] - - [-IncludeUnknownCountriesAndRegions ] [] -examples: -- title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false - description: |- - This command updates an ip named location policy in Azure AD by PolicyId. - summary: "" -- title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true - description: |- - This command updates a country or region named location policy in Azure AD by PolicyId. - summary: "" -parameters: -- type: [] - name: CountriesAndRegions - description: |+ - Specifies the countries and regions for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeUnknownCountriesAndRegions - description: |+ - Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IpRanges - description: |+ - Specifies the ip ranges of the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTrusted - description: |+ - Specifies the isTrusted value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of a named location policy object in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSNamedLocationPolicy -name: Set-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to update a named location policy in Azure Active Directory by PolicyId. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml deleted file mode 100644 index b8dcea51..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the password SSO credentials -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSPasswordSingleSignOnCredential -ObjectId -PasswordSSOCredential - - [] -examples: -- title: Set password single-sign-on credentials - code: |- - PS C:\> $credentials = New-Object -TypeName Microsoft.Open.MSGraph.Model.PasswordSSOCredentials - PS C:\> $credentials.Id = "a4210a97-5e26-4cfe-88f1-118ed4886f27" - PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_1"; Value="barfoo@ms.com"; Type="text"} - PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} - PS C:\> $credentials.Credentials = @($creds1, $creds2) - PS C:\> Set-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials - description: |- - This command sets the password sso credentials for the given ObjectId and PasswordSSOObjectId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordSSOCredential - isRequired: true - description: |+ - User or group id - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPasswordSingleSignOnCredential -name: Set-AzureADMSPasswordSingleSignOnCredential -description: |- - This cmdlet enables users to set their Password Single-sign-on credentials for an application which they are part of. - Admin could set the group credentials as well. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 99bff79a..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,188 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update an existing Azure Active Directory permission grant condition set. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] - - [-Permissions ] - - [-ClientApplicationIds ] - - [-ClientApplicationTenantIds ] - - [-ClientApplicationPublisherIds ] - - [-ClientApplicationsFromVerifiedPublisherOnly ] [] -examples: -- title: 'Example 1: Update a permission grant condition set to includes permissions that has been classified as low.' - code: |- - 1. Get exisiting permission grant policy by that need to be updated. - - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, - ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - - 2. Update PermissionClassification - - Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, - ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - description: "" - summary: "" -- title: 'Example 2: Update a permission grant condition set' - code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true - description: "" - summary: "" -parameters: -- type: [] - name: ClientApplicationIds - description: |+ - The set of client application ids to scope consent operation down to. - It could be @("All") or a list of client application Ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationPublisherIds - description: |+ - The set of client applications publisher ids to scope consent operation down to. - It could be @("All") or a list of client application publisher ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientApplicationsFromVerifiedPublisherOnly - description: |+ - A value indicates whether to only includes client applications from verified publishers. - - defaultValue: "False" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationTenantIds - description: |+ - The set of client application tenant ids to scope consent operation down to. - It could be @("All") or a list of client application tenant ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionClassification - description: |+ - Specific classification (all, low, medium, high) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Permissions - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be @("All") or a list of permission ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionType - description: |+ - Specific type of permissions (application, delegated) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceApplication - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be "Any" or a specific resource application id. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPermissionGrantConditionSet -name: Set-AzureADMSPermissionGrantConditionSet -description: |- - Updates an Azure Active Directory permission grant condition set object identified by id. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 3e7cfd91..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a permission grant policy. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADMSPermissionGrantPolicy -Id [-Description ] [-DisplayName ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" -Description "updated description" -DisplayName "update displayname" - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies the description of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPermissionGrantPolicy -name: Set-AzureADMSPermissionGrantPolicy -description: |- - The Set-AzureADMSPermissionGrantPolicy command updates an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml deleted file mode 100644 index 55307b0a..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.yml +++ /dev/null @@ -1,96 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update a role assignment request -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId -Id [-Reason ] - - [-Decision ] [-Schedule ] [-AssignmentState ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Id 8d28fcb3-1373-4810-8e84-75adea9a18be -Reason "{'RequestorReason':'test','AdminReason':'gg'}" -Decision "AdminDenied" - description: |- - Update a role assignment request by setting to denied - summary: "" -parameters: -- type: - name: AssignmentState - description: |+ - The state of assignment, and the values can be Eligible or Active. - For decision of AdminApproved, it is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Decision - description: |+ - The administrator decision of the role assignment request. - The value should be updated as AdminApproved or AdminDenied. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role assignment request - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Reason - description: |+ - The reason provided by the administrator for his decision. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Schedule - description: |+ - The schedule of the role assignment request. - For status of AdminApproved, it is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPrivilegedRoleAssignmentRequest -name: Set-AzureADMSPrivilegedRoleAssignmentRequest -description: |- - Update a role assignment request -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml deleted file mode 100644 index e92c9f19..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.yml +++ /dev/null @@ -1,123 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update role setting -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSPrivilegedRoleSetting -ProviderId -Id [-ResourceId ] - - [-RoleDefinitionId ] - - [-AdminEligibleSettings ] - - [-AdminMemberSettings ] - - [-UserEligibleSettings ] - - [-UserMemberSettings ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting - PS C:\> $setting.RuleIdentifier = "JustificationRule" - PS C:\> $setting.Setting = "{`"required`":false}" - PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting - description: |- - Update a role setting by setting the justification to be false - summary: "" -parameters: -- type: [] - name: AdminEligibleSettings - description: |+ - The rule settings that are evaluated when an administrator tries to add an eligible role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AdminMemberSettings - description: |+ - The rule settings that are evaluated when an administrator tries to add an activate role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the specific role setting - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProviderId - isRequired: true - description: |+ - The unique identifier of the specific provider - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - description: |+ - The unique identifier of the specific resource - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleDefinitionId - description: |+ - The unique identifier of the specific role definition - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: UserEligibleSettings - description: |+ - The rule settings that are evaluated when a user tries to add an eligible role assignment. - This is not supported for pimforazurerbac scenario for now, and may be available in the future scenarios. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: UserMemberSettings - description: |+ - The rule settings that are evaluated when a user tries to activate his role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSPrivilegedRoleSetting -name: Set-AzureADMSPrivilegedRoleSetting -description: |- - Update role setting -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml deleted file mode 100644 index 32382756..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,111 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update a role definition. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] - - [-ResourceScopes ] [-IsEnabled ] - - [-RolePermissions ] - - [-TemplateId ] [-Version ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' - description: |- - This command updates the specified role definition in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies Id for the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - description: |+ - Specifies whether the role definition is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ResourceScopes - description: |+ - Specifies the resource scopes for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RolePermissions - description: |+ - Specifies permissions for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TemplateId - description: |+ - Specifies template id for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Version - description: |+ - Specifies version for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSRoleDefinition -name: Set-AzureADMSRoleDefinition -description: |- - The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml deleted file mode 100644 index 1ca1ae9e..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.yml +++ /dev/null @@ -1,250 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a service principal. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSServicePrincipal -Id [-AccountEnabled ] [-AppId ] - - [-AppRoleAssignmentRequired ] [-CustomSecurityAttributes ] [-DisplayName ] - - [-ErrorUrl ] [-LogoutUrl ] [-Homepage ] [-SamlMetadataUrl ] - - [-MicrosoftFirstParty ] [-PublisherName ] [-PreferredTokenSigningKeyThumbprint ] - - [-ReplyUrls ] - - [-ServicePrincipalNames ] - - [-Tags ] - - [-KeyCredentials ] - - [-PasswordCredentials ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSServicePrincipal -Id 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False - description: |- - This command disables the account of the specified service principal. - summary: "" -- title: Example 2 - code: |- - PS C:\> $attributes = @{ - Engineering = @{ - "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" - "Project@odata.type" = "#Collection(String)" - Project = @("Baker","Cascade") - } - } - PS C:\> Set-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -CustomSecurityAttributes $attributes - description: |- - Assign a custom security attribute with a multi-string value to an application (service principal). - - - Attribute set: `Engineering` - - Attribute: `Project` - - Attribute data type: Collection of Strings - - Attribute value: `("Baker","Cascade")` - summary: "" -- title: Example 3 - code: |- - PS C:\> $attributesUpdate = @{ - Engineering = @{ - "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" - "Project@odata.type" = "#Collection(String)" - Project = @("Alpine","Baker") - } - } - PS C:\> Set-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -CustomSecurityAttributes $attributesUpdate - description: |- - Update a custom security attribute with a multi-string value for an application (service principal). - - - Attribute set: `Engineering` - - Attribute: `Project` - - Attribute data type: Collection of Strings - - Attribute value: `("Alpine","Baker")` - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - description: |+ - Specifies the application ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CustomSecurityAttributes - description: |+ - Custom security attributes for the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MicrosoftFirstParty - description: |+ - Indicates whether the service principal is for a Microsoft first-party app. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredTokenSigningKeyThumbprint - description: |+ - Preferred token signing key thumbprint for the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies service principal names. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Specifies an array of tags. - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSServicePrincipal -name: Set-AzureADMSServicePrincipal -description: |- - Updates a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml deleted file mode 100644 index 9319958d..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to update a trust framework policy (custom policy) in the directory. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSTrustFrameworkPolicy [-Id ] [-OutputFilePath ] -Content - - [] -- >- - Set-AzureADMSTrustFrameworkPolicy -Id -InputFilePath [-OutputFilePath ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -Content $policyContent - description: |- - The example updates a trust framework policy from the content specified. - - The contents of updated trust framework policy are displayed on screen. - summary: "" -- title: Example 2 - code: |- - PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -Content $policyContent -OutputFilePath C:\CreatedPolicy.xml - description: |- - The example updates a trust framework policy from the content specified. - - The contents of updated trust framework policy are written to file mentioned in output file path. - summary: "" -- title: Example 3 - code: |- - PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -InputFilePath C:\InputPolicy.xml -OutputFilePath C:\CreatedPolicy.xml - description: |- - The example updates a trust framework policy from the file mentioned in InputFilePath. - - The contents of updated trust framework policy are written to file mentioned in output file path. - summary: "" -- title: Example 4 - code: |- - PS C:\> Set-AzureADMSTrustFrameworkPolicy -Id B2C_1A_signup_signin -InputFilePath C:\InputPolicy.xml - description: |- - The example updates a trust framework policy from the file mentioned in InputFilePath. - - The contents of updated created trust framework policy are displayed on screen. - summary: "" -parameters: -- type: - name: Content - isRequired: true - description: |+ - The content of the trust framework policy to be updated. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for a trust framework policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InputFilePath - isRequired: true - description: |+ - Path to the file used for reading the contents of trust framework policy to be updated. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OutputFilePath - description: |+ - Path to the file used for writing the contents of updated trust framework policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSTrustFrameworkPolicy -name: Set-AzureADMSTrustFrameworkPolicy -description: |- - This cmdlet is used to update a trust framework policy in the directory. - - The contents of the trust framework policy to be updated can be provided using a file or a command line variable. - - The contents of the updated trust framework policy can be written to an output file or to the screen. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml deleted file mode 100644 index 627e0d71..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.yml +++ /dev/null @@ -1,109 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user. -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSUser -Id [-DisplayName ] [-CustomSecurityAttributes ] - - [-UserPrincipalName ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $user = Get-AzureADMSUser -UserPrincipalName TestUser@example.com - PS C:\> $user.DisplayName = 'YetAnotherTestUser' - PS C:\> Set-AzureADMSUser -UserPrincipalName TestUser@example.com -Displayname $user.Displayname - description: |- - Update a user. - summary: "" -- title: Example 2 - code: |- - PS C:\> $attributes = @{ - Engineering = @{ - "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" - "Project@odata.type" = "#Collection(String)" - Project = @("Baker","Cascade") - } - } - PS C:\> Set-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -CustomSecurityAttributes $attributes - description: |- - Assign a custom security attribute with a multi-string value to a user. - - - Attribute set: `Engineering` - - Attribute: `Project` - - Attribute data type: Collection of Strings - - Attribute value: `("Baker","Cascade")` - summary: "" -- title: Example 3 - code: |- - PS C:\> $attributesUpdate = @{ - Engineering = @{ - "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" - "Project@odata.type" = "#Collection(String)" - Project = @("Alpine","Baker") - } - } - PS C:\> Set-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -CustomSecurityAttributes $attributes - description: |- - Update a custom security attribute with a multi-string value for a user. - - - Attribute set: `Engineering` - - Attribute: `Project` - - Attribute data type: Collection of Strings - - Attribute value: `("Alpine","Baker")` - summary: "" -parameters: -- type: - name: CustomSecurityAttributes - description: |+ - Custom security attributes for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user principal name of a user in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADMSUser -name: Set-AzureADMSUser -description: |- - Updates a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml deleted file mode 100644 index 8dc2988f..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.yml +++ /dev/null @@ -1,101 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates object settings. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADObjectSetting - href: ./Get-AzureADObjectSetting.yml -- text: New-AzureADObjectSetting - href: ./New-AzureADObjectSetting.yml -- text: Remove-AzureADObjectSetting - href: ./Remove-AzureADObjectSetting.yml -syntaxes: -- >- - Set-AzureADObjectSetting -TargetType -TargetObjectId -Id - - -DirectorySetting [-InformationAction ] [-InformationVariable ] - - [] -parameters: -- type: - name: DirectorySetting - isRequired: true - description: |+ - Specifies a **DirectorySetting** object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a settings object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TargetObjectId - isRequired: true - description: |+ - Specifies the object ID of directory object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TargetType - isRequired: true - description: |+ - Specifies the target type of a directory object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADObjectSetting -name: Set-AzureADObjectSetting -description: |- - The **Set-AzureADObjectSetting** cmdlet updates the settings for an object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 505A49A7-2C60-4D87-BE2C-AE5BF7B5FD86 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml deleted file mode 100644 index 3c0dda0f..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.yml +++ /dev/null @@ -1,109 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a policy. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADPolicy - href: ./Get-AzureADPolicy.yml -- text: New-AzureADPolicy - href: ./New-AzureADPolicy.yml -- text: Remove-AzureADPolicy - href: ./Remove-AzureADPolicy.yml -syntaxes: -- >- - Set-AzureADPolicy -Id [-AlternativeIdentifier ] - - [-Definition ] [-DisplayName ] - - [-IsOrganizationDefault ] - - [-KeyCredentials ] - - [-Type ] [] -examples: -- title: 'Example 1: Update a policy' - code: |- - PS C:\>Set-AzureADPolicy -Id -DisplayName - description: |- - This command updates the specified policy in Azure AD. - summary: "" -parameters: -- type: - name: AlternativeIdentifier - description: |+ - Specifies an alternative ID for the policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Definition - description: |+ - Specifies the array of stringfied JSON that contains all the rules of the policy. For example - *-Definition @("{"TokenLifetimePolicy":{"Version":1,"MaxInactiveTime":"20:00:00"}}")*. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id pf the policy for which you want to set values. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsOrganizationDefault - description: |+ - True if this policy is the organisational default - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies the key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of policy. For token lifetimes, use "TokenLifetimePolicy". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADPolicy -name: Set-AzureADPolicy -description: |- - The **Set-AzureADPolicy** cmdlet sets a policy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 1575D032-020F-4471-A408-2487C93940AF - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml deleted file mode 100644 index b28703a6..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.yml +++ /dev/null @@ -1,208 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a service principal. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADServicePrincipal - href: ./Get-AzureADServicePrincipal.yml -- text: New-AzureADServicePrincipal - href: ./New-AzureADServicePrincipal.yml -- text: Remove-AzureADServicePrincipal - href: ./Remove-AzureADServicePrincipal.yml -syntaxes: -- >- - Set-AzureADServicePrincipal -ObjectId [-AccountEnabled ] - - [-AlternativeNames ] [-AppId ] - - [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] - - [-KeyCredentials ] - - [-LogoutUrl ] - - [-PasswordCredentials ] - - [-PublisherName ] [-ReplyUrls ] - - [-SamlMetadataUrl ] [-ServicePrincipalNames ] - - [-ServicePrincipalType ] [-Tags ] - - [] -examples: -- title: 'Example 1: Disable the account of a service principal' - code: |- - PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False - description: |- - This command disables the account of the specified service principal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeNames - description: |+ - The alternative names for this service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - description: |+ - Specifies the application ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies service principal names. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalType - description: |+ - The service principal type - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Specifies an array of tags. - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADServicePrincipal -name: Set-AzureADServicePrincipal -description: |- - The **Set-AzureADServicePrincipal** cmdlet updates a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 540A8E20-80C9-48D8-BE49-E1DA84FD3BF7 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml deleted file mode 100644 index e50876e9..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.yml +++ /dev/null @@ -1,86 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Set contact details for a tenant -module: AzureADPreview -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADTenantDetail [-MarketingNotificationEmails ] - - [-PrivacyProfile ] - - [-SecurityComplianceNotificationMails ] - - [-SecurityComplianceNotificationPhones ] - - [-TechnicalNotificationMails ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADTenantDetail -MarketingNotificationEmails "amy@contoso.com","henry@contoso.com" -SecurityComplianceNotificationMails "john@contoso.com","mary@contoso.com" -SecurityComplianceNotificationPhones "1-555-625-9999", "1-555-233-5544" -TechnicalNotificationMails "peter@contoso.com" - description: |- - THis example shows how to set the various tenant details - summary: "" -parameters: -- type: [] - name: MarketingNotificationEmails - description: |+ - The email address that is used to send marketing notification emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrivacyProfile - description: |+ - {{ Fill PrivacyProfile Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationMails - description: |+ - The email address that is used to send security compliance emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationPhones - description: |+ - The phone number(s) that are used for security compliance - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TechnicalNotificationMails - description: |+ - The email address(es) that are used for technical notification emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADTenantDetail -name: Set-AzureADTenantDetail -description: |- - This cmdlet is used to set various contact details for a tenant. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index bae16095..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a trusted certificate authority. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADTrustedCertificateAuthority - href: ./Get-AzureADTrustedCertificateAuthority.yml -- text: New-AzureADTrustedCertificateAuthority - href: ./New-AzureADTrustedCertificateAuthority.yml -- text: Remove-AzureADTrustedCertificateAuthority - href: ./Remove-AzureADTrustedCertificateAuthority.yml -syntaxes: -- >- - Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: |+ - Specifies a **CertificateAuthorityInformation** object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADTrustedCertificateAuthority -name: Set-AzureADTrustedCertificateAuthority -description: |- - The **Set-AzureADTrustedCertificateAuthority** cmdlet updates a trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: E3628C6F-0F08-49DF-8A48-35E8FF4ABB65 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml deleted file mode 100644 index aeddf1b7..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUser.yml +++ /dev/null @@ -1,373 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADUser -ObjectId - - [-ExtensionProperty ] - - [-AccountEnabled ] [-AgeGroup ] [-City ] [-CompanyName ] - - [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] - - [-DisplayName ] [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] - - [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] - - [-OtherMails ] [-PasswordPolicies ] - - [-PasswordProfile ] [-PhysicalDeliveryOfficeName ] [-PostalCode ] - - [-PreferredLanguage ] [-ShowInAddressList ] - - [-SignInNames ] [-State ] - - [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] - - [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] - - [] -examples: -- title: 'Example 1: Update a user' - code: |- - PS C:\> $user = Get-AzureADUser -ObjectId TestUser@example.com - PS C:\> $user.DisplayName = 'YetAnotherTestUser' - PS C:\> Set-AzureADUser -ObjectId TestUser@example.com -Displayname $user.Displayname - description: |- - This command updates the specified user's property. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AgeGroup - description: |+ - {{ Fill AgeGroup Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the user's city. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CompanyName - description: |+ - {{ Fill CompanyName Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConsentProvidedForMinor - description: |+ - {{ Fill ConsentProvidedForMinor Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the user's country or region. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CreationType - description: |+ - Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. - Possible values are "LocalAccount" and null. - When creating a local account, the property is required and you must set it to "LocalAccount". - When creating a work or school account, do not specify the property or set it to null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the user's department. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionProperty - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FacsimileTelephoneNumber - description: |+ - {{Fill FacsimileTelephoneNumber Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GivenName - description: |+ - Specifies the user's given name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompromised - description: |+ - True if this user is compromised - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: JobTitle - description: |+ - Specifies the user's job title. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies a nickname for the user's mail address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mobile - description: |+ - Specifies the user's mobile phone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OtherMails - description: |+ - Specifies other email addresses for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordPolicies - description: |+ - Specifies password policies for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordProfile - description: |+ - Specifies the user's password profile. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhysicalDeliveryOfficeName - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the user's postal code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the user's preferred language. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ShowInAddressList - description: |+ - Set to True to show this user in the address list. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SignInNames - description: |+ - The list of sign in names for this user - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the user's state. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the user's street address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Surname - description: |+ - Specifies the user's surname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TelephoneNumber - description: |+ - Specifies the user's telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user's user principal name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserState - description: |+ - {{ Fill UserState Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserStateChangedOn - description: |+ - {{ Fill UserStateChangedOn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUser -name: Set-AzureADUser -description: |- - The Set-AzureADUser cmdlet updates a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml deleted file mode 100644 index 593a0375..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.yml +++ /dev/null @@ -1,97 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets a user extension. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -- text: Get-AzureADUserExtension - href: ./Get-AzureADUserExtension.yml -- text: Get-AzureAdExtensionProperty - href: ./Get-AzureAdExtensionProperty.yml -- text: Remove-AzureADUserExtension - href: ./Remove-AzureADUserExtension.yml -syntaxes: -- >- - Set-AzureADUserExtension -ObjectId -ExtensionName -ExtensionValue - - [] -- >- - Set-AzureADUserExtension -ObjectId - - -ExtensionNameValues - - [] -examples: -- title: 'Example 1: Set the value of an extension attribute for a user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> Set-AzureADUserExtension -ObjectId $User.ObjectId -ExtensionName extension_e5e29b8a85d941eab8d12162bd004528_extensionAttribute8 -ExtensionValue "New Value" - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. - - The second command sets the value of the extension attribute that hast he specified name to the value New Value. - You can get extension attribute names by using the [Get-AzureAdExtensionProperty](./Get-AzureAdExtensionProperty.yml) cmdlet. - summary: "" -parameters: -- type: - name: ExtensionName - isRequired: true - description: |+ - Specifies the name of an extension. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionNameValues - isRequired: true - description: |+ - Specifies extension name values. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExtensionValue - isRequired: true - description: |+ - Specifies an extension value. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserExtension -name: Set-AzureADUserExtension -description: |- - The **Set-AzureADUserExtension** cmdlet sets a user extension in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: DFEF698C-93D2-4D67-A8B2-4A1D3ADDCBBA - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml deleted file mode 100644 index 529f3ca1..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.yml +++ /dev/null @@ -1,102 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. - - >[!NOTE] - > The **Set-AzureADUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUser - href: ./Get-AzureADUser.yml -syntaxes: -- >- - Set-AzureADUserLicense -ObjectId -AssignedLicenses - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a license to a user based on a template user' - code: |- - PS C:\> $LicensedUser = Get-AzureADUser -ObjectId "TemplateUser@contoso.com" - PS C:\> $User = Get-AzureADUser -ObjectId "User@contoso.com" - PS C:\> $License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense - PS C:\> $License.SkuId = $LicensedUser.AssignedLicenses.SkuId - PS C:\> $Licenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses - PS C:\> $Licenses.AddLicenses = $License - PS C:\> Set-AzureADUserLicense -ObjectId $User.ObjectId -AssignedLicenses $Licenses - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $LicensedUser variable. - - The second command gets another user by using **Get-AzureADUser**, and then stores it in the $User variable. - - The third command creates an **AssignedLicense** type, and then stores it in the $License variable. - - The fourth command set the **SkuId** property of $License to the same value as the **SkuId** property of $LicensedUser. - - The fifth command creates an **AssignedLicenses** object, and stores it in the $Licenses variable. - - The sixth command adds the license in $License to $Licenses. - - The final command assigns the licenses in $Licenses to the user in $User. - The licenses in $Licenses includes $License from the third and fourth commands. - summary: "" -parameters: -- type: - name: AssignedLicenses - isRequired: true - description: |+ - Specifies a list of licenses to assign or remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserLicense -name: Set-AzureADUserLicense -description: |- - The **Set-AzureADUserLicense** adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: A98FA4E7-3662-433C-A28D-CAF4D60592A1 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml deleted file mode 100644 index 5082d687..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user's manager. -module: AzureADPreview -notes: "" -links: -- text: Get-AzureADUserManager - href: ./Get-AzureADUserManager.yml -- text: Remove-AzureADUserManager - href: ./Remove-AzureADUserManager.yml -syntaxes: -- >- - Set-AzureADUserManager -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: "Example 1: Update a user's manager" - code: |- - PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command update's the manager for the specified user. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure AD object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserManager -name: Set-AzureADUserManager -description: |- - The **Set-AzureADUserManager** cmdlet update the manager for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: B218B2D5-04BF-4957-9902-1DBE75C746E4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml deleted file mode 100644 index efd75216..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the password of a user. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Set-AzureADUserPassword -ObjectId -Password [-ForceChangePasswordNextLogin ] - - [-EnforceChangePasswordPolicy ] [] -examples: -- title: "Example 1: Set a user's password" - code: |- - PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password - description: |- - This command sets the specified user's password. - summary: "" -parameters: -- type: - name: EnforceChangePasswordPolicy - description: |+ - If set to true, force the user to change their password - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceChangePasswordNextLogin - description: |+ - Forces a user to change their password during their next log in. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - isRequired: true - description: |+ - Specifies the password. - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserPassword -name: Set-AzureADUserPassword -description: |- - The **Set-AzureADUserPassword** cmdlet sets the password for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: FFAE1502-E55E-46E2-BB77-632BAF9323B4 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml b/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml deleted file mode 100644 index efd996c2..00000000 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Set the thumbnail photo for a user -module: AzureADPreview -notes: "" -inputs: -- name: - description: |- - System.IO.Stream - System.Byte[] -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FilePath [] -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FileStream [] -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -ImageByteArray [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg - description: |- - This example sets the thumbnail photo of the user specified with the PObjectId parameter to the image specified with the FilePath parameter - summary: "" -parameters: -- type: - name: FilePath - isRequired: true - description: |+ - The file path of the image to be uploaded as the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FileStream - isRequired: true - description: |+ - A filestream that contains the user thumbnail photo - - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ImageByteArray - isRequired: true - description: |+ - An Image Byte Array that contains the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - The Object ID of the user for which the user thumbnail photo is set - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Set-AzureADUserThumbnailPhoto -name: Set-AzureADUserThumbnailPhoto -description: |- - This cmdlet is used to set the thumbnail photo for a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml b/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml deleted file mode 100644 index 66621a25..00000000 --- a/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the password for the signed-in user. -module: AzureADPreview -notes: "" -syntaxes: -- >- - Update-AzureADSignedInUserPassword -CurrentPassword -NewPassword - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Update a password' - code: |- - PS C:\>Update-AzureADSignedInUserPassword -CurrentPassword $CurrentPassword -NewPassword $NewPassword - description: |- - This command updates the password for the signed-in user. - summary: "" -parameters: -- type: - name: CurrentPassword - isRequired: true - description: |+ - Specifies the current password of the signed-in user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: NewPassword - isRequired: true - description: |+ - Specifies the new password for the signed-in user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureADPreview.Update-AzureADSignedInUserPassword -name: Update-AzureADSignedInUserPassword -description: |- - The **Update-AzureADSignedInUserPassword** cmdlet updates the password for the signed-in user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureADPreview - ms.assetid: 8959FA62-5E06-4C57-90CC-985F7467BC59 - ms.custom: iamfeature=PowerShell - ms.reviewer: stevemutungi - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0-preview/AzureAD/desktop.ini b/azureadps-2.0-preview/AzureAD/desktop.ini deleted file mode 100644 index 427cae9d..00000000 --- a/azureadps-2.0-preview/AzureAD/desktop.ini +++ /dev/null @@ -1,16 +0,0 @@ -[LocalizedFileNames] -Set-GovernanceRoleSetting.md=@Set-GovernanceRoleSetting.md,0 -Add-GovernanceResource.md=@Add-GovernanceResource.md,0 -Close-GovernanceRoleAssignmentRequest.md=@Close-GovernanceRoleAssignmentRequest.md,0 -Get-GovernanceResource.md=@Get-GovernanceResource.md,0 -Get-GovernanceResources.md=@Get-GovernanceResources.md,0 -Get-GovernanceRoleAssignment.md=@Get-GovernanceRoleAssignment.md,0 -Get-GovernanceRoleAssignmentRequest.md=@Get-GovernanceRoleAssignmentRequest.md,0 -Get-GovernanceRoleAssignmentRequests.md=@Get-GovernanceRoleAssignmentRequests.md,0 -Get-GovernanceRoleAssignments.md=@Get-GovernanceRoleAssignments.md,0 -Get-GovernanceRoleDefinition.md=@Get-GovernanceRoleDefinition.md,0 -Get-GovernanceRoleDefinitions.md=@Get-GovernanceRoleDefinitions.md,0 -Get-GovernanceRoleSetting.md=@Get-GovernanceRoleSetting.md,0 -Get-GovernanceRoleSettings.md=@Get-GovernanceRoleSettings.md,0 -New-GovernanceRoleAssignmentRequest.md=@New-GovernanceRoleAssignmentRequest.md,0 -Set-GovernanceRoleAssignmentRequest.md=@Set-GovernanceRoleAssignmentRequest.md,0 diff --git a/azureadps-2.0-preview/AzureAD/index.yml b/azureadps-2.0-preview/AzureAD/index.yml deleted file mode 100644 index 47aeba2f..00000000 --- a/azureadps-2.0-preview/AzureAD/index.yml +++ /dev/null @@ -1,390 +0,0 @@ -### YamlMime:PowershellModule -children: -- title: Administrative Units - cmdlets: - - AzureADPreview.Add-AzureADAdministrativeUnitMember - - AzureADPreview.Add-AzureADMSAdministrativeUnitMember - - AzureADPreview.Add-AzureADMSScopedRoleMembership - - AzureADPreview.Add-AzureADScopedRoleMembership - - AzureADPreview.Get-AzureADAdministrativeUnit - - AzureADPreview.Get-AzureADAdministrativeUnitMember - - AzureADPreview.Get-AzureADMSAdministrativeUnit - - AzureADPreview.Get-AzureADMSAdministrativeUnitMember - - AzureADPreview.Get-AzureADMSGroupPermissionGrant - - AzureADPreview.Get-AzureADMSScopedRoleMembership - - AzureADPreview.Get-AzureADScopedRoleMembership - - AzureADPreview.New-AzureADAdministrativeUnit - - AzureADPreview.New-AzureADMSAdministrativeUnit - - AzureADPreview.New-AzureADMSAdministrativeUnitMember - - AzureADPreview.Remove-AzureADAdministrativeUnit - - AzureADPreview.Remove-AzureADAdministrativeUnitMember - - AzureADPreview.Remove-AzureADMSAdministrativeUnit - - AzureADPreview.Remove-AzureADMSAdministrativeUnitMember - - AzureADPreview.Remove-AzureADMSScopedRoleMembership - - AzureADPreview.Remove-AzureADScopedRoleMembership - - AzureADPreview.Set-AzureADAdministrativeUnit - - AzureADPreview.Set-AzureADMSAdministrativeUnit -- title: Application - cmdlets: - - AzureADPreview.Add-AzureADMSApplicationOwner - - AzureADPreview.Get-AzureADMSApplication - - AzureADPreview.Get-AzureADMSApplicationExtensionProperty - - AzureADPreview.Get-AzureADMSApplicationOwner - - AzureADPreview.New-AzureADMSApplication - - AzureADPreview.New-AzureADMSApplicationExtensionProperty - - AzureADPreview.New-AzureADMSApplicationKey - - AzureADPreview.New-AzureADMSApplicationPassword - - AzureADPreview.Remove-AzureADMSApplication - - AzureADPreview.Remove-AzureADMSApplicationExtensionProperty - - AzureADPreview.Remove-AzureADMSApplicationKey - - AzureADPreview.Remove-AzureADMSApplicationOwner - - AzureADPreview.Remove-AzureADMSApplicationPassword - - AzureADPreview.Set-AzureADMSApplication - - AzureADPreview.Set-AzureADMSApplicationLogo -- title: Application Proxy Application Management - cmdlets: - - AzureADPreview.Get-AzureADApplicationProxyApplication - - AzureADPreview.Get-AzureADApplicationProxyApplicationConnectorGroup - - AzureADPreview.New-AzureADApplicationProxyApplication - - AzureADPreview.Remove-AzureADApplicationProxyApplication - - AzureADPreview.Remove-AzureADApplicationProxyApplicationConnectorGroup - - AzureADPreview.Set-AzureADApplicationProxyApplication - - AzureADPreview.Set-AzureADApplicationProxyApplicationCustomDomainCertificate - - AzureADPreview.Set-AzureADApplicationProxyApplicationSingleSignOn -- title: Application Proxy Connector Management - cmdlets: - - AzureADPreview.Get-AzureADApplicationProxyConnector - - AzureADPreview.Get-AzureADApplicationProxyConnectorGroup - - AzureADPreview.Get-AzureADApplicationProxyConnectorGroupMembers - - AzureADPreview.Get-AzureADApplicationProxyConnectorMemberOf - - AzureADPreview.New-AzureADApplicationProxyConnectorGroup - - AzureADPreview.Remove-AzureADApplicationProxyConnectorGroup - - AzureADPreview.Set-AzureADApplicationProxyApplicationConnectorGroup - - AzureADPreview.Set-AzureADApplicationProxyConnector - - AzureADPreview.Set-AzureADApplicationProxyConnectorGroup -- title: Applications - cmdlets: - - AzureADPreview.Add-AzureADApplicationOwner - - AzureADPreview.Add-AzureADApplicationPolicy - - AzureADPreview.Get-AzureADApplication - - AzureADPreview.Get-AzureADApplicationExtensionProperty - - AzureADPreview.Get-AzureADApplicationKeyCredential - - AzureADPreview.Get-AzureADApplicationLogo - - AzureADPreview.Get-AzureADApplicationOwner - - AzureADPreview.Get-AzureADApplicationPasswordCredential - - AzureADPreview.Get-AzureADApplicationPolicy - - AzureADPreview.Get-AzureADApplicationServiceEndpoint - - AzureADPreview.Get-AzureADDeletedApplication - - AzureADPreview.New-AzureADApplication - - AzureADPreview.New-AzureADApplicationExtensionProperty - - AzureADPreview.New-AzureADApplicationKeyCredential - - AzureADPreview.New-AzureADApplicationPasswordCredential - - AzureADPreview.Remove-AzureADApplication - - AzureADPreview.Remove-AzureADApplicationExtensionProperty - - AzureADPreview.Remove-AzureADApplicationKeyCredential - - AzureADPreview.Remove-AzureADApplicationOwner - - AzureADPreview.Remove-AzureADApplicationPasswordCredential - - AzureADPreview.Remove-AzureADMSApplicationVerifiedPublisher - - AzureADPreview.Set-AzureADApplication - - AzureADPreview.Set-AzureADApplicationLogo - - AzureADPreview.Set-AzureADMSApplicationVerifiedPublisher -- title: AzureADPreview - cmdlets: - - AzureADPreview.Add-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureADPreview.Get-AzureADApplicationSignInDetailedSummary - - AzureADPreview.Get-AzureADApplicationSignInSummary - - AzureADPreview.Get-AzureADExternalDomainFederation - - AzureADPreview.Get-AzureADMSApplicationTemplate - - AzureADPreview.Get-AzureADMSConditionalAccessPolicy - - AzureADPreview.Get-AzureADMSNamedLocationPolicy - - AzureADPreview.Get-AzureADMSPasswordSingleSignOnCredential - - AzureADPreview.Get-AzureADMSPermissionGrantConditionSet - - AzureADPreview.Get-AzureADMSPermissionGrantPolicy - - AzureADPreview.Get-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureADPreview.Get-AzureADPrivilegedRole - - AzureADPreview.Get-AzureADPrivilegedRoleAssignment - - AzureADPreview.Get-CrossCloudVerificationCode - - AzureADPreview.New-AzureADExternalDomainFederation - - AzureADPreview.New-AzureADMSApplicationFromApplicationTemplate - - AzureADPreview.New-AzureADMSConditionalAccessPolicy - - AzureADPreview.New-AzureADMSNamedLocationPolicy - - AzureADPreview.New-AzureADMSPasswordSingleSignOnCredential - - AzureADPreview.New-AzureADMSPermissionGrantConditionSet - - AzureADPreview.New-AzureADMSPermissionGrantPolicy - - AzureADPreview.New-AzureADPrivilegedRoleAssignment - - AzureADPreview.Remove-AzureADApplicationPolicy - - AzureADPreview.Remove-AzureADDeletedApplication - - AzureADPreview.Remove-AzureADExternalDomainFederation - - AzureADPreview.Remove-AzureADMSConditionalAccessPolicy - - AzureADPreview.Remove-AzureADMSNamedLocationPolicy - - AzureADPreview.Remove-AzureADMSPasswordSingleSignOnCredential - - AzureADPreview.Remove-AzureADMSPermissionGrantConditionSet - - AzureADPreview.Remove-AzureADMSPermissionGrantPolicy - - AzureADPreview.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureADPreview.Remove-AzureADServicePrincipalPolicy - - AzureADPreview.Set-AzureADMSConditionalAccessPolicy - - AzureADPreview.Set-AzureADMSNamedLocationPolicy - - AzureADPreview.Set-AzureADMSPasswordSingleSignOnCredential - - AzureADPreview.Set-AzureADMSPermissionGrantConditionSet - - AzureADPreview.Set-AzureADMSPermissionGrantPolicy -- title: Certificate Authorities - cmdlets: - - AzureADPreview.Get-AzureADTrustedCertificateAuthority - - AzureADPreview.New-AzureADTrustedCertificateAuthority - - AzureADPreview.Remove-AzureADTrustedCertificateAuthority - - AzureADPreview.Set-AzureADTrustedCertificateAuthority -- title: Connect to your directory - cmdlets: - - AzureADPreview.Connect-AzureAD - - AzureADPreview.Disconnect-AzureAD - - AzureADPreview.Get-AzureADCurrentSessionInfo -- title: Contacts - cmdlets: - - AzureADPreview.Get-AzureADContact - - AzureADPreview.Get-AzureADContactDirectReport - - AzureADPreview.Get-AzureADContactManager - - AzureADPreview.Get-AzureADContactMembership - - AzureADPreview.Get-AzureADContactThumbnailPhoto - - AzureADPreview.Remove-AzureADContact - - AzureADPreview.Remove-AzureADContactManager - - AzureADPreview.Select-AzureADGroupIdsContactIsMemberOf -- title: Contracts - cmdlets: - - AzureADPreview.Get-AzureADContract -- title: Custom Security Attributes - cmdlets: - - AzureADPreview.Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues - - AzureADPreview.Get-AzureADMSAttributeSet - - AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinition - - AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - - AzureADPreview.New-AzureADMSAttributeSet - - AzureADPreview.New-AzureADMSCustomSecurityAttributeDefinition - - AzureADPreview.Set-AzureADMSAttributeSet - - AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinition - - AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -- title: Deleted Objects - cmdlets: - - AzureADPreview.Get-AzureADMSDeletedDirectoryObject - - AzureADPreview.Get-AzureADMSDeletedGroup - - AzureADPreview.Remove-AzureADMSDeletedDirectoryObject - - AzureADPreview.Restore-AzureADDeletedApplication - - AzureADPreview.Restore-AzureADMSDeletedDirectoryObject -- title: Devices - cmdlets: - - AzureADPreview.Add-AzureADDeviceRegisteredOwner - - AzureADPreview.Add-AzureADDeviceRegisteredUser - - AzureADPreview.Get-AzureADDevice - - AzureADPreview.Get-AzureADDeviceConfiguration - - AzureADPreview.Get-AzureADDeviceRegisteredOwner - - AzureADPreview.Get-AzureADDeviceRegisteredUser - - AzureADPreview.New-AzureADDevice - - AzureADPreview.Remove-AzureADDevice - - AzureADPreview.Remove-AzureADDeviceRegisteredOwner - - AzureADPreview.Remove-AzureADDeviceRegisteredUser - - AzureADPreview.Set-AzureADDevice -- title: Directory - cmdlets: - - AzureADPreview.Get-AzureADSubscribedSku - - AzureADPreview.Get-AzureADTenantDetail - - AzureADPreview.Set-AzureADTenantDetail -- title: Directory Auditing - cmdlets: - - AzureADPreview.Get-AzureADAuditDirectoryLogs - - AzureADPreview.Get-AzureADAuditSignInLogs -- title: Directory Objects - cmdlets: - - AzureADPreview.Get-AzureADObjectByObjectId -- title: Directory Roles - cmdlets: - - AzureADPreview.Add-AzureADDirectoryRoleMember - - AzureADPreview.Enable-AzureADDirectoryRole - - AzureADPreview.Get-AzureADDirectoryRole - - AzureADPreview.Get-AzureADDirectoryRoleMember - - AzureADPreview.Get-AzureADDirectoryRoleTemplate - - AzureADPreview.Remove-AzureADDirectoryRoleMember -- title: Directory Settings - cmdlets: - - AzureADPreview.Get-AzureADDirectorySetting - - AzureADPreview.Get-AzureADDirectorySettingTemplate - - AzureADPreview.New-AzureADDirectorySetting - - AzureADPreview.Remove-AzureADDirectorySetting - - AzureADPreview.Set-AzureADDirectorySetting -- title: Domains - cmdlets: - - AzureADPreview.Confirm-AzureADDomain - - AzureADPreview.Get-AzureADDomain - - AzureADPreview.Get-AzureADDomainNameReference - - AzureADPreview.Get-AzureADDomainServiceConfigurationRecord - - AzureADPreview.Get-AzureADDomainVerificationDnsRecord - - AzureADPreview.New-AzureADDomain - - AzureADPreview.Remove-AzureADDomain - - AzureADPreview.Set-AzureADDomain -- title: Extension Properties - cmdlets: - - AzureADPreview.Get-AzureADExtensionProperty -- title: Groups - cmdlets: - - AzureADPreview.Add-AzureADGroupMember - - AzureADPreview.Add-AzureADGroupOwner - - AzureADPreview.Add-AzureADMSLifecyclePolicyGroup - - AzureADPreview.Get-AzureADGroup - - AzureADPreview.Get-AzureADGroupAppRoleAssignment - - AzureADPreview.Get-AzureADGroupMember - - AzureADPreview.Get-AzureADGroupOwner - - AzureADPreview.Get-AzureADMSGroup - - AzureADPreview.Get-AzureADMSGroupLifecyclePolicy - - AzureADPreview.Get-AzureADMSLifecyclePolicyGroup - - AzureADPreview.New-AzureADGroup - - AzureADPreview.New-AzureADGroupAppRoleAssignment - - AzureADPreview.New-AzureADMSGroup - - AzureADPreview.New-AzureADMSGroupLifecyclePolicy - - AzureADPreview.Remove-AzureADGroup - - AzureADPreview.Remove-AzureADGroupAppRoleAssignment - - AzureADPreview.Remove-AzureADGroupMember - - AzureADPreview.Remove-AzureADGroupOwner - - AzureADPreview.Remove-AzureADMSGroup - - AzureADPreview.Remove-AzureADMSGroupLifecyclePolicy - - AzureADPreview.Remove-AzureADMSLifecyclePolicyGroup - - AzureADPreview.Reset-AzureADMSLifeCycleGroup - - AzureADPreview.Select-AzureADGroupIdsGroupIsMemberOf - - AzureADPreview.Set-AzureADGroup - - AzureADPreview.Set-AzureADMSGroup - - AzureADPreview.Set-AzureADMSGroupLifecyclePolicy -- title: Identity Provider Management - cmdlets: - - AzureADPreview.Get-AzureADMSIdentityProvider - - AzureADPreview.New-AzureADMSIdentityProvider - - AzureADPreview.Remove-AzureADMSIdentityProvider - - AzureADPreview.Set-AzureADMSIdentityProvider -- title: OAuth2 - cmdlets: - - AzureADPreview.Get-AzureADOAuth2PermissionGrant - - AzureADPreview.Remove-AzureADOAuth2PermissionGrant -- title: Object Settings - cmdlets: - - AzureADPreview.Get-AzureADObjectSetting - - AzureADPreview.New-AzureADObjectSetting - - AzureADPreview.Remove-AzureADObjectSetting - - AzureADPreview.Set-AzureADObjectSetting -- title: Policies - cmdlets: - - AzureADPreview.Get-AzureADMSAuthorizationPolicy - - AzureADPreview.Get-AzureADPolicy - - AzureADPreview.Get-AzureADPolicyAppliedObject - - AzureADPreview.New-AzureADPolicy - - AzureADPreview.Remove-AzureADPolicy - - AzureADPreview.Set-AzureADMSAuthorizationPolicy - - AzureADPreview.Set-AzureADPolicy -- title: Privileged Role Management - cmdlets: - - AzureADPreview.Add-AzureADMSPrivilegedResource - - AzureADPreview.Close-AzureADMSPrivilegedRoleAssignmentRequest - - AzureADPreview.Get-AzureADMSPrivilegedResource - - AzureADPreview.Get-AzureADMSPrivilegedRoleAssignment - - AzureADPreview.Get-AzureADMSPrivilegedRoleAssignmentRequest - - AzureADPreview.Get-AzureADMSPrivilegedRoleDefinition - - AzureADPreview.Get-AzureADMSPrivilegedRoleSetting - - AzureADPreview.Open-AzureADMSPrivilegedRoleAssignmentRequest - - AzureADPreview.Set-AzureADMSPrivilegedRoleAssignmentRequest - - AzureADPreview.Set-AzureADMSPrivilegedRoleSetting -- title: Role Management - cmdlets: - - AzureADPreview.Get-AzureADMSRoleAssignment - - AzureADPreview.Get-AzureADMSRoleDefinition - - AzureADPreview.New-AzureADMSRoleAssignment - - AzureADPreview.New-AzureADMSRoleDefinition - - AzureADPreview.Remove-AzureADMSRoleAssignment - - AzureADPreview.Remove-AzureADMSRoleDefinition - - AzureADPreview.Set-AzureADMSRoleDefinition -- title: Service Principals - cmdlets: - - AzureADPreview.Add-AzureADServicePrincipalOwner - - AzureADPreview.Add-AzureADServicePrincipalPolicy - - AzureADPreview.Get-AzureADMSServicePrincipal - - AzureADPreview.Get-AzureADServiceAppRoleAssignedTo - - AzureADPreview.Get-AzureADServiceAppRoleAssignment - - AzureADPreview.Get-AzureADServicePrincipal - - AzureADPreview.Get-AzureADServicePrincipalCreatedObject - - AzureADPreview.Get-AzureADServicePrincipalKeyCredential - - AzureADPreview.Get-AzureADServicePrincipalMembership - - AzureADPreview.Get-AzureADServicePrincipalOAuth2PermissionGrant - - AzureADPreview.Get-AzureADServicePrincipalOwnedObject - - AzureADPreview.Get-AzureADServicePrincipalOwner - - AzureADPreview.Get-AzureADServicePrincipalPasswordCredential - - AzureADPreview.Get-AzureADServicePrincipalPolicy - - AzureADPreview.New-AzureADServiceAppRoleAssignment - - AzureADPreview.New-AzureADServicePrincipal - - AzureADPreview.New-AzureADServicePrincipalKeyCredential - - AzureADPreview.New-AzureADServicePrincipalPasswordCredential - - AzureADPreview.Remove-AzureADServiceAppRoleAssignment - - AzureADPreview.Remove-AzureADServicePrincipal - - AzureADPreview.Remove-AzureADServicePrincipalKeyCredential - - AzureADPreview.Remove-AzureADServicePrincipalOwner - - AzureADPreview.Remove-AzureADServicePrincipalPasswordCredential - - AzureADPreview.Select-AzureADGroupIdsServicePrincipalIsMemberOf - - AzureADPreview.Set-AzureADMSServicePrincipal - - AzureADPreview.Set-AzureADServicePrincipal -- title: Staged Rollout - cmdlets: - - AzureADPreview.Add-AzureADMSFeatureRolloutPolicyDirectoryObject - - AzureADPreview.Get-AzureADMSFeatureRolloutPolicy - - AzureADPreview.New-AzureADMSFeatureRolloutPolicy - - AzureADPreview.Remove-AzureADMSFeatureRolloutPolicy - - AzureADPreview.Remove-AzureADMSFeatureRolloutPolicyDirectoryObject - - AzureADPreview.Set-AzureADMSFeatureRolloutPolicy -- title: Trust Framework Policy Management - cmdlets: - - AzureADPreview.Get-AzureADMSTrustFrameworkPolicy - - AzureADPreview.New-AzureADMSTrustFrameworkPolicy - - AzureADPreview.Remove-AzureADMSTrustFrameworkPolicy - - AzureADPreview.Set-AzureADMSTrustFrameworkPolicy -- title: Users - cmdlets: - - AzureADPreview.Get-AzureADMSUser - - AzureADPreview.Get-AzureADUser - - AzureADPreview.Get-AzureADUserAppRoleAssignment - - AzureADPreview.Get-AzureADUserCreatedObject - - AzureADPreview.Get-AzureADUserDirectReport - - AzureADPreview.Get-AzureADUserExtension - - AzureADPreview.Get-AzureADUserLicenseDetail - - AzureADPreview.Get-AzureADUserManager - - AzureADPreview.Get-AzureADUserMembership - - AzureADPreview.Get-AzureADUserOAuth2PermissionGrant - - AzureADPreview.Get-AzureADUserOwnedDevice - - AzureADPreview.Get-AzureADUserOwnedObject - - AzureADPreview.Get-AzureADUserRegisteredDevice - - AzureADPreview.Get-AzureADUserThumbnailPhoto - - AzureADPreview.New-AzureADMSInvitation - - AzureADPreview.New-AzureADUser - - AzureADPreview.New-AzureADUserAppRoleAssignment - - AzureADPreview.Remove-AzureADUser - - AzureADPreview.Remove-AzureADUserAppRoleAssignment - - AzureADPreview.Remove-AzureADUserExtension - - AzureADPreview.Remove-AzureADUserManager - - AzureADPreview.Revoke-AzureADSignedInUserAllRefreshToken - - AzureADPreview.Revoke-AzureADUserAllRefreshToken - - AzureADPreview.Select-AzureADGroupIdsUserIsMemberOf - - AzureADPreview.Set-AzureADMSUser - - AzureADPreview.Set-AzureADUser - - AzureADPreview.Set-AzureADUserExtension - - AzureADPreview.Set-AzureADUserLicense - - AzureADPreview.Set-AzureADUserManager - - AzureADPreview.Set-AzureADUserPassword - - AzureADPreview.Set-AzureADUserThumbnailPhoto - - AzureADPreview.Update-AzureADSignedInUserPassword -uid: AzureADPreview -name: AzureADPreview -description: |- - The Azure Active Directory PowerShell for Graph Preview module can be downloaded and installed from the PowerShell Gallery, www.powershellgallery.com. The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: - - Windows 10 Windows 8.1 Pro Windows 8.1 Enterprise Windows 7 SP1 Windows Server 2016 TP5 Windows Server 2012 R2 Windows Server 2008 R2 SP1 - - PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from here. For more information, please refer to this link For more detailed info on installation of the AzureAD cmdlets please see: Azure Active Directory PowerShell for Graph. - - These are the cmdlets in the Azure Active Directory PowerShell for Graph Preview module. -metadata: - Module Name: AzureADPreview - Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 - Download Help Link: '{{Please enter FwLink manually}}' - Help Version: '{{Please enter version of help manually (X.X.X.X) format}}' - Locale: en-US diff --git a/azureadps-2.0-preview/AzureAD/text.txt b/azureadps-2.0-preview/AzureAD/text.txt deleted file mode 100644 index bd864ef7..00000000 --- a/azureadps-2.0-preview/AzureAD/text.txt +++ /dev/null @@ -1,295 +0,0 @@ - Volume in drive C has no label. - Volume Serial Number is F012-2E88 - - Directory of C:\Users\Bill\Desktop\GitDocs\azure-docs-powershell-azuread\azureadps-2.0-preview\AzureAD - -08/06/2020 10:15 AM . -08/06/2020 10:15 AM .. -07/16/2020 05:51 PM 2,607 Add-AzureADAdministrativeUnitMember.md -07/16/2020 05:51 PM 2,753 Add-AzureADApplicationOwner.md -07/16/2020 05:51 PM 2,698 Add-AzureADApplicationPolicy.md -07/16/2020 05:51 PM 1,728 Add-AzureADDeviceRegisteredOwner.md -07/16/2020 05:51 PM 2,404 Add-AzureADDeviceRegisteredUser.md -07/16/2020 05:51 PM 2,799 Add-AzureADDirectoryRoleMember.md -07/16/2020 05:51 PM 2,672 Add-AzureADGroupMember.md -07/16/2020 05:51 PM 2,692 Add-AzureADGroupOwner.md -07/17/2020 07:18 AM 1,826 Add-AzureADMSApplicationOwner.md -07/15/2020 02:53 PM 2,264 Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md -07/16/2020 05:51 PM 1,711 Add-AzureADMSLifecyclePolicyGroup.md -07/15/2020 02:53 PM 1,646 Add-AzureADMSPrivilegedResource.md -07/17/2020 07:18 AM 3,108 Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md -07/16/2020 05:51 PM 3,048 Add-AzureADScopedRoleMembership.md -07/16/2020 05:51 PM 3,449 Add-AzureADServicePrincipalOwner.md -07/16/2020 05:51 PM 2,653 Add-AzureADServicePrincipalPolicy.md -07/16/2020 05:51 PM 31,122 AzureADPreview.md -07/15/2020 02:53 PM 1,687 Close-AzureADMSPrivilegedRoleAssignmentRequest.md -07/16/2020 05:51 PM 2,523 Confirm-AzureADDomain.md -07/16/2020 05:51 PM 10,337 Connect-AzureAD.md -03/16/2020 10:47 AM 1,072 desktop.ini -07/16/2020 05:51 PM 2,637 Disconnect-AzureAD.md -07/16/2020 05:51 PM 3,418 Enable-AzureADDirectoryRole.md -07/16/2020 05:51 PM 2,733 Get-AzureADAdministrativeUnit.md -07/16/2020 05:51 PM 2,255 Get-AzureADAdministrativeUnitMember.md -07/16/2020 05:51 PM 3,962 Get-AzureADApplication.md -07/16/2020 05:51 PM 2,817 Get-AzureADApplicationExtensionProperty.md -07/16/2020 05:51 PM 2,458 Get-AzureADApplicationKeyCredential.md -07/16/2020 05:51 PM 3,156 Get-AzureADApplicationLogo.md -07/16/2020 05:51 PM 2,371 Get-AzureADApplicationOwner.md -07/16/2020 05:51 PM 2,421 Get-AzureADApplicationPasswordCredential.md -07/16/2020 05:51 PM 2,346 Get-AzureADApplicationPolicy.md -07/16/2020 05:51 PM 3,355 Get-AzureADApplicationProxyApplication.md -07/16/2020 05:51 PM 2,105 Get-AzureADApplicationProxyApplicationConnectorGroup.md -07/16/2020 05:51 PM 4,330 Get-AzureADApplicationProxyConnector.md -07/16/2020 05:51 PM 4,457 Get-AzureADApplicationProxyConnectorGroup.md -07/16/2020 05:51 PM 3,269 Get-AzureADApplicationProxyConnectorGroupMembers.md -07/16/2020 05:51 PM 1,844 Get-AzureADApplicationProxyConnectorMemberOf.md -07/16/2020 05:51 PM 2,620 Get-AzureADApplicationServiceEndpoint.md -07/16/2020 05:51 PM 2,190 Get-AzureADApplicationSignInDetailedSummary.md -07/16/2020 05:51 PM 2,255 Get-AzureADApplicationSignInSummary.md -07/15/2020 02:53 PM 3,176 Get-AzureADAuditDirectoryLogs.md -07/15/2020 02:53 PM 3,015 Get-AzureADAuditSignInLogs.md -07/16/2020 05:51 PM 2,802 Get-AzureADContact.md -07/16/2020 05:51 PM 2,329 Get-AzureADContactDirectReport.md -07/16/2020 05:51 PM 2,540 Get-AzureADContactManager.md -07/16/2020 05:51 PM 2,458 Get-AzureADContactMembership.md -07/16/2020 05:51 PM 3,101 Get-AzureADContactThumbnailPhoto.md -07/16/2020 05:51 PM 4,104 Get-AzureADContract.md -07/16/2020 05:51 PM 1,671 Get-AzureADCurrentSessionInfo.md -07/16/2020 05:51 PM 4,268 Get-AzureADDeletedApplication.md -07/16/2020 05:51 PM 3,845 Get-AzureADDevice.md -07/16/2020 05:51 PM 1,467 Get-AzureADDeviceConfiguration.md -07/16/2020 05:51 PM 2,477 Get-AzureADDeviceRegisteredOwner.md -07/16/2020 05:51 PM 2,395 Get-AzureADDeviceRegisteredUser.md -07/16/2020 05:51 PM 4,500 Get-AzureADDirectoryRole.md -07/16/2020 05:51 PM 2,673 Get-AzureADDirectoryRoleMember.md -07/16/2020 05:51 PM 6,470 Get-AzureADDirectoryRoleTemplate.md -07/16/2020 05:51 PM 2,192 Get-AzureADDirectorySetting.md -07/16/2020 05:51 PM 2,197 Get-AzureADDirectorySettingTemplate.md -07/16/2020 05:51 PM 2,269 Get-AzureADDomain.md -07/16/2020 05:51 PM 1,538 Get-AzureADDomainNameReference.md -07/16/2020 05:51 PM 2,991 Get-AzureADDomainServiceConfigurationRecord.md -07/16/2020 05:51 PM 2,139 Get-AzureADDomainVerificationDnsRecord.md -07/16/2020 05:51 PM 2,506 Get-AzureADExtensionProperty.md -07/16/2020 05:51 PM 2,417 Get-AzureADExternalDomainFederation.md -07/16/2020 05:51 PM 4,950 Get-AzureADGroup.md -07/16/2020 05:51 PM 2,579 Get-AzureADGroupAppRoleAssignment.md -07/16/2020 05:51 PM 2,255 Get-AzureADGroupMember.md -07/16/2020 05:51 PM 2,295 Get-AzureADGroupOwner.md -07/17/2020 07:18 AM 17,844 Get-AzureADMSApplication.md -07/17/2020 07:18 AM 1,986 Get-AzureADMSApplicationExtensionProperty.md -07/17/2020 07:18 AM 2,707 Get-AzureADMSApplicationOwner.md -07/17/2020 07:18 AM 1,729 Get-AzureADMSApplicationTemplate.md -07/17/2020 07:18 AM 1,418 Get-AzureADMSAuthorizationPolicy.md -07/17/2020 07:18 AM 2,639 Get-AzureADMSConditionalAccessPolicy.md -07/16/2020 05:51 PM 1,624 Get-AzureADMSDeletedDirectoryObject.md -07/16/2020 05:51 PM 3,360 Get-AzureADMSDeletedGroup.md -07/15/2020 02:53 PM 4,448 Get-AzureADMSFeatureRolloutPolicy.md -07/16/2020 05:51 PM 7,444 Get-AzureADMSGroup.md -07/16/2020 05:51 PM 1,712 Get-AzureADMSGroupLifecyclePolicy.md -07/16/2020 05:51 PM 2,175 Get-AzureADMSIdentityProvider.md -07/16/2020 05:51 PM 1,418 Get-AzureADMSLifecyclePolicyGroup.md -07/17/2020 07:18 AM 3,272 Get-AzureADMSNamedLocationPolicy.md -07/17/2020 07:18 AM 2,045 Get-AzureADMSPasswordSingleSignOnCredential.md -07/17/2020 07:18 AM 2,935 Get-AzureADMSPermissionGrantConditionSet.md -07/17/2020 07:18 AM 1,548 Get-AzureADMSPermissionGrantPolicy.md -07/15/2020 02:53 PM 2,409 Get-AzureADMSPrivilegedResource.md -07/15/2020 02:53 PM 3,035 Get-AzureADMSPrivilegedRoleAssignment.md -07/15/2020 02:53 PM 2,719 Get-AzureADMSPrivilegedRoleAssignmentRequest.md -07/15/2020 02:53 PM 2,854 Get-AzureADMSPrivilegedRoleDefinition.md -07/15/2020 02:53 PM 2,567 Get-AzureADMSPrivilegedRoleSetting.md -07/16/2020 05:51 PM 4,473 Get-AzureADMSRoleAssignment.md -07/16/2020 05:51 PM 5,871 Get-AzureADMSRoleDefinition.md -07/17/2020 07:18 AM 3,840 Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md -07/15/2020 02:53 PM 2,026 Get-AzureADMSTrustFrameworkPolicy.md -07/16/2020 05:51 PM 3,642 Get-AzureADOAuth2PermissionGrant.md -07/16/2020 05:51 PM 2,613 Get-AzureADObjectByObjectId.md -07/16/2020 05:51 PM 2,780 Get-AzureADObjectSetting.md -07/16/2020 05:51 PM 2,773 Get-AzureADPolicy.md -07/16/2020 05:51 PM 1,965 Get-AzureADPolicyAppliedObject.md -07/15/2020 02:53 PM 1,561 Get-AzureADPrivilegedRole.md -07/15/2020 02:53 PM 2,103 Get-AzureADPrivilegedRoleAssignment.md -07/16/2020 05:51 PM 1,793 Get-AzureADScopedRoleMembership.md -07/16/2020 05:51 PM 2,020 Get-AzureADServiceAppRoleAssignedTo.md -07/16/2020 05:51 PM 2,793 Get-AzureADServiceAppRoleAssignment.md -07/16/2020 05:51 PM 4,920 Get-AzureADServicePrincipal.md -07/16/2020 05:51 PM 2,617 Get-AzureADServicePrincipalCreatedObject.md -07/16/2020 05:51 PM 2,907 Get-AzureADServicePrincipalKeyCredential.md -07/16/2020 05:51 PM 2,553 Get-AzureADServicePrincipalMembership.md -07/16/2020 05:51 PM 2,648 Get-AzureADServicePrincipalOAuth2PermissionGrant.md -07/16/2020 05:51 PM 2,606 Get-AzureADServicePrincipalOwnedObject.md -07/16/2020 05:51 PM 2,712 Get-AzureADServicePrincipalOwner.md -07/16/2020 05:51 PM 2,958 Get-AzureADServicePrincipalPasswordCredential.md -07/16/2020 05:51 PM 2,352 Get-AzureADServicePrincipalPolicy.md -07/16/2020 05:51 PM 2,877 Get-AzureADSubscribedSku.md -07/16/2020 05:51 PM 1,913 Get-AzureADTenantDetail.md -07/16/2020 05:51 PM 3,012 Get-AzureADTrustedCertificateAuthority.md -07/16/2020 05:51 PM 4,213 Get-AzureADUser.md -07/16/2020 05:51 PM 2,500 Get-AzureADUserAppRoleAssignment.md -07/16/2020 05:51 PM 2,450 Get-AzureADUserCreatedObject.md -07/16/2020 05:51 PM 2,281 Get-AzureADUserDirectReport.md -07/16/2020 05:51 PM 2,357 Get-AzureADUserExtension.md -07/16/2020 05:51 PM 1,714 Get-AzureADUserLicenseDetail.md -07/16/2020 05:51 PM 2,452 Get-AzureADUserManager.md -07/16/2020 05:51 PM 2,714 Get-AzureADUserMembership.md -07/16/2020 05:51 PM 2,486 Get-AzureADUserOAuth2PermissionGrant.md -07/16/2020 05:51 PM 2,161 Get-AzureADUserOwnedDevice.md -07/16/2020 05:51 PM 2,570 Get-AzureADUserOwnedObject.md -07/16/2020 05:51 PM 2,079 Get-AzureADUserRegisteredDevice.md -07/16/2020 05:51 PM 3,074 Get-AzureADUserThumbnailPhoto.md -07/16/2020 05:51 PM 1,203 Get-CrossCloudVerificationCode.md -07/16/2020 05:51 PM 2,502 New-AzureADAdministrativeUnit.md -07/16/2020 05:51 PM 15,215 New-AzureADApplication.md -07/16/2020 05:51 PM 3,771 New-AzureADApplicationExtensionProperty.md -07/16/2020 05:51 PM 6,117 New-AzureADApplicationKeyCredential.md -07/16/2020 05:51 PM 3,631 New-AzureADApplicationPasswordCredential.md -07/15/2020 02:53 PM 8,498 New-AzureADApplicationProxyApplication.md -07/16/2020 05:51 PM 1,769 New-AzureADApplicationProxyConnectorGroup.md -07/16/2020 05:51 PM 6,056 New-AzureADDevice.md -07/16/2020 05:51 PM 2,224 New-AzureADDirectorySetting.md -07/16/2020 05:51 PM 2,646 New-AzureADDomain.md -07/16/2020 05:51 PM 2,332 New-AzureADExternalDomainFederation.md -07/16/2020 05:51 PM 3,472 New-AzureADGroup.md -07/16/2020 05:51 PM 3,128 New-AzureADGroupAppRoleAssignment.md -07/17/2020 07:18 AM 18,303 New-AzureADMSApplication.md -07/17/2020 07:18 AM 2,964 New-AzureADMSApplicationExtensionProperty.md -07/17/2020 07:18 AM 1,850 New-AzureADMSApplicationFromApplicationTemplate.md -07/17/2020 07:18 AM 2,627 New-AzureADMSApplicationKey.md -07/17/2020 07:18 AM 2,266 New-AzureADMSApplicationPassword.md -07/17/2020 07:18 AM 6,143 New-AzureADMSConditionalAccessPolicy.md -07/15/2020 02:53 PM 4,118 New-AzureADMSFeatureRolloutPolicy.md -07/15/2020 02:53 PM 9,363 New-AzureADMSGroup.md -07/16/2020 05:51 PM 2,618 New-AzureADMSGroupLifecyclePolicy.md -07/16/2020 05:51 PM 2,969 New-AzureADMSIdentityProvider.md -07/16/2020 05:51 PM 3,710 New-AzureADMSInvitation.md -07/17/2020 07:18 AM 5,533 New-AzureADMSNamedLocationPolicy.md -07/17/2020 07:18 AM 2,453 New-AzureADMSPasswordSingleSignOnCredential.md -07/17/2020 07:18 AM 8,846 New-AzureADMSPermissionGrantConditionSet.md -07/17/2020 07:18 AM 2,095 New-AzureADMSPermissionGrantPolicy.md -07/16/2020 05:51 PM 2,049 New-AzureADMSRoleAssignment.md -07/16/2020 05:51 PM 4,191 New-AzureADMSRoleDefinition.md -07/16/2020 05:51 PM 3,436 New-AzureADMSTrustFrameworkPolicy.md -07/16/2020 05:51 PM 2,824 New-AzureADObjectSetting.md -07/16/2020 05:51 PM 3,226 New-AzureADPolicy.md -07/15/2020 02:53 PM 2,482 New-AzureADPrivilegedRoleAssignment.md -07/16/2020 05:51 PM 2,963 New-AzureADServiceAppRoleAssignment.md -07/16/2020 05:51 PM 7,320 New-AzureADServicePrincipal.md -07/16/2020 05:51 PM 3,905 New-AzureADServicePrincipalKeyCredential.md -07/16/2020 05:51 PM 3,303 New-AzureADServicePrincipalPasswordCredential.md -07/16/2020 05:51 PM 2,372 New-AzureADTrustedCertificateAuthority.md -07/16/2020 05:51 PM 13,714 New-AzureADUser.md -07/16/2020 05:51 PM 5,403 New-AzureADUserAppRoleAssignment.md -07/15/2020 02:53 PM 3,989 Open-AzureADMSPrivilegedRoleAssignmentRequest.md -07/16/2020 05:51 PM 2,201 Remove-AzureADAdministrativeUnit.md -07/16/2020 05:51 PM 2,526 Remove-AzureADAdministrativeUnitMember.md -07/16/2020 05:51 PM 2,354 Remove-AzureADApplication.md -07/16/2020 05:51 PM 2,938 Remove-AzureADApplicationExtensionProperty.md -07/16/2020 05:51 PM 2,764 Remove-AzureADApplicationKeyCredential.md -07/16/2020 05:51 PM 2,691 Remove-AzureADApplicationOwner.md -07/16/2020 05:51 PM 3,402 Remove-AzureADApplicationPasswordCredential.md -07/15/2020 02:53 PM 2,433 Remove-AzureADApplicationPolicy.md -07/15/2020 02:53 PM 2,471 Remove-AzureADApplicationProxyApplication.md -07/16/2020 05:51 PM 2,065 Remove-AzureADApplicationProxyApplicationConnectorGroup.md -07/16/2020 05:51 PM 1,643 Remove-AzureADApplicationProxyConnectorGroup.md -07/16/2020 05:51 PM 2,351 Remove-AzureADContact.md -07/16/2020 05:51 PM 2,511 Remove-AzureADContactManager.md -07/15/2020 02:53 PM 1,219 Remove-AzureADDeletedApplication.md -07/16/2020 05:51 PM 2,255 Remove-AzureADDevice.md -07/16/2020 05:51 PM 2,465 Remove-AzureADDeviceRegisteredOwner.md -07/16/2020 05:51 PM 2,413 Remove-AzureADDeviceRegisteredUser.md -07/16/2020 05:51 PM 2,743 Remove-AzureADDirectoryRoleMember.md -07/16/2020 05:51 PM 2,219 Remove-AzureADDirectorySetting.md -07/16/2020 05:51 PM 2,131 Remove-AzureADDomain.md -07/16/2020 05:51 PM 1,385 Remove-AzureADExternalDomainFederation.md -07/16/2020 05:51 PM 2,436 Remove-AzureADGroup.md -07/16/2020 05:51 PM 2,538 Remove-AzureADGroupAppRoleAssignment.md -07/16/2020 05:51 PM 2,633 Remove-AzureADGroupMember.md -07/16/2020 05:51 PM 2,535 Remove-AzureADGroupOwner.md -07/17/2020 07:18 AM 1,421 Remove-AzureADMSApplication.md -07/17/2020 07:18 AM 1,964 Remove-AzureADMSApplicationExtensionProperty.md -07/17/2020 07:18 AM 2,015 Remove-AzureADMSApplicationKey.md -07/17/2020 07:18 AM 1,744 Remove-AzureADMSApplicationOwner.md -07/17/2020 07:18 AM 1,721 Remove-AzureADMSApplicationPassword.md -07/17/2020 07:18 AM 1,699 Remove-AzureADMSConditionalAccessPolicy.md -07/16/2020 05:51 PM 1,610 Remove-AzureADMSDeletedDirectoryObject.md -07/15/2020 02:53 PM 1,809 Remove-AzureADMSFeatureRolloutPolicy.md -07/15/2020 02:53 PM 2,287 Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md -07/16/2020 05:51 PM 1,930 Remove-AzureADMSGroup.md -07/16/2020 05:51 PM 1,449 Remove-AzureADMSGroupLifecyclePolicy.md -07/16/2020 05:51 PM 1,413 Remove-AzureADMSIdentityProvider.md -07/16/2020 05:51 PM 1,758 Remove-AzureADMSLifecyclePolicyGroup.md -07/17/2020 07:18 AM 1,694 Remove-AzureADMSNamedLocationPolicy.md -07/17/2020 07:18 AM 1,920 Remove-AzureADMSPasswordSingleSignOnCredential.md -07/17/2020 07:18 AM 2,311 Remove-AzureADMSPermissionGrantConditionSet.md -07/17/2020 07:18 AM 1,442 Remove-AzureADMSPermissionGrantPolicy.md -07/16/2020 05:51 PM 1,420 Remove-AzureADMSRoleAssignment.md -07/16/2020 05:51 PM 1,461 Remove-AzureADMSRoleDefinition.md -07/17/2020 07:18 AM 1,988 Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md -07/15/2020 02:53 PM 1,440 Remove-AzureADMSTrustFrameworkPolicy.md -07/16/2020 05:51 PM 3,175 Remove-AzureADOAuth2PermissionGrant.md -07/16/2020 05:51 PM 2,746 Remove-AzureADObjectSetting.md -07/16/2020 05:51 PM 2,194 Remove-AzureADPolicy.md -07/16/2020 05:51 PM 1,746 Remove-AzureADScopedRoleMembership.md -07/16/2020 05:51 PM 2,567 Remove-AzureADServiceAppRoleAssignment.md -07/16/2020 05:51 PM 2,201 Remove-AzureADServicePrincipal.md -07/16/2020 05:51 PM 2,542 Remove-AzureADServicePrincipalKeyCredential.md -07/16/2020 05:51 PM 2,460 Remove-AzureADServicePrincipalOwner.md -07/16/2020 05:51 PM 2,553 Remove-AzureADServicePrincipalPasswordCredential.md -07/15/2020 02:53 PM 2,317 Remove-AzureADServicePrincipalPolicy.md -07/16/2020 05:51 PM 2,373 Remove-AzureADTrustedCertificateAuthority.md -07/16/2020 05:51 PM 2,235 Remove-AzureADUser.md -07/16/2020 05:51 PM 2,529 Remove-AzureADUserAppRoleAssignment.md -07/16/2020 05:51 PM 2,158 Remove-AzureADUserExtension.md -07/16/2020 05:51 PM 2,448 Remove-AzureADUserManager.md -07/16/2020 05:51 PM 1,602 Reset-AzureADMSLifeCycleGroup.md -07/16/2020 05:51 PM 3,760 Restore-AzureADDeletedApplication.md -07/16/2020 05:51 PM 1,848 Restore-AzureADMSDeletedDirectoryObject.md -07/16/2020 05:51 PM 1,710 Revoke-AzureADSignedInUserAllRefreshToken.md -07/16/2020 05:51 PM 1,998 Revoke-AzureADUserAllRefreshToken.md -07/16/2020 05:51 PM 2,417 Select-AzureADGroupIdsContactIsMemberOf.md -07/16/2020 05:51 PM 3,655 Select-AzureADGroupIdsGroupIsMemberOf.md -07/16/2020 05:51 PM 3,789 Select-AzureADGroupIdsServicePrincipalIsMemberOf.md -07/16/2020 05:51 PM 3,819 Select-AzureADGroupIdsUserIsMemberOf.md -07/16/2020 05:51 PM 2,740 Set-AzureADAdministrativeUnit.md -07/16/2020 05:51 PM 13,582 Set-AzureADApplication.md -07/16/2020 05:51 PM 2,690 Set-AzureADApplicationLogo.md -07/15/2020 02:53 PM 6,278 Set-AzureADApplicationProxyApplication.md -07/15/2020 02:53 PM 2,232 Set-AzureADApplicationProxyApplicationConnectorGroup.md -07/15/2020 02:53 PM 3,147 Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md -07/15/2020 02:53 PM 4,609 Set-AzureADApplicationProxyApplicationSingleSignOn.md -07/15/2020 02:53 PM 1,996 Set-AzureADApplicationProxyConnector.md -07/16/2020 05:51 PM 1,966 Set-AzureADApplicationProxyConnectorGroup.md -07/16/2020 05:51 PM 5,941 Set-AzureADDevice.md -07/16/2020 05:51 PM 2,523 Set-AzureADDirectorySetting.md -07/16/2020 05:51 PM 2,693 Set-AzureADDomain.md -07/16/2020 05:51 PM 3,628 Set-AzureADGroup.md -07/17/2020 07:18 AM 13,305 Set-AzureADMSApplication.md -07/17/2020 07:18 AM 1,670 Set-AzureADMSApplicationLogo.md -07/17/2020 07:18 AM 3,741 Set-AzureADMSAuthorizationPolicy.md -07/17/2020 07:18 AM 3,977 Set-AzureADMSConditionalAccessPolicy.md -07/15/2020 02:53 PM 3,985 Set-AzureADMSFeatureRolloutPolicy.md -07/15/2020 02:53 PM 5,834 Set-AzureADMSGroup.md -07/16/2020 05:51 PM 2,902 Set-AzureADMSGroupLifecyclePolicy.md -07/16/2020 05:51 PM 2,745 Set-AzureADMSIdentityProvider.md -07/17/2020 07:18 AM 4,587 Set-AzureADMSNamedLocationPolicy.md -07/17/2020 07:18 AM 2,359 Set-AzureADMSPasswordSingleSignOnCredential.md -07/17/2020 07:18 AM 8,373 Set-AzureADMSPermissionGrantConditionSet.md -07/17/2020 07:18 AM 2,058 Set-AzureADMSPermissionGrantPolicy.md -07/15/2020 02:53 PM 3,074 Set-AzureADMSPrivilegedRoleAssignmentRequest.md -07/15/2020 02:53 PM 4,705 Set-AzureADMSPrivilegedRoleSetting.md -07/16/2020 05:51 PM 3,664 Set-AzureADMSRoleDefinition.md -07/16/2020 05:51 PM 3,797 Set-AzureADMSTrustFrameworkPolicy.md -07/16/2020 05:51 PM 3,073 Set-AzureADObjectSetting.md -07/16/2020 05:51 PM 3,578 Set-AzureADPolicy.md -07/16/2020 05:51 PM 6,975 Set-AzureADServicePrincipal.md -07/16/2020 05:51 PM 3,276 Set-AzureADTenantDetail.md -07/16/2020 05:51 PM 2,427 Set-AzureADTrustedCertificateAuthority.md -07/16/2020 05:51 PM 11,276 Set-AzureADUser.md -07/16/2020 05:51 PM 3,274 Set-AzureADUserExtension.md -07/16/2020 05:51 PM 3,865 Set-AzureADUserLicense.md -07/16/2020 05:51 PM 2,680 Set-AzureADUserManager.md -07/16/2020 05:51 PM 2,427 Set-AzureADUserPassword.md -07/16/2020 05:51 PM 2,714 Set-AzureADUserThumbnailPhoto.md -08/06/2020 10:15 AM 0 text.txt -07/16/2020 05:51 PM 2,603 Update-AzureADSignedInUserPassword.md - 286 File(s) 937,912 bytes - 2 Dir(s) 51,253,686,272 bytes free diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredUser.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADDirectoryRoleMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADDirectoryRoleMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSPrivilegedResource.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSPrivilegedResource.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/AzureADPreview.md b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/AzureADPreview.md rename to azureadps-2.0-preview/AzureADPreview/AzureADPreview.md index 7e83d82b..7e7f4f44 100644 --- a/azureadps-2.0-preview/AzureAD/AzureADPreview.md +++ b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md @@ -1,12 +1,11 @@ --- Module Name: AzureADPreview Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 -Download Help Link: {{Please enter FwLink manually}} -Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US --- # AzureADPreview Module + ## Description >[!IMPORTANT] @@ -23,6 +22,7 @@ PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Fr These are the cmdlets in the Azure Active Directory PowerShell for Graph Preview module. ## AzureADPreview Cmdlets + ### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) Adds an administrative unit member. diff --git a/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Close-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Close-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Confirm-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Confirm-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.md b/azureadps-2.0-preview/AzureADPreview/Connect-AzureAD.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Connect-AzureAD.md rename to azureadps-2.0-preview/AzureADPreview/Connect-AzureAD.md diff --git a/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md b/azureadps-2.0-preview/AzureADPreview/Disconnect-AzureAD.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md rename to azureadps-2.0-preview/AzureADPreview/Disconnect-AzureAD.md diff --git a/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureADPreview/Enable-AzureADDirectoryRole.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md rename to azureadps-2.0-preview/AzureADPreview/Enable-AzureADDirectoryRole.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationLogo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationLogo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplicationConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnector.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnector.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroupMembers.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroupMembers.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationServiceEndpoint.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationServiceEndpoint.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInDetailedSummary.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInDetailedSummary.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInSummary.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInSummary.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditDirectoryLogs.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditDirectoryLogs.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditSignInLogs.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditSignInLogs.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContact.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContact.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContact.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContact.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactDirectReport.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactDirectReport.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactManager.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactThumbnailPhoto.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactThumbnailPhoto.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContract.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContract.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContract.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContract.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADCurrentSessionInfo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADCurrentSessionInfo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceConfiguration.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceConfiguration.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredUser.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRole.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRole.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySettingTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySettingTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainNameReference.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainNameReference.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainServiceConfigurationRecord.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainServiceConfigurationRecord.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainVerificationDnsRecord.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainVerificationDnsRecord.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADExternalDomainFederation.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADExternalDomainFederation.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAttributeSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSAttributeSet.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAttributeSet.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupPermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupPermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupPermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedResource.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedResource.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md index bd373bbc..60f1290b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md @@ -1,157 +1,157 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Get-AzureADMSRoleAssignment - -## SYNOPSIS -Gets information about role assignments in Azure AD. - -## SYNTAX - -### GetQuery (Default) -``` -Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] -``` - -### GetVague -``` -Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] -``` - -### GetById -``` -Get-AzureADMSRoleAssignment -Id [-All ] [] -``` - -## DESCRIPTION -The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). -To get a role assignment, specify the Id parameter. -Specify the SearchString or Filter parameter to find particular role assignment. - -## EXAMPLES - -### Example 1 -``` -PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" - -RoleDefinitionId PrincipalId ResourceScope Id ----------------- ----------- ------------- -- -62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 -``` - -### Example 2 -``` -PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" - -RoleDefinitionId PrincipalId ResourceScope Id ----------------- ----------- ------------- -- -89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 -eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 - -``` - -## PARAMETERS - -### -All -If true, return all role assignments. -If false, return the number of objects specified by the Top parameter - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Filter -Specifies an oData v3.0 filter string to match a set of role assignments. - -```yaml -Type: String -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Id -Specifies the ID of the role assignment that this cmdlet gets. - -```yaml -Type: String -Parameter Sets: GetById -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -SearchString -Specifies a search string. - -```yaml -Type: String -Parameter Sets: GetVague -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Top -Specifies the maximum number of records that this cmldet gets. -The default value is 100. - -```yaml -Type: Int32 -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String -System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[New-AzureADMSRoleAssignment]() - -[Remove-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleAssignment + +## SYNOPSIS +Gets information about role assignments in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleAssignment -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). +To get a role assignment, specify the Id parameter. +Specify the SearchString or Filter parameter to find particular role assignment. + +## EXAMPLES + +### Example 1 +``` +PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 +``` + +### Example 2 +``` +PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 +eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 + +``` + +## PARAMETERS + +### -All +If true, return all role assignments. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role assignments. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of the role assignment that this cmdlet gets. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. +The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String +System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[New-AzureADMSRoleAssignment]() + +[Remove-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md index 8b36b7fb..cd496f6e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md @@ -1,226 +1,226 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Get-AzureADMSRoleDefinition - -## SYNOPSIS -Gets information about role definitions in Azure AD. - -## SYNTAX - -### GetQuery (Default) -``` -Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] -``` - -### GetVague -``` -Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] -``` - -### GetById -``` -Get-AzureADMSRoleDefinition -Id [-All ] [] -``` - -## DESCRIPTION -The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). -To get a role definition, specify the Id parameter. -Specify the SearchString or Filter parameter to find particular role definition. - -## EXAMPLES - -### Example 1 -``` -PS C:\> Get-AzureADMSRoleDefinition - -Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 -OdataType : -Description : SampleRoleDefinition1. -DisplayName : SampleRoleDef -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -### Example 2 -``` -PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec - -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -### Example 3 -``` -PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" - -Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 -OdataType : -Description : SampleRoleDefinition1. -DisplayName : SampleRoleDef -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -## PARAMETERS - -### -All -If true, return all role definitions. -If false, return the number of objects specified by the Top parameter - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Filter -Specifies an oData v3.0 filter string to match a set of role definitions. - -```yaml -Type: String -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Id -Specifies the ID of the role definition that this cmdlet gets. - -```yaml -Type: String -Parameter Sets: GetById -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -SearchString -Specifies a search string. - -```yaml -Type: String -Parameter Sets: GetVague -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Top -Specifies the maximum number of records that this cmldet gets. -The default value is 100. - -```yaml -Type: Int32 -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String -System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[New-AzureADMSRoleDefinition]() - -[Set-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleDefinition + +## SYNOPSIS +Gets information about role definitions in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleDefinition -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). +To get a role definition, specify the Id parameter. +Specify the SearchString or Filter parameter to find particular role definition. + +## EXAMPLES + +### Example 1 +``` +PS C:\> Get-AzureADMSRoleDefinition + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 2 +``` +PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec + +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 3 +``` +PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +## PARAMETERS + +### -All +If true, return all role definitions. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role definitions. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of the role definition that this cmdlet gets. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. +The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String +System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[New-AzureADMSRoleDefinition]() + +[Set-AzureADMSRoleDefinition]() + +[Remove-AzureADMSRoleDefinition]() diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSUser.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSUser.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectByObjectId.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectByObjectId.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRole.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRole.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignedTo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignedTo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalCreatedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalCreatedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwnedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwnedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADSubscribedSku.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADSubscribedSku.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADTenantDetail.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADTenantDetail.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserCreatedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserCreatedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserDirectReport.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserDirectReport.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserExtension.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserExtension.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserLicenseDetail.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserLicenseDetail.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserManager.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedObject.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserRegisteredDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserRegisteredDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserThumbnailPhoto.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserThumbnailPhoto.md diff --git a/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md b/azureadps-2.0-preview/AzureADPreview/Get-CrossCloudVerificationCode.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md rename to azureadps-2.0-preview/AzureADPreview/Get-CrossCloudVerificationCode.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADExternalDomainFederation.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADExternalDomainFederation.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADGroupAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADGroupAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationFromApplicationTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationFromApplicationTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAttributeSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSAttributeSet.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSAttributeSet.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSCustomSecurityAttributeDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSCustomSecurityAttributeDefinition.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSCustomSecurityAttributeDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSInvitation.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSInvitation.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md index 27c824e0..7d314d7c 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md @@ -1,96 +1,96 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# New-AzureADMSRoleAssignment - -## SYNOPSIS -Creates an Azure AD role assignment. - -## SYNTAX - -``` -New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope - [] -``` - -## DESCRIPTION -The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' -``` - -This command creates a new role assignment. - -## PARAMETERS - -### -PrincipalId -Specifies the principal for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScope -Specifies the resource scope for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RoleDefinitionId -Specifies the role definition for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### None - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleAssignment]() - -[Remove-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleAssignment + +## SYNOPSIS +Creates an Azure AD role assignment. + +## SYNTAX + +``` +New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope + [] +``` + +## DESCRIPTION +The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' +``` + +This command creates a new role assignment. + +## PARAMETERS + +### -PrincipalId +Specifies the principal for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScope +Specifies the resource scope for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RoleDefinitionId +Specifies the role definition for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleAssignment]() + +[Remove-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md index 76c19d10..bc1db16d 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md @@ -1,186 +1,186 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# New-AzureADMSRoleDefinition - -## SYNOPSIS -Creates an Azure AD role definition. - -## SYNTAX - -``` -New-AzureADMSRoleDefinition [-Description ] -DisplayName - [-ResourceScopes ] -IsEnabled - -RolePermissions - [-TemplateId ] [-Version ] [] -``` - -## DESCRIPTION -The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. - -## EXAMPLES - -### Example 1 -``` -PS C:\> -$allowedResourceAction = @() -$allowedResourceAction += @("microsoft.aad.directory/applications/create") -$rolePermission = @{'allowedResourceActions' = $allowedResourceAction} -$rolePermissions = @() -$rolePermissions += $rolePermission - -$resourceScopes = @() -$resourceScopes += '/' - -New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes - -Id : c466024e-f757-4409-a897-d780916814b1 -OdataType : -Description : -DisplayName : fgdf -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 -Version : -``` - -This command creates a new role definition in AzureAD. - -## PARAMETERS - -### -Description -Specifies a description for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DisplayName -Specifies a display name for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -IsEnabled -Specifies whether the role definition is enabled. - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScopes -Specifies the resource scopes for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[System.String] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RolePermissions -Specifies permissions for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -TemplateId -Specifies template id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -Specifies version for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### None - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[Set-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleDefinition + +## SYNOPSIS +Creates an Azure AD role definition. + +## SYNTAX + +``` +New-AzureADMSRoleDefinition [-Description ] -DisplayName + [-ResourceScopes ] -IsEnabled + -RolePermissions + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. + +## EXAMPLES + +### Example 1 +``` +PS C:\> +$allowedResourceAction = @() +$allowedResourceAction += @("microsoft.aad.directory/applications/create") +$rolePermission = @{'allowedResourceActions' = $allowedResourceAction} +$rolePermissions = @() +$rolePermissions += $rolePermission + +$resourceScopes = @() +$resourceScopes += '/' + +New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes + +Id : c466024e-f757-4409-a897-d780916814b1 +OdataType : +Description : +DisplayName : fgdf +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +This command creates a new role definition in AzureAD. + +## PARAMETERS + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies template id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition]() + +[Set-AzureADMSRoleDefinition]() + +[Remove-AzureADMSRoleDefinition]() diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServiceAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServiceAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADUserAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADUserAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Open-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Open-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplicationConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContact.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADContact.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContactManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADContactManager.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredUser.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectoryRoleMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectoryRoleMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADExternalDomainFederation.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADExternalDomainFederation.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSDeletedDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSDeletedDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md index 6512fc48..a68ef524 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md @@ -1,65 +1,65 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Remove-AzureADMSRoleAssignment - -## SYNOPSIS -Removes a role assignment. - -## SYNTAX - -``` -Remove-AzureADMSRoleAssignment -Id [] -``` - -## DESCRIPTION -The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 -``` - -Removes the specified role assignment from AzureAD. - -## PARAMETERS - -### -Id -Specifies the Id for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleAssignment]() - -[New-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleAssignment + +## SYNOPSIS +Removes a role assignment. + +## SYNTAX + +``` +Remove-AzureADMSRoleAssignment -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 +``` + +Removes the specified role assignment from AzureAD. + +## PARAMETERS + +### -Id +Specifies the Id for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleAssignment]() + +[New-AzureADMSRoleAssignment]() diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md index 0883bc21..f5b162e5 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md @@ -1,67 +1,67 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Remove-AzureADMSRoleDefinition - -## SYNOPSIS -Removes a role definition. - -## SYNTAX - -``` -Remove-AzureADMSRoleDefinition -Id [] -``` - -## DESCRIPTION -The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 -``` - -This command removes the specified role definition from AzureAD. - -## PARAMETERS - -### -Id -Spevifies the id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[New-AzureADMSRoleDefinition]() - +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleDefinition + +## SYNOPSIS +Removes a role definition. + +## SYNTAX + +``` +Remove-AzureADMSRoleDefinition -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 +``` + +This command removes the specified role definition from AzureAD. + +## PARAMETERS + +### -Id +Spevifies the id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition]() + +[New-AzureADMSRoleDefinition]() + [Set-AzureADMSRoleDefinition]() \ No newline at end of file diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADOAuth2PermissionGrant.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADOAuth2PermissionGrant.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADScopedRoleMembership.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADScopedRoleMembership.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServiceAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServiceAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalKeyCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalKeyCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalOwner.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalOwner.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPasswordCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPasswordCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserAppRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserAppRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserExtension.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserExtension.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserManager.md diff --git a/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md b/azureadps-2.0-preview/AzureADPreview/Reset-AzureADMSLifeCycleGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md rename to azureadps-2.0-preview/AzureADPreview/Reset-AzureADMSLifeCycleGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureADPreview/Restore-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureADPreview/Restore-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Restore-AzureADMSDeletedDirectoryObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Restore-AzureADMSDeletedDirectoryObject.md diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md b/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADSignedInUserAllRefreshToken.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md rename to azureadps-2.0-preview/AzureADPreview/Revoke-AzureADSignedInUserAllRefreshToken.md diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md b/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADUserAllRefreshToken.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md rename to azureadps-2.0-preview/AzureADPreview/Revoke-AzureADUserAllRefreshToken.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsContactIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsContactIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsGroupIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsGroupIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsUserIsMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsUserIsMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationLogo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationLogo.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationSingleSignOn.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationSingleSignOn.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnector.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnector.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDevice.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADDevice.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDirectorySetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADDirectorySetting.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDomain.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADDomain.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAdministrativeUnit.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAdministrativeUnit.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationLogo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationLogo.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAttributeSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSAttributeSet.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAttributeSet.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinition.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinition.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPasswordSingleSignOnCredential.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPasswordSingleSignOnCredential.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md index d4454dbd..9eef6b5e 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md @@ -1,175 +1,175 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Set-AzureADMSRoleDefinition - -## SYNOPSIS -Update a role definition. - -## SYNTAX - -``` -Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] - [-ResourceScopes ] [-IsEnabled ] - [-RolePermissions ] - [-TemplateId ] [-Version ] [] -``` - -## DESCRIPTION -The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' -``` - -This command updates the specified role definition in Azure AD. - -## PARAMETERS - -### -Description -Specifies a description for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DisplayName -Specifies a display name for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -Specifies Id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -IsEnabled -Specifies whether the role definition is enabled. - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScopes -Specifies the resource scopes for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[System.String] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RolePermissions -Specifies permissions for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -TemplateId -Specifies template id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -Specifies version for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[New-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSRoleDefinition + +## SYNOPSIS +Update a role definition. + +## SYNTAX + +``` +Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] + [-ResourceScopes ] [-IsEnabled ] + [-RolePermissions ] + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' +``` + +This command updates the specified role definition in Azure AD. + +## PARAMETERS + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Specifies Id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies template id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition]() + +[New-AzureADMSRoleDefinition]() + +[Remove-AzureADMSRoleDefinition]() diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSUser.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSUser.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADServicePrincipal.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADServicePrincipal.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADTenantDetail.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADTenantDetail.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADTrustedCertificateAuthority.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADTrustedCertificateAuthority.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserExtension.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserExtension.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserLicense.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserLicense.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserManager.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserManager.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserPassword.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserThumbnailPhoto.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserThumbnailPhoto.md diff --git a/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md b/azureadps-2.0-preview/AzureADPreview/Update-AzureADSignedInUserPassword.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md rename to azureadps-2.0-preview/AzureADPreview/Update-AzureADSignedInUserPassword.md diff --git a/azureadps-2.0-preview/AzureAD/migrate/Get-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/Get-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/migrate/Get-AzureADPolicyAppliedObject.md b/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADPolicyAppliedObject.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/Get-AzureADPolicyAppliedObject.md rename to azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADPolicyAppliedObject.md diff --git a/azureadps-2.0-preview/AzureAD/migrate/New-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/New-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/New-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/migrate/New-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/migrate/Remove-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/Remove-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/Remove-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/migrate/Remove-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/AzureAD/migrate/Set-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/Set-AzureADObjectSetting.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/migrate/Set-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/migrate/Set-AzureADObjectSetting.md diff --git a/azureadps-2.0-preview/toc.yml b/azureadps-2.0-preview/toc.yml deleted file mode 100644 index af59e9dc..00000000 --- a/azureadps-2.0-preview/toc.yml +++ /dev/null @@ -1,718 +0,0 @@ -items: -- name: Reference - items: - - name: Administrative Units - href: AzureAD/index.yml#administrative-units - items: - - name: Add-AzureADAdministrativeUnitMember - uid: AzureADPreview.Add-AzureADAdministrativeUnitMember - - name: Add-AzureADMSAdministrativeUnitMember - uid: AzureADPreview.Add-AzureADMSAdministrativeUnitMember - - name: Add-AzureADMSScopedRoleMembership - uid: AzureADPreview.Add-AzureADMSScopedRoleMembership - - name: Add-AzureADScopedRoleMembership - uid: AzureADPreview.Add-AzureADScopedRoleMembership - - name: Get-AzureADAdministrativeUnit - uid: AzureADPreview.Get-AzureADAdministrativeUnit - - name: Get-AzureADAdministrativeUnitMember - uid: AzureADPreview.Get-AzureADAdministrativeUnitMember - - name: Get-AzureADMSAdministrativeUnit - uid: AzureADPreview.Get-AzureADMSAdministrativeUnit - - name: Get-AzureADMSAdministrativeUnitMember - uid: AzureADPreview.Get-AzureADMSAdministrativeUnitMember - - name: Get-AzureADMSGroupPermissionGrant - uid: AzureADPreview.Get-AzureADMSGroupPermissionGrant - - name: Get-AzureADMSScopedRoleMembership - uid: AzureADPreview.Get-AzureADMSScopedRoleMembership - - name: Get-AzureADScopedRoleMembership - uid: AzureADPreview.Get-AzureADScopedRoleMembership - - name: New-AzureADAdministrativeUnit - uid: AzureADPreview.New-AzureADAdministrativeUnit - - name: New-AzureADMSAdministrativeUnit - uid: AzureADPreview.New-AzureADMSAdministrativeUnit - - name: New-AzureADMSAdministrativeUnitMember - uid: AzureADPreview.New-AzureADMSAdministrativeUnitMember - - name: Remove-AzureADAdministrativeUnit - uid: AzureADPreview.Remove-AzureADAdministrativeUnit - - name: Remove-AzureADAdministrativeUnitMember - uid: AzureADPreview.Remove-AzureADAdministrativeUnitMember - - name: Remove-AzureADMSAdministrativeUnit - uid: AzureADPreview.Remove-AzureADMSAdministrativeUnit - - name: Remove-AzureADMSAdministrativeUnitMember - uid: AzureADPreview.Remove-AzureADMSAdministrativeUnitMember - - name: Remove-AzureADMSScopedRoleMembership - uid: AzureADPreview.Remove-AzureADMSScopedRoleMembership - - name: Remove-AzureADScopedRoleMembership - uid: AzureADPreview.Remove-AzureADScopedRoleMembership - - name: Set-AzureADAdministrativeUnit - uid: AzureADPreview.Set-AzureADAdministrativeUnit - - name: Set-AzureADMSAdministrativeUnit - uid: AzureADPreview.Set-AzureADMSAdministrativeUnit - - name: Application - href: AzureAD/index.yml#application - items: - - name: Add-AzureADMSApplicationOwner - uid: AzureADPreview.Add-AzureADMSApplicationOwner - - name: Get-AzureADMSApplication - uid: AzureADPreview.Get-AzureADMSApplication - - name: Get-AzureADMSApplicationExtensionProperty - uid: AzureADPreview.Get-AzureADMSApplicationExtensionProperty - - name: Get-AzureADMSApplicationOwner - uid: AzureADPreview.Get-AzureADMSApplicationOwner - - name: New-AzureADMSApplication - uid: AzureADPreview.New-AzureADMSApplication - - name: New-AzureADMSApplicationExtensionProperty - uid: AzureADPreview.New-AzureADMSApplicationExtensionProperty - - name: New-AzureADMSApplicationKey - uid: AzureADPreview.New-AzureADMSApplicationKey - - name: New-AzureADMSApplicationPassword - uid: AzureADPreview.New-AzureADMSApplicationPassword - - name: Remove-AzureADMSApplication - uid: AzureADPreview.Remove-AzureADMSApplication - - name: Remove-AzureADMSApplicationExtensionProperty - uid: AzureADPreview.Remove-AzureADMSApplicationExtensionProperty - - name: Remove-AzureADMSApplicationKey - uid: AzureADPreview.Remove-AzureADMSApplicationKey - - name: Remove-AzureADMSApplicationOwner - uid: AzureADPreview.Remove-AzureADMSApplicationOwner - - name: Remove-AzureADMSApplicationPassword - uid: AzureADPreview.Remove-AzureADMSApplicationPassword - - name: Set-AzureADMSApplication - uid: AzureADPreview.Set-AzureADMSApplication - - name: Set-AzureADMSApplicationLogo - uid: AzureADPreview.Set-AzureADMSApplicationLogo - - name: Application Proxy Application Management - href: AzureAD/index.yml#application-proxy-application-management - items: - - name: Get-AzureADApplicationProxyApplication - uid: AzureADPreview.Get-AzureADApplicationProxyApplication - - name: Get-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureADPreview.Get-AzureADApplicationProxyApplicationConnectorGroup - - name: New-AzureADApplicationProxyApplication - uid: AzureADPreview.New-AzureADApplicationProxyApplication - - name: Remove-AzureADApplicationProxyApplication - uid: AzureADPreview.Remove-AzureADApplicationProxyApplication - - name: Remove-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureADPreview.Remove-AzureADApplicationProxyApplicationConnectorGroup - - name: Set-AzureADApplicationProxyApplication - uid: AzureADPreview.Set-AzureADApplicationProxyApplication - - name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate - uid: AzureADPreview.Set-AzureADApplicationProxyApplicationCustomDomainCertificate - - name: Set-AzureADApplicationProxyApplicationSingleSignOn - uid: AzureADPreview.Set-AzureADApplicationProxyApplicationSingleSignOn - - name: Application Proxy Connector Management - href: AzureAD/index.yml#application-proxy-connector-management - items: - - name: Get-AzureADApplicationProxyConnector - uid: AzureADPreview.Get-AzureADApplicationProxyConnector - - name: Get-AzureADApplicationProxyConnectorGroup - uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroup - - name: Get-AzureADApplicationProxyConnectorGroupMembers - uid: AzureADPreview.Get-AzureADApplicationProxyConnectorGroupMembers - - name: Get-AzureADApplicationProxyConnectorMemberOf - uid: AzureADPreview.Get-AzureADApplicationProxyConnectorMemberOf - - name: New-AzureADApplicationProxyConnectorGroup - uid: AzureADPreview.New-AzureADApplicationProxyConnectorGroup - - name: Remove-AzureADApplicationProxyConnectorGroup - uid: AzureADPreview.Remove-AzureADApplicationProxyConnectorGroup - - name: Set-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureADPreview.Set-AzureADApplicationProxyApplicationConnectorGroup - - name: Set-AzureADApplicationProxyConnector - uid: AzureADPreview.Set-AzureADApplicationProxyConnector - - name: Set-AzureADApplicationProxyConnectorGroup - uid: AzureADPreview.Set-AzureADApplicationProxyConnectorGroup - - name: Applications - href: AzureAD/index.yml#applications - items: - - name: Add-AzureADApplicationOwner - uid: AzureADPreview.Add-AzureADApplicationOwner - - name: Add-AzureADApplicationPolicy - uid: AzureADPreview.Add-AzureADApplicationPolicy - - name: Get-AzureADApplication - uid: AzureADPreview.Get-AzureADApplication - - name: Get-AzureADApplicationExtensionProperty - uid: AzureADPreview.Get-AzureADApplicationExtensionProperty - - name: Get-AzureADApplicationKeyCredential - uid: AzureADPreview.Get-AzureADApplicationKeyCredential - - name: Get-AzureADApplicationLogo - uid: AzureADPreview.Get-AzureADApplicationLogo - - name: Get-AzureADApplicationOwner - uid: AzureADPreview.Get-AzureADApplicationOwner - - name: Get-AzureADApplicationPasswordCredential - uid: AzureADPreview.Get-AzureADApplicationPasswordCredential - - name: Get-AzureADApplicationPolicy - uid: AzureADPreview.Get-AzureADApplicationPolicy - - name: Get-AzureADApplicationServiceEndpoint - uid: AzureADPreview.Get-AzureADApplicationServiceEndpoint - - name: Get-AzureADDeletedApplication - uid: AzureADPreview.Get-AzureADDeletedApplication - - name: New-AzureADApplication - uid: AzureADPreview.New-AzureADApplication - - name: New-AzureADApplicationExtensionProperty - uid: AzureADPreview.New-AzureADApplicationExtensionProperty - - name: New-AzureADApplicationKeyCredential - uid: AzureADPreview.New-AzureADApplicationKeyCredential - - name: New-AzureADApplicationPasswordCredential - uid: AzureADPreview.New-AzureADApplicationPasswordCredential - - name: Remove-AzureADApplication - uid: AzureADPreview.Remove-AzureADApplication - - name: Remove-AzureADApplicationExtensionProperty - uid: AzureADPreview.Remove-AzureADApplicationExtensionProperty - - name: Remove-AzureADApplicationKeyCredential - uid: AzureADPreview.Remove-AzureADApplicationKeyCredential - - name: Remove-AzureADApplicationOwner - uid: AzureADPreview.Remove-AzureADApplicationOwner - - name: Remove-AzureADApplicationPasswordCredential - uid: AzureADPreview.Remove-AzureADApplicationPasswordCredential - - name: Remove-AzureADMSApplicationVerifiedPublisher - uid: AzureADPreview.Remove-AzureADMSApplicationVerifiedPublisher - - name: Set-AzureADApplication - uid: AzureADPreview.Set-AzureADApplication - - name: Set-AzureADApplicationLogo - uid: AzureADPreview.Set-AzureADApplicationLogo - - name: Set-AzureADMSApplicationVerifiedPublisher - uid: AzureADPreview.Set-AzureADMSApplicationVerifiedPublisher - - name: AzureADPreview - href: AzureAD/index.yml#azureadpreview - items: - - name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureADPreview.Add-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Get-AzureADApplicationSignInDetailedSummary - uid: AzureADPreview.Get-AzureADApplicationSignInDetailedSummary - - name: Get-AzureADApplicationSignInSummary - uid: AzureADPreview.Get-AzureADApplicationSignInSummary - - name: Get-AzureADExternalDomainFederation - uid: AzureADPreview.Get-AzureADExternalDomainFederation - - name: Get-AzureADMSApplicationTemplate - uid: AzureADPreview.Get-AzureADMSApplicationTemplate - - name: Get-AzureADMSConditionalAccessPolicy - uid: AzureADPreview.Get-AzureADMSConditionalAccessPolicy - - name: Get-AzureADMSNamedLocationPolicy - uid: AzureADPreview.Get-AzureADMSNamedLocationPolicy - - name: Get-AzureADMSPasswordSingleSignOnCredential - uid: AzureADPreview.Get-AzureADMSPasswordSingleSignOnCredential - - name: Get-AzureADMSPermissionGrantConditionSet - uid: AzureADPreview.Get-AzureADMSPermissionGrantConditionSet - - name: Get-AzureADMSPermissionGrantPolicy - uid: AzureADPreview.Get-AzureADMSPermissionGrantPolicy - - name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureADPreview.Get-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Get-AzureADPrivilegedRole - uid: AzureADPreview.Get-AzureADPrivilegedRole - - name: Get-AzureADPrivilegedRoleAssignment - uid: AzureADPreview.Get-AzureADPrivilegedRoleAssignment - - name: Get-CrossCloudVerificationCode - uid: AzureADPreview.Get-CrossCloudVerificationCode - - name: New-AzureADExternalDomainFederation - uid: AzureADPreview.New-AzureADExternalDomainFederation - - name: New-AzureADMSApplicationFromApplicationTemplate - uid: AzureADPreview.New-AzureADMSApplicationFromApplicationTemplate - - name: New-AzureADMSConditionalAccessPolicy - uid: AzureADPreview.New-AzureADMSConditionalAccessPolicy - - name: New-AzureADMSNamedLocationPolicy - uid: AzureADPreview.New-AzureADMSNamedLocationPolicy - - name: New-AzureADMSPasswordSingleSignOnCredential - uid: AzureADPreview.New-AzureADMSPasswordSingleSignOnCredential - - name: New-AzureADMSPermissionGrantConditionSet - uid: AzureADPreview.New-AzureADMSPermissionGrantConditionSet - - name: New-AzureADMSPermissionGrantPolicy - uid: AzureADPreview.New-AzureADMSPermissionGrantPolicy - - name: New-AzureADPrivilegedRoleAssignment - uid: AzureADPreview.New-AzureADPrivilegedRoleAssignment - - name: Remove-AzureADApplicationPolicy - uid: AzureADPreview.Remove-AzureADApplicationPolicy - - name: Remove-AzureADDeletedApplication - uid: AzureADPreview.Remove-AzureADDeletedApplication - - name: Remove-AzureADExternalDomainFederation - uid: AzureADPreview.Remove-AzureADExternalDomainFederation - - name: Remove-AzureADMSConditionalAccessPolicy - uid: AzureADPreview.Remove-AzureADMSConditionalAccessPolicy - - name: Remove-AzureADMSNamedLocationPolicy - uid: AzureADPreview.Remove-AzureADMSNamedLocationPolicy - - name: Remove-AzureADMSPasswordSingleSignOnCredential - uid: AzureADPreview.Remove-AzureADMSPasswordSingleSignOnCredential - - name: Remove-AzureADMSPermissionGrantConditionSet - uid: AzureADPreview.Remove-AzureADMSPermissionGrantConditionSet - - name: Remove-AzureADMSPermissionGrantPolicy - uid: AzureADPreview.Remove-AzureADMSPermissionGrantPolicy - - name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureADPreview.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Remove-AzureADServicePrincipalPolicy - uid: AzureADPreview.Remove-AzureADServicePrincipalPolicy - - name: Set-AzureADMSConditionalAccessPolicy - uid: AzureADPreview.Set-AzureADMSConditionalAccessPolicy - - name: Set-AzureADMSNamedLocationPolicy - uid: AzureADPreview.Set-AzureADMSNamedLocationPolicy - - name: Set-AzureADMSPasswordSingleSignOnCredential - uid: AzureADPreview.Set-AzureADMSPasswordSingleSignOnCredential - - name: Set-AzureADMSPermissionGrantConditionSet - uid: AzureADPreview.Set-AzureADMSPermissionGrantConditionSet - - name: Set-AzureADMSPermissionGrantPolicy - uid: AzureADPreview.Set-AzureADMSPermissionGrantPolicy - - name: Certificate Authorities - href: AzureAD/index.yml#certificate-authorities - items: - - name: Get-AzureADTrustedCertificateAuthority - uid: AzureADPreview.Get-AzureADTrustedCertificateAuthority - - name: New-AzureADTrustedCertificateAuthority - uid: AzureADPreview.New-AzureADTrustedCertificateAuthority - - name: Remove-AzureADTrustedCertificateAuthority - uid: AzureADPreview.Remove-AzureADTrustedCertificateAuthority - - name: Set-AzureADTrustedCertificateAuthority - uid: AzureADPreview.Set-AzureADTrustedCertificateAuthority - - name: Connect to your directory - href: AzureAD/index.yml#connect-to-your-directory - items: - - name: Connect-AzureAD - uid: AzureADPreview.Connect-AzureAD - - name: Disconnect-AzureAD - uid: AzureADPreview.Disconnect-AzureAD - - name: Get-AzureADCurrentSessionInfo - uid: AzureADPreview.Get-AzureADCurrentSessionInfo - - name: Contacts - href: AzureAD/index.yml#contacts - items: - - name: Get-AzureADContact - uid: AzureADPreview.Get-AzureADContact - - name: Get-AzureADContactDirectReport - uid: AzureADPreview.Get-AzureADContactDirectReport - - name: Get-AzureADContactManager - uid: AzureADPreview.Get-AzureADContactManager - - name: Get-AzureADContactMembership - uid: AzureADPreview.Get-AzureADContactMembership - - name: Get-AzureADContactThumbnailPhoto - uid: AzureADPreview.Get-AzureADContactThumbnailPhoto - - name: Remove-AzureADContact - uid: AzureADPreview.Remove-AzureADContact - - name: Remove-AzureADContactManager - uid: AzureADPreview.Remove-AzureADContactManager - - name: Select-AzureADGroupIdsContactIsMemberOf - uid: AzureADPreview.Select-AzureADGroupIdsContactIsMemberOf - - name: Contracts - href: AzureAD/index.yml#contracts - items: - - name: Get-AzureADContract - uid: AzureADPreview.Get-AzureADContract - - name: Custom Security Attributes - href: AzureAD/index.yml#custom-security-attributes - items: - - name: Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues - uid: AzureADPreview.Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues - - name: Get-AzureADMSAttributeSet - uid: AzureADPreview.Get-AzureADMSAttributeSet - - name: Get-AzureADMSCustomSecurityAttributeDefinition - uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinition - - name: Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - uid: AzureADPreview.Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - - name: New-AzureADMSAttributeSet - uid: AzureADPreview.New-AzureADMSAttributeSet - - name: New-AzureADMSCustomSecurityAttributeDefinition - uid: AzureADPreview.New-AzureADMSCustomSecurityAttributeDefinition - - name: Set-AzureADMSAttributeSet - uid: AzureADPreview.Set-AzureADMSAttributeSet - - name: Set-AzureADMSCustomSecurityAttributeDefinition - uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinition - - name: Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - uid: AzureADPreview.Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue - - name: Deleted Objects - href: AzureAD/index.yml#deleted-objects - items: - - name: Get-AzureADMSDeletedDirectoryObject - uid: AzureADPreview.Get-AzureADMSDeletedDirectoryObject - - name: Get-AzureADMSDeletedGroup - uid: AzureADPreview.Get-AzureADMSDeletedGroup - - name: Remove-AzureADMSDeletedDirectoryObject - uid: AzureADPreview.Remove-AzureADMSDeletedDirectoryObject - - name: Restore-AzureADDeletedApplication - uid: AzureADPreview.Restore-AzureADDeletedApplication - - name: Restore-AzureADMSDeletedDirectoryObject - uid: AzureADPreview.Restore-AzureADMSDeletedDirectoryObject - - name: Devices - href: AzureAD/index.yml#devices - items: - - name: Add-AzureADDeviceRegisteredOwner - uid: AzureADPreview.Add-AzureADDeviceRegisteredOwner - - name: Add-AzureADDeviceRegisteredUser - uid: AzureADPreview.Add-AzureADDeviceRegisteredUser - - name: Get-AzureADDevice - uid: AzureADPreview.Get-AzureADDevice - - name: Get-AzureADDeviceConfiguration - uid: AzureADPreview.Get-AzureADDeviceConfiguration - - name: Get-AzureADDeviceRegisteredOwner - uid: AzureADPreview.Get-AzureADDeviceRegisteredOwner - - name: Get-AzureADDeviceRegisteredUser - uid: AzureADPreview.Get-AzureADDeviceRegisteredUser - - name: New-AzureADDevice - uid: AzureADPreview.New-AzureADDevice - - name: Remove-AzureADDevice - uid: AzureADPreview.Remove-AzureADDevice - - name: Remove-AzureADDeviceRegisteredOwner - uid: AzureADPreview.Remove-AzureADDeviceRegisteredOwner - - name: Remove-AzureADDeviceRegisteredUser - uid: AzureADPreview.Remove-AzureADDeviceRegisteredUser - - name: Set-AzureADDevice - uid: AzureADPreview.Set-AzureADDevice - - name: Directory - href: AzureAD/index.yml#directory - items: - - name: Get-AzureADSubscribedSku - uid: AzureADPreview.Get-AzureADSubscribedSku - - name: Get-AzureADTenantDetail - uid: AzureADPreview.Get-AzureADTenantDetail - - name: Set-AzureADTenantDetail - uid: AzureADPreview.Set-AzureADTenantDetail - - name: Directory Auditing - href: AzureAD/index.yml#directory-auditing - items: - - name: Get-AzureADAuditDirectoryLogs - uid: AzureADPreview.Get-AzureADAuditDirectoryLogs - - name: Get-AzureADAuditSignInLogs - uid: AzureADPreview.Get-AzureADAuditSignInLogs - - name: Directory Objects - href: AzureAD/index.yml#directory-objects - items: - - name: Get-AzureADObjectByObjectId - uid: AzureADPreview.Get-AzureADObjectByObjectId - - name: Directory Roles - href: AzureAD/index.yml#directory-roles - items: - - name: Add-AzureADDirectoryRoleMember - uid: AzureADPreview.Add-AzureADDirectoryRoleMember - - name: Enable-AzureADDirectoryRole - uid: AzureADPreview.Enable-AzureADDirectoryRole - - name: Get-AzureADDirectoryRole - uid: AzureADPreview.Get-AzureADDirectoryRole - - name: Get-AzureADDirectoryRoleMember - uid: AzureADPreview.Get-AzureADDirectoryRoleMember - - name: Get-AzureADDirectoryRoleTemplate - uid: AzureADPreview.Get-AzureADDirectoryRoleTemplate - - name: Remove-AzureADDirectoryRoleMember - uid: AzureADPreview.Remove-AzureADDirectoryRoleMember - - name: Directory Settings - href: AzureAD/index.yml#directory-settings - items: - - name: Get-AzureADDirectorySetting - uid: AzureADPreview.Get-AzureADDirectorySetting - - name: Get-AzureADDirectorySettingTemplate - uid: AzureADPreview.Get-AzureADDirectorySettingTemplate - - name: New-AzureADDirectorySetting - uid: AzureADPreview.New-AzureADDirectorySetting - - name: Remove-AzureADDirectorySetting - uid: AzureADPreview.Remove-AzureADDirectorySetting - - name: Set-AzureADDirectorySetting - uid: AzureADPreview.Set-AzureADDirectorySetting - - name: Domains - href: AzureAD/index.yml#domains - items: - - name: Confirm-AzureADDomain - uid: AzureADPreview.Confirm-AzureADDomain - - name: Get-AzureADDomain - uid: AzureADPreview.Get-AzureADDomain - - name: Get-AzureADDomainNameReference - uid: AzureADPreview.Get-AzureADDomainNameReference - - name: Get-AzureADDomainServiceConfigurationRecord - uid: AzureADPreview.Get-AzureADDomainServiceConfigurationRecord - - name: Get-AzureADDomainVerificationDnsRecord - uid: AzureADPreview.Get-AzureADDomainVerificationDnsRecord - - name: New-AzureADDomain - uid: AzureADPreview.New-AzureADDomain - - name: Remove-AzureADDomain - uid: AzureADPreview.Remove-AzureADDomain - - name: Set-AzureADDomain - uid: AzureADPreview.Set-AzureADDomain - - name: Extension Properties - href: AzureAD/index.yml#extension-properties - items: - - name: Get-AzureADExtensionProperty - uid: AzureADPreview.Get-AzureADExtensionProperty - - name: Groups - href: AzureAD/index.yml#groups - items: - - name: Add-AzureADGroupMember - uid: AzureADPreview.Add-AzureADGroupMember - - name: Add-AzureADGroupOwner - uid: AzureADPreview.Add-AzureADGroupOwner - - name: Add-AzureADMSLifecyclePolicyGroup - uid: AzureADPreview.Add-AzureADMSLifecyclePolicyGroup - - name: Get-AzureADGroup - uid: AzureADPreview.Get-AzureADGroup - - name: Get-AzureADGroupAppRoleAssignment - uid: AzureADPreview.Get-AzureADGroupAppRoleAssignment - - name: Get-AzureADGroupMember - uid: AzureADPreview.Get-AzureADGroupMember - - name: Get-AzureADGroupOwner - uid: AzureADPreview.Get-AzureADGroupOwner - - name: Get-AzureADMSGroup - uid: AzureADPreview.Get-AzureADMSGroup - - name: Get-AzureADMSGroupLifecyclePolicy - uid: AzureADPreview.Get-AzureADMSGroupLifecyclePolicy - - name: Get-AzureADMSLifecyclePolicyGroup - uid: AzureADPreview.Get-AzureADMSLifecyclePolicyGroup - - name: New-AzureADGroup - uid: AzureADPreview.New-AzureADGroup - - name: New-AzureADGroupAppRoleAssignment - uid: AzureADPreview.New-AzureADGroupAppRoleAssignment - - name: New-AzureADMSGroup - uid: AzureADPreview.New-AzureADMSGroup - - name: New-AzureADMSGroupLifecyclePolicy - uid: AzureADPreview.New-AzureADMSGroupLifecyclePolicy - - name: Remove-AzureADGroup - uid: AzureADPreview.Remove-AzureADGroup - - name: Remove-AzureADGroupAppRoleAssignment - uid: AzureADPreview.Remove-AzureADGroupAppRoleAssignment - - name: Remove-AzureADGroupMember - uid: AzureADPreview.Remove-AzureADGroupMember - - name: Remove-AzureADGroupOwner - uid: AzureADPreview.Remove-AzureADGroupOwner - - name: Remove-AzureADMSGroup - uid: AzureADPreview.Remove-AzureADMSGroup - - name: Remove-AzureADMSGroupLifecyclePolicy - uid: AzureADPreview.Remove-AzureADMSGroupLifecyclePolicy - - name: Remove-AzureADMSLifecyclePolicyGroup - uid: AzureADPreview.Remove-AzureADMSLifecyclePolicyGroup - - name: Reset-AzureADMSLifeCycleGroup - uid: AzureADPreview.Reset-AzureADMSLifeCycleGroup - - name: Select-AzureADGroupIdsGroupIsMemberOf - uid: AzureADPreview.Select-AzureADGroupIdsGroupIsMemberOf - - name: Set-AzureADGroup - uid: AzureADPreview.Set-AzureADGroup - - name: Set-AzureADMSGroup - uid: AzureADPreview.Set-AzureADMSGroup - - name: Set-AzureADMSGroupLifecyclePolicy - uid: AzureADPreview.Set-AzureADMSGroupLifecyclePolicy - - name: Identity Provider Management - href: AzureAD/index.yml#identity-provider-management - items: - - name: Get-AzureADMSIdentityProvider - uid: AzureADPreview.Get-AzureADMSIdentityProvider - - name: New-AzureADMSIdentityProvider - uid: AzureADPreview.New-AzureADMSIdentityProvider - - name: Remove-AzureADMSIdentityProvider - uid: AzureADPreview.Remove-AzureADMSIdentityProvider - - name: Set-AzureADMSIdentityProvider - uid: AzureADPreview.Set-AzureADMSIdentityProvider - - name: OAuth2 - href: AzureAD/index.yml#oauth2 - items: - - name: Get-AzureADOAuth2PermissionGrant - uid: AzureADPreview.Get-AzureADOAuth2PermissionGrant - - name: Remove-AzureADOAuth2PermissionGrant - uid: AzureADPreview.Remove-AzureADOAuth2PermissionGrant - - name: Object Settings - href: AzureAD/index.yml#object-settings - items: - - name: Get-AzureADObjectSetting - uid: AzureADPreview.Get-AzureADObjectSetting - - name: New-AzureADObjectSetting - uid: AzureADPreview.New-AzureADObjectSetting - - name: Remove-AzureADObjectSetting - uid: AzureADPreview.Remove-AzureADObjectSetting - - name: Set-AzureADObjectSetting - uid: AzureADPreview.Set-AzureADObjectSetting - - name: Policies - href: AzureAD/index.yml#policies - items: - - name: Get-AzureADMSAuthorizationPolicy - uid: AzureADPreview.Get-AzureADMSAuthorizationPolicy - - name: Get-AzureADPolicy - uid: AzureADPreview.Get-AzureADPolicy - - name: Get-AzureADPolicyAppliedObject - uid: AzureADPreview.Get-AzureADPolicyAppliedObject - - name: New-AzureADPolicy - uid: AzureADPreview.New-AzureADPolicy - - name: Remove-AzureADPolicy - uid: AzureADPreview.Remove-AzureADPolicy - - name: Set-AzureADMSAuthorizationPolicy - uid: AzureADPreview.Set-AzureADMSAuthorizationPolicy - - name: Set-AzureADPolicy - uid: AzureADPreview.Set-AzureADPolicy - - name: Privileged Role Management - href: AzureAD/index.yml#privileged-role-management - items: - - name: Add-AzureADMSPrivilegedResource - uid: AzureADPreview.Add-AzureADMSPrivilegedResource - - name: Close-AzureADMSPrivilegedRoleAssignmentRequest - uid: AzureADPreview.Close-AzureADMSPrivilegedRoleAssignmentRequest - - name: Get-AzureADMSPrivilegedResource - uid: AzureADPreview.Get-AzureADMSPrivilegedResource - - name: Get-AzureADMSPrivilegedRoleAssignment - uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignment - - name: Get-AzureADMSPrivilegedRoleAssignmentRequest - uid: AzureADPreview.Get-AzureADMSPrivilegedRoleAssignmentRequest - - name: Get-AzureADMSPrivilegedRoleDefinition - uid: AzureADPreview.Get-AzureADMSPrivilegedRoleDefinition - - name: Get-AzureADMSPrivilegedRoleSetting - uid: AzureADPreview.Get-AzureADMSPrivilegedRoleSetting - - name: Open-AzureADMSPrivilegedRoleAssignmentRequest - uid: AzureADPreview.Open-AzureADMSPrivilegedRoleAssignmentRequest - - name: Set-AzureADMSPrivilegedRoleAssignmentRequest - uid: AzureADPreview.Set-AzureADMSPrivilegedRoleAssignmentRequest - - name: Set-AzureADMSPrivilegedRoleSetting - uid: AzureADPreview.Set-AzureADMSPrivilegedRoleSetting - - name: Role Management - href: AzureAD/index.yml#role-management - items: - - name: Get-AzureADMSRoleAssignment - uid: AzureADPreview.Get-AzureADMSRoleAssignment - - name: Get-AzureADMSRoleDefinition - uid: AzureADPreview.Get-AzureADMSRoleDefinition - - name: New-AzureADMSRoleAssignment - uid: AzureADPreview.New-AzureADMSRoleAssignment - - name: New-AzureADMSRoleDefinition - uid: AzureADPreview.New-AzureADMSRoleDefinition - - name: Remove-AzureADMSRoleAssignment - uid: AzureADPreview.Remove-AzureADMSRoleAssignment - - name: Remove-AzureADMSRoleDefinition - uid: AzureADPreview.Remove-AzureADMSRoleDefinition - - name: Set-AzureADMSRoleDefinition - uid: AzureADPreview.Set-AzureADMSRoleDefinition - - name: Service Principals - href: AzureAD/index.yml#service-principals - items: - - name: Add-AzureADServicePrincipalOwner - uid: AzureADPreview.Add-AzureADServicePrincipalOwner - - name: Add-AzureADServicePrincipalPolicy - uid: AzureADPreview.Add-AzureADServicePrincipalPolicy - - name: Get-AzureADMSServicePrincipal - uid: AzureADPreview.Get-AzureADMSServicePrincipal - - name: Get-AzureADServiceAppRoleAssignedTo - uid: AzureADPreview.Get-AzureADServiceAppRoleAssignedTo - - name: Get-AzureADServiceAppRoleAssignment - uid: AzureADPreview.Get-AzureADServiceAppRoleAssignment - - name: Get-AzureADServicePrincipal - uid: AzureADPreview.Get-AzureADServicePrincipal - - name: Get-AzureADServicePrincipalCreatedObject - uid: AzureADPreview.Get-AzureADServicePrincipalCreatedObject - - name: Get-AzureADServicePrincipalKeyCredential - uid: AzureADPreview.Get-AzureADServicePrincipalKeyCredential - - name: Get-AzureADServicePrincipalMembership - uid: AzureADPreview.Get-AzureADServicePrincipalMembership - - name: Get-AzureADServicePrincipalOAuth2PermissionGrant - uid: AzureADPreview.Get-AzureADServicePrincipalOAuth2PermissionGrant - - name: Get-AzureADServicePrincipalOwnedObject - uid: AzureADPreview.Get-AzureADServicePrincipalOwnedObject - - name: Get-AzureADServicePrincipalOwner - uid: AzureADPreview.Get-AzureADServicePrincipalOwner - - name: Get-AzureADServicePrincipalPasswordCredential - uid: AzureADPreview.Get-AzureADServicePrincipalPasswordCredential - - name: Get-AzureADServicePrincipalPolicy - uid: AzureADPreview.Get-AzureADServicePrincipalPolicy - - name: New-AzureADServiceAppRoleAssignment - uid: AzureADPreview.New-AzureADServiceAppRoleAssignment - - name: New-AzureADServicePrincipal - uid: AzureADPreview.New-AzureADServicePrincipal - - name: New-AzureADServicePrincipalKeyCredential - uid: AzureADPreview.New-AzureADServicePrincipalKeyCredential - - name: New-AzureADServicePrincipalPasswordCredential - uid: AzureADPreview.New-AzureADServicePrincipalPasswordCredential - - name: Remove-AzureADServiceAppRoleAssignment - uid: AzureADPreview.Remove-AzureADServiceAppRoleAssignment - - name: Remove-AzureADServicePrincipal - uid: AzureADPreview.Remove-AzureADServicePrincipal - - name: Remove-AzureADServicePrincipalKeyCredential - uid: AzureADPreview.Remove-AzureADServicePrincipalKeyCredential - - name: Remove-AzureADServicePrincipalOwner - uid: AzureADPreview.Remove-AzureADServicePrincipalOwner - - name: Remove-AzureADServicePrincipalPasswordCredential - uid: AzureADPreview.Remove-AzureADServicePrincipalPasswordCredential - - name: Select-AzureADGroupIdsServicePrincipalIsMemberOf - uid: AzureADPreview.Select-AzureADGroupIdsServicePrincipalIsMemberOf - - name: Set-AzureADMSServicePrincipal - uid: AzureADPreview.Set-AzureADMSServicePrincipal - - name: Set-AzureADServicePrincipal - uid: AzureADPreview.Set-AzureADServicePrincipal - - name: Staged Rollout - href: AzureAD/index.yml#staged-rollout - items: - - name: Add-AzureADMSFeatureRolloutPolicyDirectoryObject - uid: AzureADPreview.Add-AzureADMSFeatureRolloutPolicyDirectoryObject - - name: Get-AzureADMSFeatureRolloutPolicy - uid: AzureADPreview.Get-AzureADMSFeatureRolloutPolicy - - name: New-AzureADMSFeatureRolloutPolicy - uid: AzureADPreview.New-AzureADMSFeatureRolloutPolicy - - name: Remove-AzureADMSFeatureRolloutPolicy - uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicy - - name: Remove-AzureADMSFeatureRolloutPolicyDirectoryObject - uid: AzureADPreview.Remove-AzureADMSFeatureRolloutPolicyDirectoryObject - - name: Set-AzureADMSFeatureRolloutPolicy - uid: AzureADPreview.Set-AzureADMSFeatureRolloutPolicy - - name: Trust Framework Policy Management - href: AzureAD/index.yml#trust-framework-policy-management - items: - - name: Get-AzureADMSTrustFrameworkPolicy - uid: AzureADPreview.Get-AzureADMSTrustFrameworkPolicy - - name: New-AzureADMSTrustFrameworkPolicy - uid: AzureADPreview.New-AzureADMSTrustFrameworkPolicy - - name: Remove-AzureADMSTrustFrameworkPolicy - uid: AzureADPreview.Remove-AzureADMSTrustFrameworkPolicy - - name: Set-AzureADMSTrustFrameworkPolicy - uid: AzureADPreview.Set-AzureADMSTrustFrameworkPolicy - - name: Users - href: AzureAD/index.yml#users - items: - - name: Get-AzureADMSUser - uid: AzureADPreview.Get-AzureADMSUser - - name: Get-AzureADUser - uid: AzureADPreview.Get-AzureADUser - - name: Get-AzureADUserAppRoleAssignment - uid: AzureADPreview.Get-AzureADUserAppRoleAssignment - - name: Get-AzureADUserCreatedObject - uid: AzureADPreview.Get-AzureADUserCreatedObject - - name: Get-AzureADUserDirectReport - uid: AzureADPreview.Get-AzureADUserDirectReport - - name: Get-AzureADUserExtension - uid: AzureADPreview.Get-AzureADUserExtension - - name: Get-AzureADUserLicenseDetail - uid: AzureADPreview.Get-AzureADUserLicenseDetail - - name: Get-AzureADUserManager - uid: AzureADPreview.Get-AzureADUserManager - - name: Get-AzureADUserMembership - uid: AzureADPreview.Get-AzureADUserMembership - - name: Get-AzureADUserOAuth2PermissionGrant - uid: AzureADPreview.Get-AzureADUserOAuth2PermissionGrant - - name: Get-AzureADUserOwnedDevice - uid: AzureADPreview.Get-AzureADUserOwnedDevice - - name: Get-AzureADUserOwnedObject - uid: AzureADPreview.Get-AzureADUserOwnedObject - - name: Get-AzureADUserRegisteredDevice - uid: AzureADPreview.Get-AzureADUserRegisteredDevice - - name: Get-AzureADUserThumbnailPhoto - uid: AzureADPreview.Get-AzureADUserThumbnailPhoto - - name: New-AzureADMSInvitation - uid: AzureADPreview.New-AzureADMSInvitation - - name: New-AzureADUser - uid: AzureADPreview.New-AzureADUser - - name: New-AzureADUserAppRoleAssignment - uid: AzureADPreview.New-AzureADUserAppRoleAssignment - - name: Remove-AzureADUser - uid: AzureADPreview.Remove-AzureADUser - - name: Remove-AzureADUserAppRoleAssignment - uid: AzureADPreview.Remove-AzureADUserAppRoleAssignment - - name: Remove-AzureADUserExtension - uid: AzureADPreview.Remove-AzureADUserExtension - - name: Remove-AzureADUserManager - uid: AzureADPreview.Remove-AzureADUserManager - - name: Revoke-AzureADSignedInUserAllRefreshToken - uid: AzureADPreview.Revoke-AzureADSignedInUserAllRefreshToken - - name: Revoke-AzureADUserAllRefreshToken - uid: AzureADPreview.Revoke-AzureADUserAllRefreshToken - - name: Select-AzureADGroupIdsUserIsMemberOf - uid: AzureADPreview.Select-AzureADGroupIdsUserIsMemberOf - - name: Set-AzureADMSUser - uid: AzureADPreview.Set-AzureADMSUser - - name: Set-AzureADUser - uid: AzureADPreview.Set-AzureADUser - - name: Set-AzureADUserExtension - uid: AzureADPreview.Set-AzureADUserExtension - - name: Set-AzureADUserLicense - uid: AzureADPreview.Set-AzureADUserLicense - - name: Set-AzureADUserManager - uid: AzureADPreview.Set-AzureADUserManager - - name: Set-AzureADUserPassword - uid: AzureADPreview.Set-AzureADUserPassword - - name: Set-AzureADUserThumbnailPhoto - uid: AzureADPreview.Set-AzureADUserThumbnailPhoto - - name: Update-AzureADSignedInUserPassword - uid: AzureADPreview.Update-AzureADSignedInUserPassword -metadata: - universal_conceptual_toc: /powershell/azure/active-directory/toc.json diff --git a/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml deleted file mode 100644 index 47d5e016..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADApplicationOwner -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a user as an owner to an application' - code: |- - PS C:\> $ApplicationId = (Get-AzureADApplication -Top 1).ObjectId - PS C:\> $UserObjectId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Add-AzureADApplicationOwner -ObjectId $ApplicationId -RefObjectId $UserObjectId - description: |- - This command adds an owner to an application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Microsoft Entra ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Microsoft Entra ID object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADApplicationOwner -name: Add-AzureADApplicationOwner -description: |- - The Add-AzureADApplicationOwner cmdlet adds an owner to a Microsoft Entra ID application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index bf817534..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a registered owner for a device. -module: AzureAD -notes: "" -syntaxes: -- Add-AzureADDeviceRegisteredOwner -ObjectId -RefObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Microsoft Entra ID object to add. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADDeviceRegisteredOwner -name: Add-AzureADDeviceRegisteredOwner -description: |- - The Add-AzureADDeviceRegisteredOwner cmdlet adds a registered owner for a Microsoft Entra ID device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index d77385eb..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a registered user for a device. -module: AzureAD -notes: "" -syntaxes: -- Add-AzureADDeviceRegisteredUser -ObjectId -RefObjectId [] -examples: -- title: 'Example 1: Add a user as a registered user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> Add-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId -RefObjectId $User.ObjectId - description: |- - The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $User variable. - - The second command gets a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $Device variable. - - The final command adds the user in $User as the registered user for the device in $Device. - Both parameters use the ObjectId property of specified object. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADDeviceRegisteredUser -name: Add-AzureADDeviceRegisteredUser -description: |- - The Add-AzureADDeviceRegisteredUser cmdlet adds a registered user for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 82669a36..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to a directory role. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADDirectoryRoleMember -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a member to an Active Directory role' - code: |- - PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds a member to an Active Directory role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADDirectoryRoleMember -name: Add-AzureADDirectoryRoleMember -description: |- - The Add-AzureADDirectoryRoleMember cmdlet adds a member to an Azure Active Directory role. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml deleted file mode 100644 index 4d1ce2c9..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a member to a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADGroupMember -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a member to a group' - code: |- - PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds a member to a group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADGroupMember -name: Add-AzureADGroupMember -description: |- - The Add-AzureADGroupMember cmdlet adds a member to a group. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml deleted file mode 100644 index 9baaff23..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADGroupOwner -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Add an owner to a group' - code: |- - PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command adds an owner to a group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADGroupOwner -name: Add-AzureADGroupOwner -description: |- - The Add-AzureADGroupOwner cmdlet adds an owner to an Azure Active Directory group. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 895567e1..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an administrative unit member. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADMSAdministrativeUnitMember -Id -RefObjectId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an Active Directory administrative unit. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSAdministrativeUnitMember -name: Add-AzureADMSAdministrativeUnitMember -description: |- - The Add-AzureADMSAdministrativeUnitMember cmdlet adds an Active Directory administrative unit member. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml deleted file mode 100644 index b7e805e7..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner for an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSApplicationOwner -ObjectId -RefObjectId [] -examples: -- title: 'Example 1: Add an owner to an application' - code: |- - PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - This command adds an owner to an application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - The unique identifier of the specific Azure Active Directory object that will be assigned as owner/manager/member - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSApplicationOwner -name: Add-AzureADMSApplicationOwner -description: |- - Adds an owner for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index 09faa4f3..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a group to a lifecycle policy -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Add-AzureADMSLifecyclePolicyGroup -Id -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\>Add-AzureADMSLifecyclePolicyGroup -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -groupId "cffd97bd-6b91-4c4e-b553-6918a320211c" - description: |- - This command adds a group to the lifecycle policy. - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the lifecycle policy object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSLifecyclePolicyGroup -name: Add-AzureADMSLifecyclePolicyGroup -description: |- - The Add-AzureADMSLifecyclePolicyGroup cmdlet adds a group to a lifecycle policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index b0bea394..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a scoped role membership to an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADMSScopedRoleMembership -Id [-AdministrativeUnitId ] [-RoleId ] - - [-RoleMemberInfo ] [] -examples: -- title: Example 1 - code: |- - $User = Get-AzureADUser -SearchString "" - $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -EQ -Value "User Administrator" - $Unit = Get-AzureADMSAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value "" - $RoleMember = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRolememberinfo - $RoleMember.Id = $User.ObjectID - Add-AzureADMSScopedRoleMembership -Id $Unit.Id -RoleId $Role.ObjectId -RoleMemberInfo $RoleMember - description: |- - This cmdlet returns the Scope role membership object: - - - summary: "" -parameters: -- type: - name: AdministrativeUnitId - description: |+ - Specifies the ID of an administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleId - description: |+ - {{ Fill RoleId Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleMemberInfo - description: |+ - Specifies a RoleMemberInfo object. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSScopedRoleMembership -name: Add-AzureADMSScopedRoleMembership -description: |- - The Add-AzureADMSScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 004266ca..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Add a classification for a delegated permission. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId - - -Classification -PermissionId -PermissionName [] -examples: -- title: 'Example 1: Create Delegated Permission Classification' - code: |- - PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "b340eb25-3456-403f-be2f-af7a0d370277" -Classification Low -PermissionName "User.ReadBasic.All" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : b340eb25-3456-403f-be2f-af7a0d370277 - PermissionName : User.ReadBasic.All - description: |- - This command creates a delegated permission classification for the given permission on the service principal. - summary: "" -parameters: -- type: - name: Classification - isRequired: true - description: |+ - The classification for a delegated permission. - This parameter can take one of the following values: - - * "Low" - Specifies a classification for a permission as low impact. - * "Medium" - Specifies a classification for a permission as medium impact. - * "High" - Specifies a classification for a permission as high impact. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionId - isRequired: true - description: |+ - The id for a delegated permission. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionName - isRequired: true - description: |+ - The name for a delegated permission. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet creates a delegated permission classification for the given permission on service principal. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml b/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml deleted file mode 100644 index cfbd061c..00000000 --- a/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds an owner to a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Add-AzureADServicePrincipalOwner -ObjectId -RefObjectId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a user as an owner to a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> $OwnerId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Add-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId -RefObjectId -$OwnerId - description: |- - The first command gets the object ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet, and then stores it in the $ServicePrincipalId variable. - - The second command gets the object ID a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $OwnerId variable. - - The final command adds the user specified by $OwnerId an owner to a service principal specified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Active Directory object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Add-AzureADServicePrincipalOwner -name: Add-AzureADServicePrincipalOwner -description: |- - The Add-AzureADServicePrincipalOwner cmdlet adds an owner to a service principal in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/AzureAD.md b/azureadps-2.0/AzureAD/AzureAD.md new file mode 100644 index 00000000..e5d73d8a --- /dev/null +++ b/azureadps-2.0/AzureAD/AzureAD.md @@ -0,0 +1,632 @@ +--- +Module Name: AzureAD +Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 +Locale: en-US +ms.assetid: 7D9D9507-ADE5-45BD-97F8-0CCCDA3D3B58 +ms.reviewer: stevemutungi +ms.custom: iamfeature=PowerShell +--- + +# AzureAD Module + +## Description + +>[!IMPORTANT] +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536)). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. + +The Azure Active Directory PowerShell for Graph module can be downloaded and installed from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/). The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: + +- Windows 10 +- Windows 8.1 Pro +- Windows 8.1 Enterprise +- Windows 7 SP1 +- Windows Server 2016 TP5 +- Windows Server 2012 R2 +- Windows Server 2008 R2 SP1 + +PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). + +For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2). + +These are the cmdlets in the Azure Active Directory PowerShell for Graph module. + +## AzureAD Cmdlets + +### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) +Adds an administrative unit member. + +### [Add-AzureADScopedRoleMembership](Add-AzureADScopedRoleMembership.md) +Adds a scoped role membership to an administrative unit. + +### [Get-AzureADAdministrativeUnit](Get-AzureADAdministrativeUnit.md) +Gets an administrative unit. + +### [Get-AzureADAdministrativeUnitMember](Get-AzureADAdministrativeUnitMember.md) +Gets a member of an administrative unit. + +### [Get-AzureADScopedRoleMembership](Get-AzureADScopedRoleMembership.md) +Gets a scoped role membership from an administrative unit. + +### [New-AzureADAdministrativeUnit](New-AzureADAdministrativeUnit.md) +Creates an administrative unit. + +### [Remove-AzureADAdministrativeUnit](Remove-AzureADAdministrativeUnit.md) +Removes an administrative unit. + +### [Remove-AzureADAdministrativeUnitMember](Remove-AzureADAdministrativeUnitMember.md) +Removes an administrative unit member. + +### [Remove-AzureADScopedRoleMembership](Remove-AzureADScopedRoleMembership.md) +Removes a scoped role membership. + +### [Set-AzureADAdministrativeUnit](Set-AzureADAdministrativeUnit.md) +Updates an administrative unit. + +### [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) +Adds an owner to an application. + +### [Add-AzureADApplicationPolicy](Add-AzureADApplicationPolicy.md) +Adds an application policy. + +### [Get-AzureADApplication](Get-AzureADApplication.md) +Gets an application. + +### [Get-AzureADApplicationExtensionProperty](Get-AzureADApplicationExtensionProperty.md) +Gets application extension properties. + +### [Get-AzureADApplicationKeyCredential](Get-AzureADApplicationKeyCredential.md) +Gets the key credentials for an application. + +### [Get-AzureADApplicationLogo](Get-AzureADApplicationLogo.md) +Retrieve the logo of an application + +### [Get-AzureADApplicationOwner](Get-AzureADApplicationOwner.md) +Gets the owner of an application. + +### [Get-AzureADApplicationPasswordCredential](Get-AzureADApplicationPasswordCredential.md) +Gets the password credential for an application. + +### [Get-AzureADApplicationPolicy](Get-AzureADApplicationPolicy.md) +Gets an application policy. + +### [Get-AzureADApplicationServiceEndpoint](Get-AzureADApplicationServiceEndpoint.md) +Retrieve the service endpoint of an application + +### [Get-AzureADDeletedApplication](Get-AzureADDeletedApplication.md) +Retrieve the deleted applications in the directory + +### [New-AzureADApplication](New-AzureADApplication.md) +Creates an application. + +### [New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) +Creates an application extension property. + +### [New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) +Creates a key credential for an application. + +### [New-AzureADApplicationPasswordCredential](New-AzureADApplicationPasswordCredential.md) +Creates a password credential for an application. + +### [Remove-AzureADApplication](Remove-AzureADApplication.md) +Delete an application by objectId. + +### [Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) +Removes an application extension property. + +### [Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) +Removes a key credential from an application. + +### [Remove-AzureADApplicationOwner](Remove-AzureADApplicationOwner.md) +Removes an owner from an application. + +### [Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) +Removes a password credential from an application. + +### [Restore-AzureADDeletedApplication](Restore-AzureADDeletedApplication.md) +Restores a previously deleted application + +### [Set-AzureADApplication](Set-AzureADApplication.md) +Updates an application. + +### [Set-AzureADApplicationLogo](Set-AzureADApplicationLogo.md) +Sets the logo for an Application + +### [Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) +Adds a registered owner for a device. + +### [Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) +Adds a registered user for a device. + +### [Get-AzureADDevice](Get-AzureADDevice.md) +Gets a device from Active Directory. + +### [Get-AzureADDeviceConfiguration](Get-AzureADDeviceConfiguration.md) +This cmdlet retrieves the device configuration object + +### [Get-AzureADDeviceRegisteredOwner](Get-AzureADDeviceRegisteredOwner.md) +Gets the registered owner of a device. + +### [Get-AzureADDeviceRegisteredUser](Get-AzureADDeviceRegisteredUser.md) +Gets a registered user. + +### [New-AzureADDevice](New-AzureADDevice.md) +Creates a device. + +### [Remove-AzureADDevice](Remove-AzureADDevice.md) +Deletes a device. + +### [Remove-AzureADDeviceRegisteredOwner](Remove-AzureADDeviceRegisteredOwner.md) +Removes the registered owner of a device. + +### [Remove-AzureADDeviceRegisteredUser](Remove-AzureADDeviceRegisteredUser.md) +Removes a registered user from a device. + +### [Set-AzureADDevice](Set-AzureADDevice.md) +Updates a device. + +### [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) +Adds a member to a directory role. + +### [Enable-AzureADDirectoryRole](Enable-AzureADDirectoryRole.md) +Activates an existing directory role in Azure Active Directory. + +### [Get-AzureADDirectoryRole](Get-AzureADDirectoryRole.md) +Gets a directory role. + +### [Get-AzureADDirectoryRoleMember](Get-AzureADDirectoryRoleMember.md) +Gets members of a directory role. + +### [Get-AzureADDirectoryRoleTemplate](Get-AzureADDirectoryRoleTemplate.md) +Gets directory role templates. + +### [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) +Removes a member of a directory role. + +### [Add-AzureADGroupMember](Add-AzureADGroupMember.md) +Adds a member to a group. + +### [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) +Adds an owner to a group. + +### [Get-AzureADGroup](Get-AzureADGroup.md) +Gets a group. + +### [Get-AzureADGroupAppRoleAssignment](Get-AzureADGroupAppRoleAssignment.md) +Gets a group application role assignment. + +### [Get-AzureADGroupMember](Get-AzureADGroupMember.md) +Gets a member of a group. + +### [Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) +Gets an owner of a group. + +### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) +Gets information about groups in Azure AD. + +### [New-AzureADGroup](New-AzureADGroup.md) +Creates a group. + +### [New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) +Assign a group of users to an application role. + +### [New-AzureADMSGroup](New-AzureADMSGroup.md) +Creates an Azure AD group. + +### [Remove-AzureADGroup](Remove-AzureADGroup.md) +Removes a group. + +### [Remove-AzureADGroupAppRoleAssignment](Remove-AzureADGroupAppRoleAssignment.md) +Delete a group application role assignment. + +### [Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) +Removes a member from a group. + +### [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) +Removes an owner from a group. + +### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) +Removes an Azure AD group. + +### [Select-AzureADGroupIdsContactIsMemberOf](Select-AzureADGroupIdsContactIsMemberOf.md) +Get groups in which a contact is a member. + +### [Select-AzureADGroupIdsGroupIsMemberOf](Select-AzureADGroupIdsGroupIsMemberOf.md) +Gets group IDs that a group is a member of. + +### [Select-AzureADGroupIdsServicePrincipalIsMemberOf](Select-AzureADGroupIdsServicePrincipalIsMemberOf.md) +Selects the groups in which a service principal is a member. + +### [Select-AzureADGroupIdsUserIsMemberOf](Select-AzureADGroupIdsUserIsMemberOf.md) +Selects the groups that a user is a member of. + +### [Set-AzureADGroup](Set-AzureADGroup.md) +Updates a specific group in Azure Active Directory + +### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) +Changes attribute values on an Azure AD group. + +### [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) +Adds an owner to a service principal. + +### [Add-AzureADServicePrincipalPolicy](Add-AzureADServicePrincipalPolicy.md) +Adds a service principal policy. + +### [Get-AzureADServiceAppRoleAssignment](Get-AzureADServiceAppRoleAssignment.md) +Gets a service principal application role assignment. + +### [Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) +Gets a service principal. + +### [Get-AzureADServicePrincipalCreatedObject](Get-AzureADServicePrincipalCreatedObject.md) +Get objects created by a service principal. + +### [Get-AzureADServicePrincipalKeyCredential](Get-AzureADServicePrincipalKeyCredential.md) +Get key credentials for a service principal. + +### [Get-AzureADServicePrincipalMembership](Get-AzureADServicePrincipalMembership.md) +Get a service principal membership. + +### [Get-AzureADServicePrincipalOAuth2PermissionGrant](Get-AzureADServicePrincipalOAuth2PermissionGrant.md) +Gets an oAuth2PermissionGrant for a service principal. + +### [Get-AzureADServicePrincipalOwnedObject](Get-AzureADServicePrincipalOwnedObject.md) +Gets an object owned by a service principal. + +### [Get-AzureADServicePrincipalOwner](Get-AzureADServicePrincipalOwner.md) +Get the owner of a service principal. + +### [Get-AzureADServicePrincipalPasswordCredential](Get-AzureADServicePrincipalPasswordCredential.md) +Get credentials for a service principal. + +### [Get-AzureADServicePrincipalPolicy](Get-AzureADServicePrincipalPolicy.md) +Get the service principal policy + +### [New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) +Assigns a service principal to an application role. + +### [New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) +Creates a service principal. + +### [New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) +Create a new key credential for a service principal + +### [New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) +Creates a password credential for a service principal. + +### [Remove-AzureADServiceAppRoleAssignment](Remove-AzureADServiceAppRoleAssignment.md) +Removes a service principal application role assignment. + +### [Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) +Removes a service principal. + +### [Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) +Removes a key credential from a service principal. + +### [Remove-AzureADServicePrincipalOwner](Remove-AzureADServicePrincipalOwner.md) +Removes an owner from a service principal. + +### [Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) +Removes a password credential from a service principal. + +### [Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) +Updates a service principal. + +### [Confirm-AzureADDomain](Confirm-AzureADDomain.md) +Validate the ownership of a domain. + +### [Get-AzureADDomain](Get-AzureADDomain.md) +Gets a domain. + +### [Get-AzureADDomainNameReference](Get-AzureADDomainNameReference.md) +This cmdlet retrieves the objects that are referenced by a given domain name + +### [Get-AzureADDomainServiceConfigurationRecord](Get-AzureADDomainServiceConfigurationRecord.md) +Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. + +### [Get-AzureADDomainVerificationDnsRecord](Get-AzureADDomainVerificationDnsRecord.md) +Retrieve the domain verification DNS record for a domain + +### [New-AzureADDomain](New-AzureADDomain.md) +Creates a domain. + +### [Remove-AzureADDomain](Remove-AzureADDomain.md) +Removes a domain. + +### [Set-AzureADDomain](Set-AzureADDomain.md) +Updates a domain. + +### [Connect-AzureAD](Connect-AzureAD.md) +Connects with an authenticated account to use Active Directory cmdlet requests. + +### [Disconnect-AzureAD](Disconnect-AzureAD.md) +Disconnects the current session from an Azure Active Directory tenant. + +### [Get-AzureADContact](Get-AzureADContact.md) +Gets a contact from Azure Active Directory. + +### [Get-AzureADContactDirectReport](Get-AzureADContactDirectReport.md) +Get the direct reports for a contact. + +### [Get-AzureADContactManager](Get-AzureADContactManager.md) +Gets the manager of a contact. + +### [Get-AzureADContactMembership](Get-AzureADContactMembership.md) +Get a contact membership. + +### [Get-AzureADContactThumbnailPhoto](Get-AzureADContactThumbnailPhoto.md) +Retrieves the thumbnail photo of a contact + +### [Remove-AzureADContact](Remove-AzureADContact.md) +Removes a contact. + +### [Remove-AzureADContactManager](Remove-AzureADContactManager.md) +Removes a contact's manager. + +### [Get-AzureADContract](Get-AzureADContract.md) +Gets a contract. + +### [Get-AzureADDirectorySetting](Get-AzureADDirectorySetting.md) +Gets a directory setting. + +### [Get-AzureADDirectorySettingTemplate](Get-AzureADDirectorySettingTemplate.md) +Gets a directory setting template. + +### [New-AzureADDirectorySetting](New-AzureADDirectorySetting.md) +Creates a directory settings object. + +### [Remove-AzureADDirectorySetting](Remove-AzureADDirectorySetting.md) +Deletes a directory setting in Azure Active Directory. + +### [Set-AzureADDirectorySetting](Set-AzureADDirectorySetting.md) +Updates a directory setting in Azure Active Directory. + +### [Get-AzureADExtensionProperty](Get-AzureADExtensionProperty.md) +Gets extension properties registered with Azure AD. + +### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) +Gets OAuth2PermissionGrant entities. + +### [Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) +Removes an oAuth2PermissionGrant. + +### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) +Retrieves the object(s) specified by the objectIds parameter + +### [Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) +Gets an object setting. + +### [New-AzureADObjectSetting](New-AzureADObjectSetting.md) +Creates a settings object. + +### [Remove-AzureADObjectSetting](Remove-AzureADObjectSetting.md) +Deletes settings in Azure Active Directory. + +### [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) +Updates object settings. + +### [Get-AzureADPolicy](Get-AzureADPolicy.md) +Gets a policy. + +### [Get-AzureADPolicyAppliedObject](Get-AzureADPolicyAppliedObject.md) +Get the objects to which a policy is applied + +### [New-AzureADPolicy](New-AzureADPolicy.md) +Creates a policy. + +### [Remove-AzureADPolicy](Remove-AzureADPolicy.md) +Removes a policy. + +### [Set-AzureADPolicy](Set-AzureADPolicy.md) +Updates a policy. + +### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) +Gets subscribed SKUs to Microsoft services. + +### [Get-AzureADTenantDetail](Get-AzureADTenantDetail.md) +Gets the details of a tenant. + +### [Set-AzureADTenantDetail](Set-AzureADTenantDetail.md) +Set contact details for a tenant + +### [Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) +Gets the trusted certificate authority. + +### [New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) +Creates a trusted certificate authority. + +### [Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) +Removes a trusted certificate authority. + +### [Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) +Updates a trusted certificate authority. + +### [Get-AzureADUser](Get-AzureADUser.md) +Gets a user. + +### [Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) +Get a user application role assignment. + +### [Get-AzureADUserCreatedObject](Get-AzureADUserCreatedObject.md) +Get objects created by the user. + +### [Get-AzureADUserDirectReport](Get-AzureADUserDirectReport.md) +Get the user's direct reports. + +### [Get-AzureADUserExtension](Get-AzureADUserExtension.md) +Gets a user extension. + +### [Get-AzureADUserLicenseDetail](Get-AzureADUserLicenseDetail.md) +Retrieves license details for a user + +### [Get-AzureADUserManager](Get-AzureADUserManager.md) +Gets the manager of a user. + +### [Get-AzureADUserMembership](Get-AzureADUserMembership.md) +Get user memberships. + +### [Get-AzureADUserOAuth2PermissionGrant](Get-AzureADUserOAuth2PermissionGrant.md) +Gets an oAuth2PermissionGrant object for a user + +### [Get-AzureADUserOwnedDevice](Get-AzureADUserOwnedDevice.md) +Get registered devices owned by a user. + +### [Get-AzureADUserOwnedObject](Get-AzureADUserOwnedObject.md) +Get objects owned by a user. + +### [Get-AzureADUserRegisteredDevice](Get-AzureADUserRegisteredDevice.md) +Get devices registered by a user. + +### [Get-AzureADUserThumbnailPhoto](Get-AzureADUserThumbnailPhoto.md) +Retrieve the thumbnail photo of a user + +### [New-AzureADUser](New-AzureADUser.md) +Creates an AD user. + +### [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) +Assigns a user to an application role. + +### [Remove-AzureADUser](Remove-AzureADUser.md) +Removes a user. + +### [Remove-AzureADUserAppRoleAssignment](Remove-AzureADUserAppRoleAssignment.md) +Removes a user application role assignment. + +### [Remove-AzureADUserExtension](Remove-AzureADUserExtension.md) +Removes a user extension. + +### [Remove-AzureADUserManager](Remove-AzureADUserManager.md) +Removes a user's manager. + +### [Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) +Invalidates the refresh tokens issued to applications for the current user. + +### [Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) +Invalidates the refresh tokens issued to applications for a user. + +### [Set-AzureADUser](Set-AzureADUser.md) +Updates a user. + +### [Set-AzureADUserExtension](Set-AzureADUserExtension.md) +Sets a user extension. + +### [Set-AzureADUserLicense](Set-AzureADUserLicense.md) +Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. + +### [Set-AzureADUserManager](Set-AzureADUserManager.md) +Updates a user's manager. + +### [Set-AzureADUserPassword](Set-AzureADUserPassword.md) +Sets the password of a user. + +### [Set-AzureADUserThumbnailPhoto](Set-AzureADUserThumbnailPhoto.md) +Set the thumbnail photo for a user + +### [Update-AzureADSignedInUserPassword](Update-AzureADSignedInUserPassword.md) +Updates the password for the signed-in user. + +### [New-AzureADMSInvitation](New-AzureADMSInvitation.md) +This cmdlet is used to invite a new external user to your directory + + +### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) +This cmdlet returns information about one or more groups + + +### [New-AzureADMSGroup](New-AzureADMSGroup.md) +This cmdlet is used to create a new group + + +### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) +This cmdlet is used to remove an existing group + + +### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) +This cmdlet is used to update group information + + +### [Get-AzureADMSGroupLifecyclePolicy](Get-AzureADMSGroupLifecyclePolicy.md) +This cmdlet is used to retrieve the lifecycle policy of a group + + +### [New-AzureADMSGroupLifecyclePolicy](New-AzureADMSGroupLifecyclePolicy.md) +This cmdlet can be used to create a new lifecycle policy for a group + + +### [Remove-AzureADMSGroupLifecyclePolicy](Remove-AzureADMSGroupLifecyclePolicy.md) +This cmdlet can be used to remove a lifecycle policy for a group + + +### [Add-AzureADMSLifecyclePolicyGroup](Add-AzureADMSLifecyclePolicyGroup.md) +This cmdlet is used to add a new lifecycle policy to a group + + +### [Remove-AzureADMSLifecyclePolicyGroup](Remove-AzureADMSLifecyclePolicyGroup.md) +This cmdlet can be used to remove a lifecycle policy from a group + + +### [Reset-AzureADMSLifeCycleGroup](Reset-AzureADMSLifeCycleGroup.md) +This cmdlet is used to reset the lifecycle of a group + + +### [Get-AzureADMSLifecyclePolicyGroup](Get-AzureADMSLifecyclePolicyGroup.md) +This cmdlet is used to retrieve the lifecycle policy for a group. + + +### [Get-AzureADApplicationProxyApplication](Get-AzureADApplicationProxyApplication.md) +Retrieve one or more Application Proxy applications + +### [Get-AzureADApplicationProxyApplicationConnectorGroup](Get-AzureADApplicationProxyApplicationConnectorGroup.md) +Retrieve the Application Proxy connector group for an Application Proxy application + +### [Get-AzureADApplicationProxyConnector](Get-AzureADApplicationProxyConnector.md) +Retrieve an Application Proxy connector + +### [Get-AzureADApplicationProxyConnectorGroup](Get-AzureADApplicationProxyConnectorGroup.md) +Retrieve an Application Proxy connector group + +### [Get-AzureADApplicationProxyConnectorGroupMember](sGet-AzureADApplicationProxyConnectorGroupMembers.md) +Retrieve the members of an Application Proxy connector group + +### [Get-AzureADApplicationProxyConnectorMemberOf](Get-AzureADApplicationProxyConnectorMemberOf.md) +Retrieve the Application Proxy connector group an Application Proxy application is a member of + +### [New-AzureADApplicationProxyApplication](New-AzureADApplicationProxyApplication.md) +Create a new Application Proxy Application + +### [New-AzureADApplicationProxyConnectorGroup](New-AzureADApplicationProxyConnectorGroup.md) +Create a new Application Proxy Connector group + +### [Remove-AzureADApplicationProxyApplication](Remove-AzureADApplicationProxyApplication.md) +Remove an Application Proxy Application + +### [Remove-AzureADApplicationProxyApplicationConnectorGroup](Remove-AzureADApplicationProxyApplicationConnectorGroup.md) +Remove the Application Proxy Connector group from an Application Proxy Application + +### [Remove-AzureADApplicationProxyConnectorGroup](Remove-AzureADApplicationProxyConnectorGroup.md) +Remove an Application Proxy Connector group + +### [Set-AzureADApplicationProxyApplication](Set-AzureADApplicationProxyApplication.md) +Set the properties of an Application Proxy Application + +### [Set-AzureADApplicationProxyApplicationConnectorGroup](Set-AzureADApplicationProxyApplicationConnectorGroup.md) +Set the properties of an Application Proxy Application Connector group + +### [Set-AzureADApplicationProxyApplicationCustomDomainCertificate](Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md) +Set the custom domain certificate for an Application Proxy Application + +### [Set-AzureADApplicationProxyApplicationSingleSignOn](Set-AzureADApplicationProxyApplicationSingleSignOn.md) +Set the single sign-on properties for an Application Proxy Application + +### [Set-AzureADApplicationProxyConnector](Set-AzureADApplicationProxyConnector.md) +Set the properties for an Application Proxy Connector + +### [Set-AzureADApplicationProxyConnectorGroup](Set-AzureADApplicationProxyConnectorGroup.md) +Set the properties for an Application Proxy Connector group + + + + + + diff --git a/azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml b/azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml deleted file mode 100644 index 9772f6f5..00000000 --- a/azureadps-2.0/AzureAD/Confirm-AzureADDomain.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Validate the ownership of a domain. -module: AzureAD -notes: "" -syntaxes: -- >- - Confirm-AzureADDomain -Name [-CrossCloudVerificationCode ] - - [] -examples: -- title: 'Example 1: Confirm the domain' - code: |- - PS C:\>Confirm-AzureADDomain -Name Contoso.com - description: |- - This command will confirm your domain; changing the status to "Verified". - summary: "" -- title: 'Example 2: Confirm the domain with a cross cloud verification code' - code: |- - PS C:\>Confirm-AzureADDomain -Name Contoso.com -CrossCloudVerificationCode ms84324896 - description: |- - This command will confirm your domain for dual federation scenarios. - summary: "" -parameters: -- type: - name: CrossCloudVerificationCode - description: |+ - The cross-cloud domain verification code. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Confirm-AzureADDomain -name: Confirm-AzureADDomain -description: |- - The Confirm-AzureADDomain cmdlet validates the ownership of an Azure Active Directory domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Connect-AzureAD.yml b/azureadps-2.0/AzureAD/Connect-AzureAD.yml deleted file mode 100644 index 4e07f08b..00000000 --- a/azureadps-2.0/AzureAD/Connect-AzureAD.yml +++ /dev/null @@ -1,262 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Connects with an authenticated account to use Active Directory cmdlet requests. -module: AzureAD -notes: "" -syntaxes: -- >- - Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] [-Credential ] - - [-AccountId ] [-LogLevel ] [-LogFilePath ] [-InformationAction ] - - [-InformationVariable ] [-WhatIf] [-Confirm] [] -- >- - Connect-AzureAD [-AzureEnvironmentName ] -TenantId -CertificateThumbprint - - -ApplicationId [-LogLevel ] [-LogFilePath ] [-InformationAction ] - - [-InformationVariable ] [-WhatIf] [-Confirm] [] -- >- - Connect-AzureAD [-AzureEnvironmentName ] [-TenantId ] -AadAccessToken - - [-MsAccessToken ] -AccountId [-LogLevel ] [-LogFilePath ] - - [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] - - [] -examples: -- title: 'Example 1: Connect a PowerShell session to a tenant' - code: |- - PS C:\> Connect-AzureAD -Confirm - description: |- - This command connects the current PowerShell session to an Azure Active Directory tenant. - The command prompts you for a username and password for the tenant you want to connect to. - The Confirm parameter prompts you for confirmation. - - If multi-factor authentication is enabled for your credentials, you must log in using the interactive option or use service principal authentication. - summary: "" -- title: 'Example 2: Connect a session using a variable' - code: |- - PS C:\> $Credential = Get-Credential - PS C:\> Connect-AzureAD -Credential $Credential - description: |- - The first command gets the user credentials, and then stores them in the $Credential variable. - - The second command connects the current PowerShell session using the credentials in $Credential. - - This account authenticates with Azure Active Directory using organizational ID credentials. - You cannot use multi-factor authentication or Microsoft account credentials to run Azure Active Directory cmdlets with this account. - summary: "" -- title: 'Example 3: Connect a session as a service principal' - code: |- - # Login to Azure AD PowerShell With Admin Account - Connect-AzureAD - - # Create the self signed cert - $currentDate = Get-Date - $endDate = $currentDate.AddYears(1) - $notAfter = $endDate.AddYears(1) - $pwd = "" - $thumb = (New-SelfSignedCertificate -CertStoreLocation cert:\localmachine\my -DnsName com.foo.bar -KeyExportPolicy Exportable -Provider "Microsoft Enhanced RSA and AES Cryptographic Provider" -NotAfter $notAfter).Thumbprint - $pwd = ConvertTo-SecureString -String $pwd -Force -AsPlainText - Export-PfxCertificate -cert "cert:\localmachine\my\$thumb" -FilePath c:\temp\examplecert.pfx -Password $pwd - - # Load the certificate - $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate("C:\temp\examplecert.pfx", $pwd) - $keyValue = [System.Convert]::ToBase64String($cert.GetRawCertData()) - - - # Create the Azure Active Directory Application - $application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://test123/" - New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyIdentifier "Test123" -StartDate $currentDate -EndDate $endDate -Type AsymmetricX509Cert -Usage Verify -Value $keyValue - - # Create the Service Principal and connect it to the Application - $sp=New-AzureADServicePrincipal -AppId $application.AppId - - # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) - Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId - - # Get Tenant Detail - $tenant=Get-AzureADTenantDetail - # Now you can login to Azure PowerShell with your Service Principal and Certificate - Connect-AzureAD -TenantId $tenant.ObjectId -ApplicationId $sp.AppId -CertificateThumbprint $thumb - description: |- - This command authenticates the user to Azure Active Directory as a service principal. - summary: "" -parameters: -- type: - name: AadAccessToken - isRequired: true - description: |+ - Specifies a Azure Active Directory Graph access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AccountId - isRequired: true - description: |+ - Specifies the ID of an account. - You must specify the UPN of the user when authenticating with a user access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApplicationId - isRequired: true - description: |+ - Specifies the application ID of the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AzureEnvironmentName - description: |+ - Specifies the name of the Azure environment. - The acceptable values for this parameter are: - - - AzureCloud - - AzureChinaCloud - - AzureUSGovernment - - AzureGermanyCloud - - The default value is AzureCloud. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CertificateThumbprint - isRequired: true - description: |+ - Specifies the certificate thumbprint of a digital public key X.509 certificate of a user account that has permission to perform this action. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: Credential - description: |+ - Specifies a PSCredential object. - For more information about the PSCredential object, type Get-Help Get-Credential. - - The PSCredential object provides the user ID and password for organizational ID credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: LogFilePath - description: |+ - The path where the log file for this PowerShell session is written to. - Provide a value here if you need to deviate from the default PowerShell log file location. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogLevel - description: |+ - Specifies the log level. - The accdeptable values for this parameter are: - - - Info - - Error - - Warning - - None - - The default value is Info. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MsAccessToken - description: |+ - Specifies a Microsoft Graph access token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TenantId - isRequired: true - description: |+ - Specifies the ID of a tenant. - - If you do not specify this parameter, the account is authenticated with the home tenant. - - You must specify the TenantId parameter to authenticate as a service principal or when using Microsoft account. - - defaultValue: None - position: Named - aliases: Domain, TenantDomain - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureAD.Connect-AzureAD -name: Connect-AzureAD -description: |- - The Connect-AzureAD cmdlet connects an authenticated account to use for Azure Active Directory cmdlet requests. - - You can use this authenticated account only with Azure Active Directory cmdlets. -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Disconnect-AzureAD.yml b/azureadps-2.0/AzureAD/Disconnect-AzureAD.yml deleted file mode 100644 index e7a21643..00000000 --- a/azureadps-2.0/AzureAD/Disconnect-AzureAD.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Disconnects the current session from an Azure Active Directory tenant. -module: AzureAD -notes: "" -syntaxes: -- >- - Disconnect-AzureAD [-InformationAction ] [-InformationVariable ] [-WhatIf] [-Confirm] - - [] -examples: -- title: 'Example 1: Disconnect your session from a tenant' - code: |- - PS C:\> Disconnect-AzureAD - description: |- - This command disconnects your session from a tenant. - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet.Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run.Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureAD.Disconnect-AzureAD -name: Disconnect-AzureAD -description: |- - The Disconnect-AzureAD cmdlet disconnects the current session from an Azure Active Directory tenant. -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml b/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml deleted file mode 100644 index a181078d..00000000 --- a/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Activates an existing directory role in Azure Active Directory. -module: AzureAD -notes: "" -syntaxes: -- >- - Enable-AzureADDirectoryRole [-InformationAction ] [-InformationVariable ] - - [-RoleTemplateId ] [] -examples: -- title: 'Example 1: Enable a directory role' - code: |- - # Retrieve the Template Role object for the Guest Inviter role - $InviterRole = Get-AzureADDirectoryRoleTemplate | Where-Object {$_.DisplayName -eq "Guest Inviter"} - - # Inspect the $Inviter variable to make sure we found the correct template role - $InviterRole - - ObjectId DisplayName Description - -------- ----------- ----------- - 95e79109-95c0-4d8e-aee3-d01accf2d47b Guest Inviter Guest Inviter has access to invite guest users. - - # Enable the Inviter Role - Enable-AzureADDirectoryRole -RoleTemplateId $InviterRole.ObjectId - - ObjectId DisplayName Description - -------- ----------- ----------- - 03618579-3c16-4765-9539-86d9163ee3d9 Guest Inviter Guest Inviter has access to invite guest users. - description: |- - The first command gets an inviter role that has the display name Guest Inviter by using the Get-AzureADDirectoryRoleTemplate (./Get-AzureADDirectoryRoleTemplate.md)cmdlet. - The command stores Guest Inviter in the $InviterRole variable. - - The second command displays the contents of $InviterRole. - - The final command enables the directory role in $InviterRole. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: RoleTemplateId - description: |+ - The ID of the Role template to enable - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Enable-AzureADDirectoryRole -name: Enable-AzureADDirectoryRole -description: |- - The Enable-AzureADDirectoryRole cmdlet activates an existing directory role in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADApplication.yml deleted file mode 100644 index 062db80e..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplication.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an application. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADApplication [-SearchString ] [-All ] [] -- Get-AzureADApplication -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get an application by display name' - code: |- - PS C:\>Get-AzureADApplication -Filter "DisplayName eq 'TestName'" - - ObjectId AppId DisplayName - -------- ----- ----------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 36ee4c6c-0812-40a2-b820-b22ebd02bce3 TestName - description: |- - This command gets an application by its display name. - summary: "" -- title: 'Example 2: Get an application by ID' - code: |- - PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" - - ObjectId AppId DisplayName - -------- ----- ----------- - ed192e92-84d4-4baf-997d-1e190a81f28e 421599eb-eed7-4988-9b31-02b43a4d37b8 MyNewApp - description: |- - This command gets an application by its ID. - summary: "" -- title: Retrieve an application by identifierUris - code: |- - Get-AzureADApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" - - ObjectId AppId DisplayName - -------- ----- ----------- - 9393a401-bc8a-41a9-8f20-6b073d247b17 29ee07a3-df6e-4660-a32f-918ea550f235 Wingtips Online - description: |- - This command gets an application by its identifierUris. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all applications. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplication -name: Get-AzureADApplication -description: |- - The Get-AzureADApplication cmdlet gets an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 8ecba506..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets application extension properties. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get extension properties' - code: |- - PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId Name TargetObjects - -------- ---- ------------- - 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command gets the extension properties for the specified application in Azure Active Directory. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationExtensionProperty -name: Get-AzureADApplicationExtensionProperty -description: |- - The Get-AzureADApplicationExtensionProperty cmdlet gets application extension properties in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml deleted file mode 100644 index da62442c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the key credentials for an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADApplicationKeyCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get key credentials' - code: |- - PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the key credentials for the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory for which to get key credentials - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationKeyCredential -name: Get-AzureADApplicationKeyCredential -description: |- - The Get-AzureADApplicationKeyCredential cmdlet gets the key credentials for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml deleted file mode 100644 index 593ac56b..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the logo of an application -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationLogo -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {274, 305, 306, 36867...} - PropertyItems : {274, 305, 306, 36867...} - description: |- - This example shows how to retrieve the application logo for an application that is specified through the Object ID parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - If provided, the application logo is copied to the file who's name is provided in this parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - If provided, the application logo is copied with a random filename to the file path that is specified in this parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The ObjectID of the application for which the logo is to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If set to $true, the application's logo is displayed in a new window on the screen. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationLogo -name: Get-AzureADApplicationLogo -description: |- - This cmdlet retrieves the logo that is set for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml deleted file mode 100644 index d3edc31f..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the owner of an application. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADApplicationOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the owner of an application' - code: |- - PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owner of an application. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationOwner -name: Get-AzureADApplicationOwner -description: |- - The Get-AzureADApplicationOwner cmdlet get an owner of an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index 1d69ae8c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the password credential for an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADApplicationPasswordCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1:' - code: |- - PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - CustomKeyIdentifier : - EndDate : 9/28/2017 3:57:10 PM - KeyId : - StartDate : 9/28/2016 3:57:10 PM - Value : - description: "" - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The objectID of the application for which to get the password credential - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationPasswordCredential -name: Get-AzureADApplicationPasswordCredential -description: |- - The Get-AzureADApplicationPasswordCredential cmdlet gets the password credentials for an Azure Active Directory application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml deleted file mode 100644 index 02ade31e..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,62 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyApplication -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://travel.cycles.adventure-works.com/ - InternalUrl : https://awcyclesapps.adventure-works.com:3000/ - IsTranslateHostHeaderEnabled : False - IsTranslateLinksInBodyEnabled : False - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject { - Thumbprint: [XXXXX] - SubjectName: [XXXXX] - Issuer: - IssueDate: 11/9/2017 5:54:29 - ExpiryDate: 11/9/2019 5:54:29 - } - - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: "" - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - This is the unique application Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyApplication -name: Get-AzureADApplicationProxyApplication -description: |- - The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index e1ef18e5..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: "" - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - ObjectId is the Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyApplicationConnectorGroup -name: Get-AzureADApplicationProxyApplicationConnectorGroup -description: |- - The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for the specified application. - The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml deleted file mode 100644 index e0972a7a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnector.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyConnector [-All ] [-Top ] [-Filter ] [] -- Get-AzureADApplicationProxyConnector [-SearchString ] [-All ] [] -- Get-AzureADApplicationProxyConnector -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnector - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active - 834c5dd6-f2e8-47ae-973a-9fc769289b3d AWCyclesAD.adventure-works.com 52.165.149.131 active - description: |- - Example 1: Retrieve all connectors - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADApplicationProxyConnector -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 AWCyclesApps.adventure-works.com 52.165.149.115 active - description: |- - Example 2: Retrieve information for a specific connector - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the specific connector. - You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector details. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnector -name: Get-AzureADApplicationProxyConnector -description: |- - The Get-AzureADApplicationProxyApplicationConnector cmdlet retrieves the details for a given connector. - If no connectorId is specified, it retrieves all the connectors assigned to the tenant. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index 2d294b6f..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,107 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroup [-All ] [-Top ] [-Filter ] - - [] -- Get-AzureADApplicationProxyConnectorGroup [-SearchString ] [-All ] [] -- Get-AzureADApplicationProxyConnectorGroup -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorGroup - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - 1a0bc41a-8663-4da3-934c-214640663a33 Default applicationProxy True - 68348ab6-4cc5-4c8c-a0f0-7a43db2f4ff6 Guest Applications applicationProxy False - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: |- - Example 1: Retrieve all connector groups - summary: "" -- title: Example 2 - code: |- - PS C:\Users\nanaeh\Desktop\Microsoft.Open.AzureAD.Module.Preview> Get-AzureADApplicationProxyConnectorGroup -Id a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: |- - Example 2: Retrieve a specific connector groups - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the specific connector group. - You can find this by running the command without this parameter to get the desired Id, or by going into the portal and viewing connector group details. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies the search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnectorGroup -name: Get-AzureADApplicationProxyConnectorGroup -description: |- - The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of the specified connector group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml deleted file mode 100644 index 3df16c81..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMember.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: [[]] - description: "" -- name: [[]] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroupMember -Id [-All ] [-Top ] [-Filter ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - {{ Fill All Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - {{ Fill Filter Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - {{ Fill Id Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - {{ Fill Top Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMember -name: Get-AzureADApplicationProxyConnectorGroupMember -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md index 77506dea..17123cac 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md @@ -1,5 +1,6 @@ --- external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureAD online version: schema: 2.0.0 --- diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml deleted file mode 100644 index 0c0fe0f7..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADApplicationProxyConnectorGroupMembers -Id [-All ] [-Top ] - - [-Filter ] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorGroupMembers -Id ba07e273-6b9e-4567-afe4-efddac32509d - - Id MachineName ExternalIp Status - -- ----------- ---------- ------ - 969eddd2-ad11-47ca-92ba-4442b9901edf vm-test-010 13.93.84.164 active - ea4a4b91-aace-4e8b-b81a-b2f6429a477e test-vm-conn1 52.18.9.115 active - description: |- - The output of this command, showing all the connectors in the group. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. This parameter controls which objects are returned. Details on querying with oData can be found here: http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector group. This can be found by running the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMembers -name: Get-AzureADApplicationProxyConnectorGroupMembers -description: |- - The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -metadata: - external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml deleted file mode 100644 index f3e4f16d..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationProxyConnectorMemberOf -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADApplicationProxyConnectorMemberOf -Id 4c8b06e7-9751-41d5-8e5e-48e9b9bc2c66 - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 Application Servers applicationProxy False - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the connector. - You can find this by running Get-AzureADApplicationProxyConnector. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationProxyConnectorMemberOf -name: Get-AzureADApplicationProxyConnectorMemberOf -description: |- - The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. - If no group has been assigned to the connector, by default it will be in 'Default'. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml deleted file mode 100644 index 0009e6c5..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the service endpoint of an application -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADApplicationServiceEndpoint -ObjectId [-All ] [-Top ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Retrieves the Service EndPoint of the application that is specified through the Object ID parameter - summary: "" -parameters: -- type: - name: All - description: |+ - Return all service endpoints - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of the application for which the service endpoint is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - specifies the maximum number of results that are returned. - the default is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADApplicationServiceEndpoint -name: Get-AzureADApplicationServiceEndpoint -description: |- - This cmdlet retrieves the service endpoint(s) of an application. - The service endpoint entity contains service discovery information. - The serviceEndpoints property of the Application entitie is of type ServiceEndpoint. - Other services can use the information stored in the ServiceEndpoint entity to find this service and its addressable endpoints. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContact.yml b/azureadps-2.0/AzureAD/Get-AzureADContact.yml deleted file mode 100644 index 34b83700..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContact.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a contact from Azure Active Directory. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADContact [-All ] [-Top ] [-Filter ] [] -- Get-AzureADContact -ObjectId [-All ] [] -examples: -- title: Example 1 Retrieve all contact objects in the directory - code: |- - PS C:\> Get-AzureADContact - - ObjectId Mail DisplayName - -------- ---- ----------- - b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact - description: |- - This command retrieves all contact objects in the directory. - summary: "" -- title: Example 2 Retrieve one contact using the filter parameter - code: |- - PS C:\> Get-AzureADContact -All $true -Filter "mail -eq 'contact@contoso.com'" - - ObjectId Mail DisplayName - -------- ---- ----------- - b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all contacts. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContact -name: Get-AzureADContact -description: |- - The Get-AzureADContact cmdlet gets a contact from Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml b/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml deleted file mode 100644 index 23f5fe89..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the direct reports for a contact. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADContactDirectReport -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the direct reports of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactDirectReport -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command gets the direct reports for $Contact. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all direct reports. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContactDirectReport -name: Get-AzureADContactDirectReport -description: |- - The Get-AzureADContactDirectReport cmdlet gets the direct reports for a contact. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactManager.yml b/azureadps-2.0/AzureAD/Get-AzureADContactManager.yml deleted file mode 100644 index d4b7611f..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContactManager.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the manager of a contact. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADContactManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the manager of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactManager -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command gets the manager for $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContactManager -name: Get-AzureADContactManager -description: |- - The Get-AzureADContactManager cmdlet gets the manager of a contact in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml deleted file mode 100644 index 3ad53588..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContactMembership.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a contact membership. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADContactMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the memberships of a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Get-AzureADContactMembership -ObjectId $Contact.ObjectId - - ObjectId ObjectType - -------- ---------- - 0015df25-808e-4715-9c24-a6929c25c201 Group - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command gets the memberships for $Contact. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contact in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContactMembership -name: Get-AzureADContactMembership -description: |- - The Get-AzureADContactMembership cmdlet gets a contact membership in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml deleted file mode 100644 index 9ed537e4..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the thumbnail photo of a contact -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADContactThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {274, 305, 306, 36867...} - PropertyItems : {274, 305, 306, 36867...} - description: |- - This example retrieves the thumbnail photo of the contact object specified with the object ID parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - When provided, the cmdlet will write a copy of the thumbnail photo to this filename - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - When provided, the cmdlet will write a copy of the thumbnail photo to this file path using a random filename - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the contact for which the thumbnail photo is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If this parameter value is set to $True, display the retrieved thumbnail photo in a new window - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContactThumbnailPhoto -name: Get-AzureADContactThumbnailPhoto -description: |- - Retrieves the thumbnail photo of a contact -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADContract.yml b/azureadps-2.0/AzureAD/Get-AzureADContract.yml deleted file mode 100644 index 42738302..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADContract.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a contract. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADContract [-All ] [-Top ] [-Filter ] [] -- Get-AzureADContract -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get all contracts in the directory' - code: |- - Get-AzureADContract - description: |- - This command gets all contracts in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all contracts. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a contract. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADContract -name: Get-AzureADContract -description: |- - The Get-AzureADContract cmdlet gets a contract from Azure Active Directory. - This cmdlet returns a contract object for each contract that is selected by the request. - The contract object contains the following attributes: - - +contractType - Type of the contract. - Possible values are: ++ "SyndicationPartner", which indicates a partner that exclusively resells and manages O365 and Intune for this customer. - They resell and support their customers. - ++ "BreadthPartner", which indicates that the partner has the ability to provide administrative support for this customer. - However the partner is not allowed to resell to the customer. - ++ "ResellerPartner", which indicates a partner that is similar to a syndication partner, except that it doesn't have exclusive access to a tenant. - In the syndication case the customer cannot buy additional direct subscriptions from Microsoft or from other partners. - + customerContextId - The unique identifier for the customer tenant referenced by this partnership. - Corresponds to the objectId property of the customer tenant's TenantDetail object. - + defaultDomainName - A copy of the customer tenant's default domain name. - The copy is made when the partnership with the customer is established. - It is not automatically updated if the customer tenant's default domain name changes. - + deletionTimestamp - This property is not valid for contracts and always returns null. - + displayName - A copy of the customer tenant's display name. - The copy is made when the partnership with the customer is established. - It is not automatically updated if the customer tenant's display name changes. - + objectType - A string that identifies the object type. - The value is always "Contract". - + objectId - The unique identifier for the partnership. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml b/azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml deleted file mode 100644 index ac239653..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADCurrentSessionInfo.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet will return the current session state -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADCurrentSessionInfo [-WhatIf] [-Confirm] [] -examples: -- title: Example 1 - code: |- - Get-AzureADCurrentSessionInfo - - Account Environment TenantId - ------- ----------- -------- - Karen@drumkit.onmicrosoft.com AzureCloud 85b5ff1e-0402-400c-9e3c-0f9e965325d1 - description: "" - summary: "" -parameters: -- type: - name: Confirm - description: |+ - Prompts you for confirmation before running the cmdlet. - - defaultValue: "False" - position: Named - aliases: cf - parameterValueGroup: "" -- type: - name: WhatIf - description: |+ - Shows what would happen if the cmdlet runs. - The cmdlet is not run. - - defaultValue: "False" - position: Named - aliases: wi - parameterValueGroup: "" -uid: AzureAD.Get-AzureADCurrentSessionInfo -name: Get-AzureADCurrentSessionInfo -description: |- - This cmdlet will return the current session state -metadata: - external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml deleted file mode 100644 index 1dc15b1e..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.yml +++ /dev/null @@ -1,94 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of previously deleted applications -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDeletedApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADDeletedApplication [-SearchString ] [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI - 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips - 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes - e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - - - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac - PS C:\WINDOWS\system32> Get-AzureADDeletedApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - description: |- - This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all deleted applications. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Retrieve only those deleted applications that satisfy the filter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Retrieve only those applications that satisfy the -SearchString value - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of applications returned by this cmdlet. - the default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDeletedApplication -name: Get-AzureADDeletedApplication -description: |- - Retrieves the list of previously deleted applications -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADDevice.yml deleted file mode 100644 index 84b32528..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDevice.yml +++ /dev/null @@ -1,115 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a device from Active Directory. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADDevice [-All ] [-Top ] [-Filter ] [] -- Get-AzureADDevice [-SearchString ] [-All ] [] -- Get-AzureADDevice -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get a device by ID' - code: |- - PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - description: |- - This command gets the specified device. - summary: "" -- title: 'Example 2: Get all devices' - code: |- - PS C:\>Get-AzureADDevice - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device - d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device - description: |- - This command gets all available devices. - summary: "" -- title: 'Example 3: Get devices using a Filter criteria' - code: |- - PS C:\>Get-AzureADDevice -Filter "startswith(DeviceOSType,'Windows')" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y - d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 DESKTOP-HXB4327H - description: "" - summary: "" -- title: 'Example 4: Get a specific device by name' - code: |- - PS C:\>Get-AzureADDevice -SearchString "DESKTOP-DJF4463Y" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all devices. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies the oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDevice -name: Get-AzureADDevice -description: |- - The Get-AzureADDevice cmdlet gets a device from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml deleted file mode 100644 index 8b39cec4..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet retrieves the device configuration object -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDeviceConfiguration [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl - - - DeletionTimeStamp : - ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - ObjectType : DeviceConfiguration - PublicIssuerCertificates : {} - CloudPublicIssuerCertificates : {} - RegistrationQuota : 20 - MaximumRegistrationInactivityPeriod : 90 - description: |- - This example shows the formatted list for the device configuration record that is retrieved by the cmdlet - summary: "" -uid: AzureAD.Get-AzureADDeviceConfiguration -name: Get-AzureADDeviceConfiguration -description: |- - This cmdlet retrieves the device configuration object -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 5349e9c2..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the registered owner of a device. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADDeviceRegisteredOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the registered owner of a device' - code: |- - PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId - PS C:\> Get-AzureADDeviceRegisteredOwner -ObjectId $DevId - description: |- - The first command gets the object ID of a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $DevId variable. - The second command gets the registered owner of the device in $DevId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all registered owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDeviceRegisteredOwner -name: Get-AzureADDeviceRegisteredOwner -description: |- - The Get-AzureADDeviceRegisteredOwner cmdlet gets the registered owner of a device in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index 080a1657..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a registered user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADDeviceRegisteredUser -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the registered users of a device' - code: |- - PS C:\> $DevId = (Get-AzureADDevice -Top 1).ObjectId - PS C:\> Get-AzureADDeviceRegisteredUser -ObjectId $DevId - description: |- - The first command gets the object ID of a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $DevId variable. - The second command gets the registered users of the device in $DevId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all registered users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDeviceRegisteredUser -name: Get-AzureADDeviceRegisteredUser -description: |- - The Get-AzureADDeviceRegisteredUser cmdlet gets a registered user for an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml deleted file mode 100644 index bea46167..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a directory role. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADDirectoryRole [-Filter ] [-InformationAction ] - - [-InformationVariable ] [] -- >- - Get-AzureADDirectoryRole -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get a directory role by ID' - code: |- - PS C:\>Get-AzureADDirectoryRole -ObjectId "62e90394-69f5-4237-9190-012177145e10" - - ObjectId DisplayName Description - -------- ----------- ----------- - 62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. - description: "" - summary: "" -- title: 'Example 2: Get all directory roles' - code: |- - PS C:\>Get-AzureADDirectoryRole - - ObjectId DisplayName Description - -------- ----------- ----------- - 62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. - 2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. - 526b7173-5a6e-49dc-88ec-b677a9093709 User Administrator Can manage all aspects of users and groups, including resetting passwords for limited admins. - 542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Only used by Azure AD Connect service. - 68239fa3-6b01-4396-aeb4-6af38a1b6abf Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. - 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Privileged Role Administrator Can manage role assignments in Azure AD, and all aspects of Privileged Identity Management. - 8f8a1cf4-d535-4ccd-8552-7267c7ee0a88 Helpdesk Administrator Can reset passwords for non-administrators and Helpdesk Administrators. - d96eb2b3-0970-4827-8f26-6008efd86511 Security Administrator Can read security information and reports, and manage configuration in Azure AD and Office 365. - description: "" - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDirectoryRole -name: Get-AzureADDirectoryRole -description: |- - The Get-AzureADDirectoryRole cmdlet gets a directory role from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 199220fb..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets members of a directory role. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADDirectoryRoleMember -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get members by role ID' - code: |- - PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - ba6752c4-6a2e-4be5-a23d-67d8d5980796 User - df19e8e6-2ad7-453e-87f5-037f6529ae16 User - c13dd34a-492b-4561-b171-40fcce2916c5 User - 0558a23b-438a-48aa-8e30-5042e0746f69 User - 1fbae2b2-bb4b-48f9-bb38-83e9e1ad4bff User - description: |- - This command gets the members of the specified role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDirectoryRoleMember -name: Get-AzureADDirectoryRoleMember -description: |- - The Get-AzureADDirectoryRoleMember cmdlet gets the members of a directory role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml deleted file mode 100644 index d8da0678..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets directory role templates. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADDirectoryRoleTemplate [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Get role templates' - code: |- - PS C:\>Get-AzureADDirectoryRoleTemplate - - ObjectId DisplayName Description - -------- ----------- ----------- - 729827e3-9c14-49f7-bb1b-9608f156bbb8 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. - f023fd81-a637-4b56-95fd-791ac0226033 Service Support Administrator Service Support Administrator has access to perform common support tasks. - b0f54661-2d74-4c50-afa3-1ec803f12efe Billing Administrator Billing Administrator has access to perform common billing related tasks. - b5468a13-3945-4a40-b0b1-5d78c2676bbf Mailbox Administrator Allows access and management of users mailboxes. - 4ba39ca4-527c-499a-b93d-d9b492c50246 Partner Tier1 Support Allows ability to perform tier1 support tasks. - e00e864a-17c5-4a4b-9c06-f5b95a8d5bd8 Partner Tier2 Support Allows ability to perform tier2 support tasks. - 88d8e3e3-8f55-4a1e-953a-9b9898b8876b Directory Readers Allows access to various read only tasks in the directory. - 29232cdf-9323-42fd-ade2-1d097af3e4de Exchange Service Administrator Exchange Service Administrator. - 75941009-915a-4869-abe7-691bff18279e Lync Service Administrator Lync Service Administrator. - fe930be7-5e62-47db-91af-98c3a49a38b1 User Administrator User Account Administrator has access to perform common user management related tasks. - 9360feb5-f418-4baa-8175-e2a00bac4301 Directory Writers Allows access read tasks and a subset of write tasks in the directory. - 62e90394-69f5-4237-9190-012177145e10 Company Administrator Company Administrator role has full access to perform any operation in the company scope. - a0b1b346-4d3e-4e8b-98f8-753987be4970 User Every user is implicitly considered to be a member of the User Role. - d65e02d2-0214-4674-8e5d-766fb330e2c0 Email Verified User Creator Allows creation of new email verified users. - eb1d8c34-acf5-460d-8424-c1f1a6fbdb85 AdHoc License Administrator Allows access manage AdHoc license. - f28a1f50-f6e7-4571-818b-6a12f2af6b6c SharePoint Service Administrator SharePoint Service Administrator. - d405c6df-0af8-4e3b-95e4-4d06e542189e Device Users Device Users - 9f06204d-73c1-4d4c-880a-6edb90606fd8 Device Administrators Device Administrators - 9c094953-4995-41c8-84c8-3ebb9b32c93f Device Join Device Join - c34f683f-4d5a-4403-affd-6615e00e3a7f Workplace Device Join Workplace Device Join - 17315797-102d-40b4-93e0-432062caca18 Compliance Administrator Compliance administrator. - d29b2b05-8046-44ba-8758-1e26182fcf32 Directory Synchronization Accounts Directory Synchronization Accounts - 2b499bcd-da44-4968-8aec-78e1674fa64d Device Managers Allows access to read and edit device properties. - 9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3 Application Administrator Application Administrator role has access to perform common application management related tasks. - cf1c38e5-3621-4004-a7cb-879624dced7c Application Developer Application Developer role has ability to create single-tenant applications. - 5d6b6bb7-de71-4623-b4af-96380a352509 Security Reader Security Reader allows ability to read security information and reports. - 194ae4cb-b126-40b2-bd5b-6091b380977d Security Administrator Security Administrator allows ability to read and manage security configuration and reports. - e8611ab8-c189-46e8-94e1-60213ab1f814 Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. - 3a2c62db-5318-420d-8d74-23affee5d9d5 Intune Service Administrator Intune Service Administrator has full access in the Intune Service. - 158c047a-c907-4556-b7ef-446551a6b5f7 Application Proxy Service Administrator Application Proxy Service Administrator has full access in the Application Proxy Service. - 5c4f9dcd-47dc-4cf7-8c9a-9e4207cbfc91 Customer LockBox Access Approver Customer LockBox Access Approver has approval access to user data requests. - 44367163-eba1-44c3-98af-f5787879f96a CRM Service Administrator CRM Service Administrator has full access in the CRM Service. - a9ea8996-122f-4c74-9520-8edcd192826c Power BI Service Administrator Full access in the Power BI Service. - description: |- - This command gets the role templates in Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDirectoryRoleTemplate -name: Get-AzureADDirectoryRoleTemplate -description: |- - The Get-AzureADDirectoryRoleTemplate cmdlet gets directory role templates in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomain.yml b/azureadps-2.0/AzureAD/Get-AzureADDomain.yml deleted file mode 100644 index 3fe0c3e0..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDomain.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a domain. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADDomain [] -- Get-AzureADDomain -Name [] -examples: -- title: 'Example 1: Get a list of Domains that have been created.' - code: |- - PS C:\>Get-AzureADDomain - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - Fabrikam.com Managed - Adatum.com Managed - description: |- - This command retrieves a list of domains. - summary: "" -- title: 'Example 2: Get a specific Domain.' - code: |- - PS C:\>Get-AzureADDomain -Name Contoso.com - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command retrieves a domain with the specified name. - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of a domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDomain -name: Get-AzureADDomain -description: |- - The Get-AzureADDomain cmdlet gets a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml b/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml deleted file mode 100644 index b3afa08e..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet retrieves the objects that are referenced by a given domain name -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainNameReference -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainNameReference -Name drumkit.onmicrosoft.com - description: |- - This example shows how to retrieve the domain name reference objects for a domain that is specified through the -Name parameter - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the domain name for which the referenced objects are retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDomainNameReference -name: Get-AzureADDomainNameReference -description: |- - This cmdlet retrieves the objects that are referenced by a given domain name -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml b/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml deleted file mode 100644 index 225b7292..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainServiceConfigurationRecord -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainServiceConfigurationRecord -name drumkit.onmicrosoft.com - - DnsRecordId Label SupportedService Ttl - ----------- ----- ---------------- --- - 2b672ab0-0bee-476f-b334-be436f2449bd drumkit.onmicrosoft.com Email 3600 - 62bea837-a0d7-4466-b6d9-ff6bd1db8671 drumkit.onmicrosoft.com Email 3600 - eea5ce9e-8deb-4ab7-a114-13ed6215774f autodiscover.drumkit.onmicrosoft.com Email 3600 - 2f9deed0-42e3-4f6d-ae82-495a7fde4da5 _sip._tls.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - e9046b54-7d0d-422f-9e50-c731b2a8cbd5 sip.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - a2a182ac-0b69-44c3-96c6-5d6bbbe9ee99 lyncdiscover.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - b457cd8d-e1bb-4ea9-ae65-cb31c551e27a _sipfederationtls._tcp.drumkit.onmicrosoft.com OfficeCommunicationsOnline 3600 - description: |- - This example shows how to retrieve the Domain service configuration records for a domain with the given name - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the domain for which the domain service configuration records are to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDomainServiceConfigurationRecord -name: Get-AzureADDomainServiceConfigurationRecord -description: |- - Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. - After you have successfully verified the ownership of a domain and you have indicated what services you plan to use with the domain, you can request Azure AD to return you a set of DNS records which you need to add to the zone file of the domain so that the services can work properly with your domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml b/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml deleted file mode 100644 index 57506c20..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the domain verification DNS record for a domain -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADDomainVerificationDnsRecord -Name [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADDomainVerificationDnsRecord -Name drumkit.onmicrosoft.com - - DnsRecordId Label SupportedService Ttl - ----------- ----- ---------------- --- - aceff52c-06a5-447f-ac5f-256ad243cc5c drumkit.onmicrosoft.com Email 3600 - 5fbde38c-0865-497f-82b1-126f596bcee9 drumkit.onmicrosoft.com Email 3600 - description: |- - This example shows how to retrieve the domain verification DNS records for the given domain name - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The domain name for which the domain verification DNS records are to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADDomainVerificationDnsRecord -name: Get-AzureADDomainVerificationDnsRecord -description: |- - Gets the domain's verification records from the verificationDnsRecords navigation property. - You can't use the domain with your Azure AD tenant until you have successfully verified that you own the domain. - To verify the ownership of the domain, you need to first retrieve a set of domain verification records which you need to add to the zone file of the domain. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml deleted file mode 100644 index 303fdeb8..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets extension properties registered with Azure AD. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADExtensionProperty [-IsSyncedFromOnPremises ] [] -examples: -- title: 'Example 1: Get extension properties synced from on-premises Azure AD' - code: |- - PS C:\> Get-AzureADExtensionProperty -IsSyncedFromOnPremises $True - - ObjectId Name TargetObjects - -------- ---- ------------- - b3c7b2c2-bb9a-4e30-a9fc-46adbe8c0899 extension_6e151e1a9cf44f8689a410023ac39235_weather {User} - 05af194f-1068-4539-83c9-06e03a1a1f44 extension_6e151e1a9cf44f8689a410023ac39235_extension_location {User} - 9bf6f631-e6a6-41d1-b0a3-777f2acea2d1 extension_ed192e9284d44baf997d1e190a81f28e_extension_4A3UwDDC {User} - description: |- - This command gets extension properties that have been synced from on-premises Azure AD. - summary: "" -parameters: -- type: - name: IsSyncedFromOnPremises - description: |+ - Specifies whether this cmdlet gets extension properties that are synced or not synced. - - $True. - Get extension properties that are synced from the on-premises Azure AD. - - - $False. Get extension properties that are not synced from the on-premises Azure AD. - - No value. Get all extension properties. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADExtensionProperty -name: Get-AzureADExtensionProperty -description: |- - The Get-AzureADExtensionProperty cmdlet gets a collection that contains the extension properties registered with Azure Active Directory (Azure AD) through Azure AD Connect. - You can get extension properties that are synced with on-premises Azure AD, those that are not synced with on-premises Azure AD, or both types. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADGroup.yml deleted file mode 100644 index 92a088e1..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADGroup.yml +++ /dev/null @@ -1,111 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a group (via AzureAD Graph). -module: AzureAD -notes: |- - This cmdlet uses the AzureAD Graph instead of the MSGraph. Commands that use the MSGraph are in the format of \*-ADMS\*. For more information on the naming convention see [New enhancements to the #AzureAD PowerShell 2.0 preview. Manage dynamic groups and more!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-enhancements-to-the-azuread-powershell-2-0-preview-manage/ba-p/245153) -syntaxes: -- Get-AzureADGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADGroup [-SearchString ] [-All ] [] -- Get-AzureADGroup -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get all groups' - code: |- - PS C:\>Get-AzureADGroup -All:$true - - - ObjectId DisplayName Description - -------- ----------- ----------- - 00628948-b509-4362-aa73-380c4dbd2a44 ADSyncBrowse - 02d91535-6c02-42bc-8ede-c57189320cc0 NewGroup2 - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users - 0dc8d2b2-d907-42e8-8558-0add236a8408 ADSyncOperators - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Temporary users team (Dynamic group) - 10d81ac5-1993-434b-b74c-1dcc4fd534ea HappyThanksgiving - 1e94a453-2727-47f6-b59e-d86df3494312 European teams - 23af9bad-83c5-4f03-a4e4-363bd892fc56 South-West Sales team - 269f90d5-93dc-4c0a-8f22-bf23da4e0c3a All FTE employees - 2b559810-b5de-41a8-913f-c45a55adfc25 Exchange Trusted Subsystem This group contains Exchange servers that run Exchange cmdlets on behalf of users via the management service. - Its members ... - 31f1ff6c-d48c-4f8a-b2e1-abca7fd399df Intune Administrators Intune Device Administrators - 364e009b-fbe4-4aef-b230-2e9e8f2fe636 ADSyncPasswordSet - 3d3f7196-3ec8-4076-a232-1ca30b655d1a WinRMRemoteWMIUsers__ Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Man... - 3df5d8b7-8af4-4536-90d6-cde4c878e252 ADSyncOperators - 4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. - 47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. - This group should not be deleted. - description: "" - summary: "" -- title: 'Example 2: Get groups that contain a search string' - code: |- - PS C:\>Get-AzureADGroup -SearchString "All" - - ObjectId DisplayName Description - -------- ----------- ----------- - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users - description: |- - This command gets the groups that include the text All in their display names. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all groups. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of a group in Azure Active Directory (ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: "100" - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADGroup -name: Get-AzureADGroup -description: |- - The Get-AzureADGroup cmdlet gets a group in Azure Active Directory (AD) using the AzureAD Graph. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 3dfb71fd..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a group application role assignment. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADGroupAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve application role assignments of a group' - code: |- - $GroupId = (Get-AzureADGroup -Top 1).ObjectId - Get-AzureADGroupAppRoleAssignment -ObjectId $GroupId - description: |- - The first command gets the object ID of a group by using the [Get-AzureADGroup](./Get-AzureADGroup.yml) cmdlet. - The command stores the ID in the $GroupId variable. - - The second command gets the application role assignments of the group in $GroupId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADGroupAppRoleAssignment -name: Get-AzureADGroupAppRoleAssignment -description: |- - The Get-AzureADGroupAppRoleAssignment cmdlet gets a group application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml deleted file mode 100644 index 2b0ff766..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.yml +++ /dev/null @@ -1,74 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of a group. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADGroupMember -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a group member by ID' - code: |- - PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - description: "" - summary: "" -- title: 'Example 2: Get all members within a group by group ID' - code: |- - PS C:\> Get-AzureADGroupMember -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" -All $true - - ObjectId ObjectType - -------- ---------- - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 Group - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true: - Return all group members. - - If false: - Return the number of objects specified by the Top parameter. - If the top parameter is not specified, return the first 100 group members. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADGroupMember -name: Get-AzureADGroupMember -description: |- - The Get-AzureADGroupMember cmdlet gets a member of a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml deleted file mode 100644 index ad95260a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an owner of a group. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADGroupOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a group owner by ID' - code: |- - PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User - description: |- - This command gets the specified group owner. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADGroupOwner -name: Get-AzureADGroupOwner -description: |- - The Get-AzureADGroupOwner cmdlet gets an owner of a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index cc4ff7a2..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,70 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSAdministrativeUnit [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSAdministrativeUnit -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all administrative units. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter filters which objects are returned. - - For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSAdministrativeUnit -name: Get-AzureADMSAdministrativeUnit -description: |- - The Get-AzureADMSAdministrativeUnit cmdlet gets an Azure Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 9b2198bc..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a member of an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADMSAdministrativeUnitMember -Id [-All ] [-Top ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 Get an administrative unit member by ID - code: |- - PS C:\> Get-AzureADMSAdministrativeUnitMember -Id "ef08b536-9d0a-4f8f-bda5-8b9cd01a9159" - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all administrative unit members. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSAdministrativeUnitMember -name: Get-AzureADMSAdministrativeUnitMember -description: |- - The Get-AzureADMSAdministrativeUnitMember cmdlet gets a member of an Active Directory administrative unit. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml deleted file mode 100644 index 07abbd2d..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.yml +++ /dev/null @@ -1,461 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of applications within the organization. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplication [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSApplication [-SearchString ] [-All ] [] -- Get-AzureADMSApplication -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get an application by display name' - code: |- - PS C:\>Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" - - Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a - OdataType : - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppRoles : {} - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClientApplication : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - LogoutUrl: - Oauth2AllowImplicitFlow: - RedirectUris: System.Collections.Generic.List`1[System.String] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - description: |- - This command gets an application by its display name. - summary: "" -- title: 'Example 2: Get an application by ID' - code: |- - PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" - description: |- - This command gets an application by its ID. - - Output: - - Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a - OdataType : - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - } - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - AppRoles : {} - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClientApplication : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - LogoutUrl: - Oauth2AllowImplicitFlow: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 3: Retrieve an application by identifierUris' - code: |- - Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" - description: "" - summary: "" -- title: 'Example 4: Get an application by object ID' - code: |- - PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - This command gets an application by its object ID. - - Output: - - Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - - AppId : 22223333-cccc-4444-dddd-5555eeee6666 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : my app - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADMyOrg - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: True - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 5: Get the first 2 applications' - code: |- - PS C:\>Get-AzureADMSApplication -Top 2 - description: |- - This command gets the first 2 applications - - Output: - - Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - - AppId : 33334444-dddd-5555-eeee-6666ffff7777 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - - - Id : 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - - AppId : 44445555-eeee-6666-ffff-7777aaaa8888 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : My App - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -- title: 'Example 6: Retrieve a list of all applications' - code: |- - PS C:\>Get-AzureADMSApplication -All $true - description: "" - summary: "" -- title: 'Example 5: Retrieve a list of all applications which have a display name that contains "asdfl"' - code: |- - PS C:\>Get-AzureADMSApplication -SearchString asdfl - description: |- - This command gets a list of applications which have the specified display name - - Output: - - Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 - OdataType : - AddIns : {} - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - - AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 - ApplicationTemplateId : - AppRoles : {} - GroupMembershipClaims : - IsDeviceOnlyAuthSupported : - IsFallbackPublicClient : - IdentifierUris : {} - CreatedDateTime : 10/24/2019 6:27:25 AM - DeletedDateTime : - DisplayName : asdflkj - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: - LogoUrl: - } - - KeyCredentials : {} - OptionalClaims : - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List\`1\[System.String\] - LegalAgeGroupRule: Allow - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - } - - PublisherDomain : - RequiredResourceAccess : {} - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {} - TokenEncryptionKeyId : - Web : class WebApplication { - HomePageUrl: - LogoutUrl: - RedirectUris: System.Collections.Generic.List\`1\[System.String\] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all applications. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Retrieve only those applications that satisfy the -SearchString value - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSApplication -name: Get-AzureADMSApplication -description: |- - Retrieves the list of applications within the organization. - With an ObjectId argument, it can retrieve the properties of the application object associated with the ObjectId. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 5dd3780d..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of extension properties on an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationExtensionProperty -ObjectId [] -examples: -- title: 'Example 1: Get extension properties' - code: |- - PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId Name TargetObjects - -------- ---- ------------- - 344ed560-f8e7-410e-ab9f-c795a7df5c36 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command gets the extension properties for the specified application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSApplicationExtensionProperty -name: Get-AzureADMSApplicationExtensionProperty -description: |- - Retrieves the list of extension properties on an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml deleted file mode 100644 index b6577e44..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the list of owners for an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSApplicationOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the owner of an application' - code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owner of an application. - summary: "" -- title: 'Example 1: Get the owners of an application' - code: |- - PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true - - ObjectId ObjectType - -------- ---------- - c13dd34a-492b-4561-b171-40fcce2916c5 User - description: |- - This command gets the owners of an application. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all owners. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSApplicationOwner -name: Get-AzureADMSApplicationOwner -description: |- - Retrieves the list of owners for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml deleted file mode 100644 index b3211e7b..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.yml +++ /dev/null @@ -1,23 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSAuthorizationPolicy [] -examples: -- title: 'Example 1: Get an authorization policy by ID' - code: |- - PS C:\>Get-AzureADMSAuthorizationPolicy - description: |- - This commands gets the Azure AD authorization policy. - summary: "" -uid: AzureAD.Get-AzureADMSAuthorizationPolicy -name: Get-AzureADMSAuthorizationPolicy -description: |- - The Get-AzureADMSAuthorizationPolicy cmdlet gets an Azure Active Directory authorization policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index aace89d0..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an Azure Active Directory conditional access policy. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSConditionalAccessPolicy [] -- Get-AzureADMSConditionalAccessPolicy -PolicyId [] -examples: -- title: 'Example 1: Retrieves a list of all conditional access policies in Azure AD.' - code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Demo app for documentation - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Disabled - description: |- - This command retrieves a list of all conditional access policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves a conditional access policy in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSConditionalAccessPolicy -PolicyId "6b5e999b-0ba8-4186-a106-e0296c1c4358" - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Demo app for documentation - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Disabled - description: |- - This command retrieves a conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSConditionalAccessPolicy -name: Get-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to get the Azure Active Directory conditional access policy. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index ade92616..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve a soft deleted directory object from the directory -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Get-AzureADMSDeletedDirectoryObject -Id 85b5ff1e-0402-400c-9e3c-0f9e965325d1 - description: |- - This example shows how to retrieve the deleted directory object with id = 85b5ff1e-0402-400c-9e3c-0f9e965325d1 from the directory - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object to retrieve - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSDeletedDirectoryObject -name: Get-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to retrieve a soft deleted directory object from the directory. - Note that soft delete for groups is currently only implemented for Unified Groups (a.k.a. - Office 365 Groups). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml deleted file mode 100644 index 9dacbc29..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the soft deleted groups in a directory. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSDeletedGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSDeletedGroup [-SearchString ] [-All ] [] -- Get-AzureADMSDeletedGroup -Id [-All ] [] -examples: -- title: Example 1 - code: |- - Get-AzureAdMSDeletedGroup - description: |- - This cmdlet will retrieve all recoverable deleted groups in the directory. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all group members. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the deleted group to be retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSDeletedGroup -name: Get-AzureADMSDeletedGroup -description: |- - This cmdlet is used to retrieve the soft deleted groups in a directory. - When a group is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. - After 30 days the group is permanently deleted and can no longer be recovered. - Note that soft delete is currently only implemented for Unified Groups (a.k.a. - Office 365 Groups). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml deleted file mode 100644 index ccb05ca1..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSGroup.yml +++ /dev/null @@ -1,149 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about groups in Azure AD (via MS Graph). -module: AzureAD -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -links: -- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Get-AzureADMSGroup [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSGroup [-SearchString ] [-All ] [] -- Get-AzureADMSGroup -Id [-All ] [] -examples: -- title: 'Example 1: Get all groups' - code: |- - PS C:\> Get-AzureADMSGroup - - Id : d539a25e-2db2-482a-9dcb-2a0b27fe4f27 - Description : - OnPremisesSyncEnabled : - DisplayName : - ADSyncOperators - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : ADSyncOperators - OnPremisesSecurityIdentifier : S-1-5-21-2695029449-1154706203-1063139792-1243 - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - MembershipRule : - MembershipRuleProcessingState : - - - Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b - Description : - OnPremisesSyncEnabled : - DisplayName : Project Icarus - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {DynamicMembership} - MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) - MembershipRuleProcessingState : On - description: |- - This command gets all groups in Azure AD. - summary: "" -- title: 'Example 2: Get a specific group by using an ID' - code: |- - PS C:\> Get-AzureADMSGroup -Id "d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b" - - Id : d98ddc78-6e8d-4f0d-8a3f-b923c6ebc14b - Description : - OnPremisesSyncEnabled : - DisplayName : Project Icarus - OnPremisesLastSyncDateTime : - Mail : - MailEnabled : False - MailNickname : 60f3d02c-0c6e-41da-bb64-128c73b4d9e6 - OnPremisesSecurityIdentifier : - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {DynamicMembership} - MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.department -eq "Marketing") -and (user.country -eq "Greece")) - MembershipRuleProcessingState : On - description: |- - This command gets information for the group that has the specified ID. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all groups. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of groups. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the group that this cmdlet gets. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - This cmdlet gets groups that have DisplayName or Description attributes that match the search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. - The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSGroup -name: Get-AzureADMSGroup -description: |- - The Get-AzureADMSGroup cmdlet gets information about groups in Azure Active Directory (Azure AD) using the Microsoft Graph. - To get a group, specify the Id parameter. - Specify the SearchString or Filter parameter to find particular groups. - If you specify no parameters, this cmdlet gets all groups. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 08fd2676..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory. - If you specify no parameters, this cmdlet gets all groupLifecyclePolicies. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSGroupLifecyclePolicy [] -- Get-AzureADMSGroupLifecyclePolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSGroupLifecyclePolicy - description: |- - This command retrieves the group expiration settings configured for the tenant - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSGroupLifecyclePolicy -name: Get-AzureADMSGroupLifecyclePolicy -description: |- - The Get-AzureADMSGroupLifecyclePolicy command retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory. - If you specify no parameters, this cmdlet gets all groupLifecyclePolicies. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml deleted file mode 100644 index e35bafa3..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to retrieve the configured identity providers in the directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSIdentityProvider [] -- Get-AzureADMSIdentityProvider -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSIdentityProvider - description: |- - This example retrieves the list of all configured identity providers and their properties. - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSIdentityProvider -Id LinkedIn-OAUTH - description: |- - This example retrieves the properties for the identity provider specified. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSIdentityProvider -name: Get-AzureADMSIdentityProvider -description: |- - This cmdlet is used to retrieve the identity providers that have been configured in the directory. - These identity providers can be used to allow users to sign up for or sign into applications secured by Azure AD B2C. - - Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. - For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. - The Gmail user will use their Google account credentials to authenticate and access the documents. - - The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index 85eac005..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the lifecycle policy object to which a group belongs. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSLifecyclePolicyGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSLifecyclePolicyGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - This command retrieves the lifecycle policy object to which a group belongs. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSLifecyclePolicyGroup -name: Get-AzureADMSLifecyclePolicyGroup -description: |- - The Get-AzureADMSLifecyclePolicyGroup retrieves the lifecycle policy object to which a group belongs. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index 76d66bf8..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an Azure Active Directory named location policy. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSNamedLocationPolicy [] -- Get-AzureADMSNamedLocationPolicy -PolicyId [] -examples: -- title: 'Example 1: Retrieves a list of all named location policies in Azure AD.' - code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy - - OdataType : #microsoft.graph.ipNamedLocation - Id : 06e4ff15-ca6b-4843-9c34-3fdd1ce8f739 - DisplayName : IPv4 named location - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - IsTrusted : false - IpRanges : { - class IpRange { - CidrAddress: 6.5.4.3/32 - } - } - description: |- - This command retrieves a list of all named location policies in Azure AD. - summary: "" -- title: 'Example 2: Retrieves a named location policy in Azure AD with given Id.' - code: |- - PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 - - OdataType : #microsoft.graph.countryNamedLocation - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : Country named location - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - CountriesAndRegions : [ - "US", - "CA" - ] - IncludeUnknownCountriesAndRegions : false - description: |- - This command retrieves a named location policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSNamedLocationPolicy -name: Get-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to get the Azure Active Directory named location policy. - Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index eeed005a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get an Azure Active Directory permission grant condition set by id. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType [] -- >- - Get-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [] -examples: -- title: 'Example 1: Get all permission grant condition sets that are included in the permission grant policy' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" - description: "" - summary: "" -- title: 'Example 2: Get all permission grant condition sets that are excluded in the permission grant policy' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" - description: "" - summary: "" -- title: 'Example 3: Get a permission grant condition set' - code: |- - PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "6b5e999b-0ba8-4186-a106-e0296c1c4358" - description: "" - summary: "" -parameters: -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSPermissionGrantConditionSet -name: Get-AzureADMSPermissionGrantConditionSet -description: |- - Get an Azure Active Directory permission grant condition set object by id. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 4dec654a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,35 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a permission grant policy. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSPermissionGrantPolicy [] -- Get-AzureADMSPermissionGrantPolicy -Id [] -examples: -- title: 'Example 1: Get a permission grant policy by ID' - code: |- - PS C:\> Get-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSPermissionGrantPolicy -name: Get-AzureADMSPermissionGrantPolicy -description: |- - The Get-AzureADMSPermissionGrantPolicy cmdlet gets an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml deleted file mode 100644 index d054b262..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about role assignments in Azure AD. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] -- Get-AzureADMSRoleAssignment -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" - - RoleDefinitionId PrincipalId ResourceScope Id - ---------------- ----------- ------------- -- - 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 - description: "" - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" - - RoleDefinitionId PrincipalId ResourceScope Id - ---------------- ----------- ------------- -- - 89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 - 62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 - eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 aaaaaaaa-bbbb-cccc-1111-222222222222 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all role assignments. If false, return the number of objects specified by the Top parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of role assignments. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSRoleAssignment -name: Get-AzureADMSRoleAssignment -description: |- - The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). To get a role assignment, specify the Id parameter. Specify the SearchString or Filter parameter to find a particular role assignment. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml deleted file mode 100644 index 481f7ec7..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,172 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets information about role definitions in Azure AD. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] -- Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] -- Get-AzureADMSRoleDefinition -Id [-All ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Get-AzureADMSRoleDefinition - - Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 - OdataType : - Description : SampleRoleDefinition1. - DisplayName : SampleRoleDef - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -- title: Example 2 - code: |- - PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec - - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -- title: Example 3 - code: |- - PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" - - Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 - OdataType : - Description : SampleRoleDefinition1. - DisplayName : SampleRoleDef - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - Id : 1a327991-10cb-4266-877a-998fb4df78ec - OdataType : - Description : - DisplayName : SampleRoleDefinition2. - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all role definitions. If false, return the number of objects specified by the Top parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter string to match a set of role definitions. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records that this cmldet gets. The default value is 100. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSRoleDefinition -name: Get-AzureADMSRoleDefinition -description: |- - The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). To get a role definition, specify the Id parameter. Specify the SearchString or Filter parameter to find particular role definition. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index 81f1167c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a scoped role membership from an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADMSScopedRoleMembership -Id [-ScopedRoleMembershipId ] [] -examples: -- title: Example 1 Get Scoped Role Administrator - code: |- - PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" -ScopedRoleMembershipId "356b7173-5a6e-49dc-88ec-b677a9093709" - description: "" - summary: "" -- title: Example 2 List scoped administrators for AU. - code: |- - PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - description: |+ - Specifies the ID of a scoped role membership. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSScopedRoleMembership -name: Get-AzureADMSScopedRoleMembership -description: |- - The Get-AzureADMSScopedRoleMembership cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 48eb51c2..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retreive the delegated permission classification objects on a service principal. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId [-Filter ] - - [] -- >- - Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id - - [] -examples: -- title: 'Example 1: Get a list of delegated permission classifications' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - - Classification : Low - Id : ntbaFJsJyUKBC9ACmB_uwQE - PermissionId : 14dad69e-099b-42c9-810b-d002981feec1 - PermissionName : profile - description: |- - This command retrieves all delegated permission classifications from the service principal. - summary: "" -- title: 'Example 2: Get a delegated permission classifications' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command retrieves the delegated permission classification by Id from the service principal. - summary: "" -- title: 'Example 3: Get a delegated permission classification with filter' - code: |- - PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" - - Classification : Low - Id : 5XBeIKarUkypdm0tRsSAQwE - PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 - PermissionName : Sites.Read.All - description: |- - This command retrieves the filtered delegated permission classifications from the service principal. - summary: "" -parameters: -- type: - name: Filter - description: |+ - The oData v3.0 filter statement. - Controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a delegated permission classification object id. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrieves the delegated permission classifications from a service principal. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml deleted file mode 100644 index b2fa5b6d..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets OAuth2PermissionGrant entities. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADOAuth2PermissionGrant [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get the OAuth2 permission grants' - code: |- - PS C:\> Get-AzureADOAuth2PermissionGrant - - ObjectId ResourceId Scope - -------- ---------- ----- - c-AY9qPNx0-4vVrWPxmED3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read - aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfV-R0UdFU0WTZ2ut7ZkWFvD 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read Directory.AccessAsUser.All - aPlw7ew41kiuWN7P6Av9X3iGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 UserProfile.Read user_impersonation - WUarNRz2dUqY0u8dBKwglXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - rbzRnQl5W0C0TpzshPS41HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - Qp3O0EPJoUOgsLHe2NDOPXiGICfrJnZDi2Jsj7SIpfXm6Bnf1yo-RYf1A39lKa4W 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - Qp3O0EPJoUOgsLHe2NDOPUD-XnoDbmtOmpMPVcQFKs7m6Bnf1yo-RYf1A39lKa4W 7a5efe40-6e03-4e6b-9a93-0f55c4052ace MailboxSettings.ReadWrite Files.ReadWrite Files.Read profile email Tasks.ReadWrite Notes.Re... - tCNicMsr30C8E6LrHPvvNniGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - tCNicMsr30C8E6LrHPvvNl0FVbgdl8pHjyd2jlKSaDM b855055d-971d-47ca-8f27-768e52926833 AllSites.Read - mK8RroiOPk6Yt1owm-5d_HiGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 User.Read - p4wNLtFXh0qcKrNjikytv3iGICfrJnZDi2Jsj7SIpfU 27208678-26eb-4376-8b62-6c8fb488a5f5 Directory.ReadWrite.All User.Read - p4wNLtFXh0qcKrNjikytv0D-XnoDbmtOmpMPVcQFKs4 7a5efe40-6e03-4e6b-9a93-0f55c4052ace Directory.ReadWrite.All - description: |- - This command gets the OAuth2 permission grants. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all OAth2 permission grants. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADOAuth2PermissionGrant -name: Get-AzureADOAuth2PermissionGrant -description: |- - The Get-AzureADOAuth2PermissionGrant cmdlet gets OAuth2PermissionGrant entities in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml deleted file mode 100644 index bf675e74..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves the object(s) specified by the objectIds parameter -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADObjectByObjectId -ObjectIds - - [-Types ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, bbbbbbbb-1111-2222-3333-cccccccccccc - - ObjectId AppId DisplayName - -------- ----- ----------- - bbbbbbbb-1111-2222-3333-cccccccccccc 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - - DeletionTimeStamp : - ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - ObjectType : DeviceConfiguration - PublicIssuerCertificates : {} - CloudPublicIssuerCertificates : {} - RegistrationQuota : 20 - MaximumRegistrationInactivityPeriod : 90 - description: |- - In this example two objects are retrieved (a DeviceConfiguration object and an Application object) as specified by the value of the ObjectIds parameter - summary: "" -parameters: -- type: [] - name: ObjectIds - isRequired: true - description: |+ - One or more object ID's, separated by commas, for which the objects are retrieved - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Types - description: |+ - Specifies the type of objects that the cmdlet returns - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADObjectByObjectId -name: Get-AzureADObjectByObjectId -description: |- - Retrieves the object(s) specified by the objectIds parameter -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml deleted file mode 100644 index fc07b5dd..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets app role assignments for this app or service, granted to users, groups and other service principals. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADServiceAppRoleAssignedTo -ObjectId [-All ] [-Top ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServiceAppRoleAssignedTo -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal and stores it in the $ServicePrincipalId variable. - - The second command gets the app role assignments for the service principal granted to users, groups and other service principals. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. If false, return the number of objects specified by the Top parameter. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServiceAppRoleAssignedTo -name: Get-AzureADServiceAppRoleAssignedTo -description: |- - The Get-AzureADServiceAppRoleAssignedTo cmdlet gets app role assignments for this app or service, granted to users, groups and other service principals. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 96aa4574..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal application role assignment. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServiceAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the application role assignments for a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServiceAppRoleAssignment -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the application role assignments for the service principal in identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all application role assignments. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServiceAppRoleAssignment -name: Get-AzureADServiceAppRoleAssignment -description: |- - The Get-AzureADServiceAppRoleAssignment cmdlet gets a role assignment for a service principal application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml deleted file mode 100644 index 3ac10c91..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.yml +++ /dev/null @@ -1,104 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a service principal. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServicePrincipal [-All ] [-Top ] [-Filter ] [] -- Get-AzureADServicePrincipal [-SearchString ] [-All ] [] -- Get-AzureADServicePrincipal -ObjectId [-All ] [] -examples: -- title: 'Example 1: Retrieve all service principal from the directory' - code: |- - PS C:\> Get-AzureADServicePrincipal - - ObjectId AppId DisplayName - -------- ----- ----------- - 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - 012f6450-15be-4e45-b8b4-e630f0fb70fe 00000005-0000-0ff1-ce00-000000000000 Microsoft.YammerEnterprise - 06ab01eb-3e77-4d14-ae31-322c7730a65b 09abbdfd-ed23-44ee-a2d9-a627aa1c90f3 ProjectWorkManagement - 092aaf41-23e8-46eb-8c3d-fc0ee91cc62f 507bc9da-c4e2-40cb-96a7-ac90df92685c Office365Reports - 0ac66e69-5502-4406-a294-6dedeadc8cab 2cf9eb86-36b5-49dc-86ae-9a63135dfa8c AzureTrafficManagerandDNS - 0c0a6d9d-48c0-4aa7-b484-4e46f77d8ed9 0f698dd4-f011-4d23-a33e-b36416dcb1e6 Microsoft.OfficeClientService - 0cbef08e-a4b5-4dd9-865e-8f521c1c5fb4 0469d4cd-df37-4d93-8a61-f8c75b809164 Microsoft Policy Administration Service - 0ea80ff0-a9ea-43b6-b876-d5989efd8228 00000009-0000-0000-c000-000000000000 Microsoft Power BI Reporting and Analytics - description: |- - This command retrieves all service principal from the directory. - summary: "" -- title: 'Example 2: Retrieve a service principal by ID' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipal -ObjectId $ServicePrincipalId - - ObjectId AppId DisplayName - -------- ----- ----------- - 00221b6f-4387-4f3f-aa85-34316ad7f956 e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all serviceprincipal objects. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an oData v3.0 filter statement. - This parameter controls which objects are returned. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipal -name: Get-AzureADServicePrincipal -description: |- - The Get-AzureADServicePrincipal cmdlet gets a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml deleted file mode 100644 index 2e0afad7..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects created by a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADServicePrincipalCreatedObject -ObjectId [-All ] [-Top ] - - [] -examples: -- title: 'Example 1: Retrieve the objects that were created by a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalCreatedObject -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets objects created by the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects created by the service principal. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalCreatedObject -name: Get-AzureADServicePrincipalCreatedObject -description: |- - The Get-AzureADServicePrincipalCreatedObject cmdlet gets an object created by a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index 81ca6d3a..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get key credentials for a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADServicePrincipalKeyCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the key credential of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the key credential for the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the application for which to get the password credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalKeyCredential -name: Get-AzureADServicePrincipalKeyCredential -description: |- - The Get-AzureADServicePrincipalKeyCredential cmdlet gets the key credentials for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml deleted file mode 100644 index 418d2896..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a service principal membership. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServicePrincipalMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the memberships of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalMembership -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the memberships of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalMembership -name: Get-AzureADServicePrincipalMembership -description: |- - The Get-AzureADServicePrincipalMembership cmdlet gets the memberships of a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml deleted file mode 100644 index c7f8beb7..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an oAuth2PermissionGrant object. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId [-All ] [-Top ] - - [] -examples: -- title: 'Example 1: Retrieve the OAuth2 permission grants of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the OAuth2 permission grants of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all permission grants. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalOAuth2PermissionGrant -name: Get-AzureADServicePrincipalOAuth2PermissionGrant -description: |- - The Get-AzureADServicePrincipalOAuth2PermissionGrant cmdlet gets an oAuth2PermissionGrant object for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml deleted file mode 100644 index 996c130f..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an object owned by a service principal. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServicePrincipalOwnedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the owned objects of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOwnedObject -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the owned objects of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this service principal. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalOwnedObject -name: Get-AzureADServicePrincipalOwnedObject -description: |- - The Get-AzureADServicePrincipalOwnedObject cmdlet gets an object that is owned by a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml deleted file mode 100644 index 980e46b6..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the owner of a service principal. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADServicePrincipalOwner -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the owner of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the owner of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all service principal owners for this service principal. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalOwner -name: Get-AzureADServicePrincipalOwner -description: |- - The Get-AzureADServicePrincipalOwner cmdlet gets the owners of a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 4cffd286..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get credentials for a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADServicePrincipalPasswordCredential -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the password credential of a service principal' - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Get-AzureADServicePrincipalPasswordCredential -ObjectId $ServicePrincipalId - description: |- - The first command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the ID in the $ServicePrincipalId variable. - - The second command gets the password credential of a service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the service principal for which to get password credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADServicePrincipalPasswordCredential -name: Get-AzureADServicePrincipalPasswordCredential -description: |- - The Get-AzureADServicePrincipalPasswordCredential cmdlet gets the password credentials for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml b/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml deleted file mode 100644 index 62355665..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets subscribed SKUs to Microsoft services. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADSubscribedSku [-InformationAction ] [-InformationVariable ] - - [] -- >- - Get-AzureADSubscribedSku -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get subscribed SKUs' - code: |- - PS C:\>Get-AzureADSubscribedSku - - ObjectId SkuPartNumber PrepaidUnits ConsumedUnits - -------- ------------- ------------ ------------- - 85b5ff1e-0402-400c-9e3c-0f9e965325d1_078d2b04-f1bd-4111-bbd4-b4b1b354cef4 AAD_PREMIUM class LicenseUnitsDetail {... - 6 - 85b5ff1e-0402-400c-9e3c-0f9e965325d1_f245ecc8-75af-4f8e-b61f-27d8114de5f3 O365_BUSINESS_PREMIUM class LicenseUnitsDetail {... - 24 - description: |- - This command gets subscribed SKUs. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the SKU - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADSubscribedSku -name: Get-AzureADSubscribedSku -description: |- - The Get-AzureADSubscribedSku cmdlet gets subscribed SKUs to Microsoft services. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml b/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml deleted file mode 100644 index a637c236..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the details of a tenant. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADTenantDetail [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get details for a tenant' - code: |- - PS C:\>Get-AzureADTenantDetail - - ObjectId DisplayName VerifiedDomains - -------- ----------- --------------- - 85b5ff1e-0402-400c-9e3c-0f9e965325d1 Coho Vineyard & Winery {class VerifiedDomain {... - description: "" - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all tenant details. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADTenantDetail -name: Get-AzureADTenantDetail -description: |- - The Get-AzureADTenantDetail cmdlet gets the details of a tenant in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index 2f94a111..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,88 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the trusted certificate authority. -module: AzureAD -notes: "" -links: -- text: Online help and examples for working with certificate authority - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-certificate-based-authentication-ios/ -syntaxes: -- >- - Get-AzureADTrustedCertificateAuthority [-TrustedIssuer ] [-TrustedIssuerSki ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Retrieve the trusted certificate authorities that are defined in your directory' - code: |- - PS C:\> Get-AzureADTrustedCertificateAuthority - description: |- - This command retrieve the trusted certificate authorities that are defined in your directory. - summary: "" -- title: 'Example 2: Retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuer' - code: |- - PS C:\> Get-AzureADTrustedCertificateAuthority -TrustedIssuer "CN=example.azure.com, O=MSIT. Ltd, L=Redmond, C=US" - description: |- - This command retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuer. - summary: "" -- title: 'Example 3: Retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuerSki' - code: |- - PS C:\> Get-AzureADTrustedCertificateAuthority -TrustedIssuerSki 4BA2D7AC2A5DF47C70E19E61EDFB4E62B3BF67FD - description: |- - This command retrieve the trusted certificate authorities that are defined in your directory based on TrustedIssuerSki. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: TrustedIssuer - description: |+ - Specifies a trusted issuer. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TrustedIssuerSki - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADTrustedCertificateAuthority -name: Get-AzureADTrustedCertificateAuthority -description: |- - The Get-AzureADTrustedCertificateAuthority cmdlet gets the trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUser.yml b/azureadps-2.0/AzureAD/Get-AzureADUser.yml deleted file mode 100644 index 732a2ff6..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUser.yml +++ /dev/null @@ -1,110 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUser [-All ] [-Top ] [-Filter ] [] -- Get-AzureADUser [-SearchString ] [-All ] [] -- Get-AzureADUser -ObjectId [-All ] [] -examples: -- title: 'Example 1: Get ten users' - code: |- - PS C:\>Get-AzureADUser -Top 10 - description: |- - This command gets ten users. - summary: "" -- title: 'Example 2: Get a user by ID' - code: |- - PS C:\>Get-AzureADUser -ObjectId "testUpn@tenant.com" - description: |- - This command gets the specified user. - summary: "" -- title: 'Example 3: Search among retrieved users' - code: |- - PS C:\> Get-AzureADUser -SearchString "New" - - ObjectId DisplayName UserPrincipalName UserType - -------- ----------- ----------------- -------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.onmicrosoft.com Member - 2b450b8e-1db6-42cb-a545-1b05eb8a358b New user NewTestUser@contoso.onmicrosoft.com Member - description: |- - This cmdlet gets all users that match the value of SearchString against the first characters in DisplayName or UserPrincipalName . - summary: "" -- title: 'Example 4: Get a user by userPrincipalName' - code: |- - PS C:\>Get-AzureADUser -Filter "userPrincipalName eq 'jondoe@contoso.com'" - description: |- - This command gets the specified user. - summary: "" -- title: 'Example 5: Get a user by JobTitle' - code: |- - PS C:\>Get-AzureADUser -Filter "startswith(JobTitle,'Sales')" - description: |- - This command gets all the users whose job title starts with sales e.g Sales Manager and Sales Assistant. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all users. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Filter - description: |+ - Specifies an OData v3.0 filter statement. - This parameter controls which objects are returned. - Details on querying with OData can be found here. - http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections. Not all of the OData v3.0 functions and operators are supported at this time. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SearchString - description: |+ - Specifies a search string. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUser -name: Get-AzureADUser -description: |- - The Get-AzureADUser cmdlet gets a user from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index c621ac31..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get a user application role assignment. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserAppRoleAssignment -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a user application role assignment' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - Get-AzureADUserAppRoleAssignment -ObjectId $UserId - description: |- - The first command gets the ID of an Azure AD user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet. - The command stores the value in the $UserId variable. - - The second command gets a user application role assignment for the user in $UserId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all user application role assignments for this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserAppRoleAssignment -name: Get-AzureADUserAppRoleAssignment -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml deleted file mode 100644 index 7806ce71..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects created by the user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserCreatedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get a user-created object' - code: |- - PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - f618e073-cda3-4fc7-b8bd-5ad63f19840f ServicePrincipal - ed70f968-38ec-48d6-ae58-decfe80bfd5f ServicePrincipal - 35ab4659-f61c-4a75-98d2-ef1d04ac2095 ServicePrincipal - d0ce9d42-c943-43a1-a0b0-b1ded8d0ce3d ServicePrincipal - description: |- - This command gets an object created by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects created by this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserCreatedObject -name: Get-AzureADUserCreatedObject -description: |- - The Get-AzureADUserCreatedObject cmdlet gets objects created by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml deleted file mode 100644 index a344cf5c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get the user's direct reports. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserDirectReport -ObjectId [-All ] [-Top ] [] -examples: -- title: "Example 1: Get a user's direct reports" - code: |- - PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User - description: |- - This command gets the direct report for the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all direct reports for this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user in Azure Active Directory (UPN or ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserDirectReport -name: Get-AzureADUserDirectReport -description: |- - The Get-AzureADUserDirectReport cmdlet gets the direct reports for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml b/azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml deleted file mode 100644 index 902a65dc..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserExtension.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets a user extension. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserExtension -ObjectId [] -examples: -- title: 'Example 1: Retrieve extension attributes for a user' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Get-AzureADUserExtension -ObjectId $UserId - - Key Value - --- ----- - odata.metadata https://graph.windows.net/85b5ff1e-0402-400c-9e3c0f9e965325d1$metadata#directoryObjects/Microsoft.Director... - odata.type Microsoft.DirectoryServices.User - deletionTimestamps - signInNames [] - companyName - creationType - facsimileTelephoneNumber - isCompromised - refreshTokensValidFromDateTime 11/7/2016 10:11:09 PM - showInAddressList - description: |- - The first command gets the ID of an Azure AD user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet. - The command stores the value in the $UserId variable. - - The second command retrieves all extension attributes that have a value assigned to them for the user identified by $UserId. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserExtension -name: Get-AzureADUserExtension -description: |- - The Get-AzureADUserExtension cmdlet gets a user extension in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml deleted file mode 100644 index 98b6ed43..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieves license details for a user -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Get-AzureADUserLicenseDetail -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - ObjectId ServicePlans - -------- ------------ - Hv-1hQIEDECePA-ellMl0cjsRfKvdY5Pth8n2BFN5fM {class ServicePlanInfo {... - Hv-1hQIEDECePA-ellMl0QQrjQe98RFBu9S0sbNUzvQ {class ServicePlanInfo {... - description: |- - This example retrieves the license details of the user specified through the ObjectId parameter - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the user for which the license details are retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserLicenseDetail -name: Get-AzureADUserLicenseDetail -description: |- - This cmdlet retrieves license details for a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml deleted file mode 100644 index b7aa48de..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserManager.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the manager of a user. -module: AzureAD -notes: "" -syntaxes: -- >- - Get-AzureADUserManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the manager of a user' - code: |- - PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 User - description: |- - This command gets the manager of the specified user. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of a user in Azure Active Directory (UPN or ObjectId) - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserManager -name: Get-AzureADUserManager -description: |- - The Get-AzureADUserManager cmdlet gets the manager of a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml deleted file mode 100644 index baebc935..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.yml +++ /dev/null @@ -1,71 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get user memberships. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserMembership -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get user memberships' - code: |- - PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 019ea7a2-1613-47c9-81cb-20ba35b1ae48 Role - ef58cdc0-3e08-4e02-ab16-db99ef8dfa49 Group - 52b94dfa-293a-496c-b98e-e16a20247065 Group - a7cf942b-248c-4bec-9f52-f1a6493959c4 Group - 31dba078-ade5-4f97-ac38-3b2edb1af6e0 Group - 8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Role - d96eb2b3-0970-4827-8f26-6008efd86511 Role - 9c2564d6-e4d7-4167-a79f-4b961512f232 Group - 36db8aaf-022a-448d-aedc-34ef2ceb943c Group - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group - 78045c26-218e-46fb-94b6-1a47320da153 Group - 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 Group - description: |- - This command gets the memberships for the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all memberships of this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserMembership -name: Get-AzureADUserMembership -description: |- - The Get-AzureADUserMembership cmdlet gets user memberships in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml deleted file mode 100644 index bff47f4c..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.yml +++ /dev/null @@ -1,60 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets an oAuth2PermissionGrant object. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserOAuth2PermissionGrant -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Retrieve the OAuth2 permission grants for a user' - code: |- - PS C:\> $UserId = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Get-AzureADUserOAuth2PermissionGrant -ObjectId $UserId - description: |- - The first command gets the ID of an Azure AD user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet. - The command stores the value in the $UserId variable. - - The second command gets the OAuth2 permission grants for the user identified by $UserId. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all permission grants. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserOAuth2PermissionGrant -name: Get-AzureADUserOAuth2PermissionGrant -description: |- - The Get-AzureADUserOAuth2PermissionGrant cmdlet gets an oAuth2PermissionGrant object for the specified user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml deleted file mode 100644 index 8e0e7a59..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get registered devices owned by a user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserOwnedDevice -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get devices owned by a user' - code: |- - PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the registered devices owned by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserOwnedDevice -name: Get-AzureADUserOwnedDevice -description: |- - The Get-AzureADUserOwnedDevice cmdlet gets registered devices owned by the specified user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml deleted file mode 100644 index de0f37b2..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get objects owned by a user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserOwnedObject -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get objects owned by a user' - code: |- - PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - ObjectId ObjectType - -------- ---------- - 9c2564d6-e4d7-4167-a79f-4b961512f232 Group - 36db8aaf-022a-448d-aedc-34ef2ceb943c Group - 529b48fb-6324-4899-88ab-fb9bd9ed0fd4 Group - 0e6cf869-82ca-4647-b330-420b9a6f8ef7 Group - 78045c26-218e-46fb-94b6-1a47320da153 Group - 4c0ed9b7-cca2-4bb2-a2f1-736bb263ea0b Group - 49a8bc01-2751-450b-a2e8-b4267f609513 Application - a0dada57-89ef-4db8-9e5f-46cca3bf2398 Group - description: |- - This command gets objects owned by the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all objects owned by this user. - If false, return the number of objects specified by the Top parameter - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies the maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserOwnedObject -name: Get-AzureADUserOwnedObject -description: |- - The Get-AzureADUserOwnedObject cmdlet gets objects owned by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml deleted file mode 100644 index e06691bd..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get devices registered by a user. -module: AzureAD -notes: "" -syntaxes: -- Get-AzureADUserRegisteredDevice -ObjectId [-All ] [-Top ] [] -examples: -- title: 'Example 1: Get registered devices' - code: |- - PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command gets the devices that are registered to the specified user. - summary: "" -parameters: -- type: - name: All - description: |+ - If true, return all devices for this user - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Top - description: |+ - Specifies The maximum number of records to return. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserRegisteredDevice -name: Get-AzureADUserRegisteredDevice -description: |- - The Get-AzureADUserRegisteredDevice cmdlet gets devices registered by a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml deleted file mode 100644 index 97931208..00000000 --- a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.yml +++ /dev/null @@ -1,91 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Retrieve the thumbnail photo of a user -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Boolean -outputs: -- name: - description: "" -syntaxes: -- >- - Get-AzureADUserThumbnailPhoto -ObjectId [-FilePath ] [-FileName ] [-View ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - - - Tag : - PhysicalDimension : {Width=279, Height=390} - Size : {Width=279, Height=390} - Width : 279 - Height : 390 - HorizontalResolution : 96 - VerticalResolution : 96 - Flags : 77840 - RawFormat : [ImageFormat: b96b3cae-0728-11d3-9d7b-0000f81ef32e] - PixelFormat : Format24bppRgb - Palette : System.Drawing.Imaging.ColorPalette - FrameDimensionsList : {7462dc86-6180-4c7e-8e3f-ee7333a7a483} - PropertyIdList : {11, 274, 305, 306...} - PropertyItems : {11, 274, 305, 306...} - description: |- - This example shows how to retrieve the thumbnail photo of a user that is specified through the value of the ObejctId parameter - summary: "" -parameters: -- type: - name: FileName - description: |+ - If specified, a copy of the thumbnail photo is written to the specified file name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FilePath - description: |+ - If specified, a copy of the thumbnail photo is written to the specified file path with a random name - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The object ID of the user for which the thumbnail photo is retrieved - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: View - description: |+ - If true, view the photo on the screen in a new window - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-AzureADUserThumbnailPhoto -name: Get-AzureADUserThumbnailPhoto -description: |- - Retrieve the thumbnail photo of a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml b/azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml deleted file mode 100644 index d909716a..00000000 --- a/azureadps-2.0/AzureAD/Get-CrossCloudVerificationCode.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets the verification code used to validate the ownership of the domain in another connected cloud. - Important: Only applies to a verified domain. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- Get-CrossCloudVerificationCode -Name [] -examples: -- title: 'Example 1: Get the cross cloud verification code' - code: |- - PS C:\>Get-CrossCloudVerificationCode -Name Contoso.com - description: |- - This command will return a string that can be used to enable cross cloud federation scenarios. - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of a domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Get-CrossCloudVerificationCode -name: Get-CrossCloudVerificationCode -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplication.yml b/azureadps-2.0/AzureAD/New-AzureADApplication.yml deleted file mode 100644 index c523979c..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplication.yml +++ /dev/null @@ -1,388 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an application. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADApplication [-AddIns ] - - [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] - - [-AppRoles ] - - [-AvailableToOtherTenants ] -DisplayName [-ErrorUrl ] - - [-GroupMembershipClaims ] [-Homepage ] - - [-IdentifierUris ] [-InformationalUrls ] - - [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] - - [-KeyCredentials ] - - [-KnownClientApplications ] [-LogoutUrl ] - - [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] - - [-Oauth2Permissions ] - - [-Oauth2RequirePostResponse ] [-OrgRestrictions ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] - - [-ReplyUrls ] - - [-RequiredResourceAccess ] - - [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] -examples: -- title: 'Example 1: Create an application' - code: |- - PS C:\>New-AzureADApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" - - ObjectId AppId DisplayName - -------- ----- ----------- - acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application - description: |- - This command creates an application in Azure AD. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowGuestsSignIn - description: |+ - {{ Fill AllowGuestsSignIn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowPassthroughUsers - description: |+ - {{ Fill AllowPassthroughUsers Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppLogoUrl - description: |+ - {{ Fill AppLogoUrl Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AvailableToOtherTenants - description: |+ - Indicates whether this application is available in other tenants. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - The Error URL of this application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. - The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. - Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - The URL to the application's homepage. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. - - The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). - Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. - This collection is also used to populate the Web application's servicePrincipalNames collection. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrls - description: |+ - {{ Fill InformationalUrls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - {{ Fill IsDeviceOnlyAuthSupported Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDisabled - description: |+ - {{ Fill IsDisabled Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KnownClientApplications - description: |+ - Client applications that are tied to this resource application. - Consent to any of the known client applications will result in implicit consent to the resource application through a combined consent dialog (showing the OAuth permission scopes required by the client and the resource). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - The logout url for this application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowImplicitFlow - description: |+ - Specifies whether this web application can request OAuth2.0 implicit flow tokens. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowUrlPathMatching - description: |+ - Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Oauth2Permissions - description: |+ - The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. - These permission scopes may be granted to client applications during consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2RequirePostResponse - description: |+ - Set this to true if an Oauth2 post response is required - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - {{ Fill OptionalClaims Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - {{ Fill OrgRestrictions Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - {{ Fill ParentalControlSettings Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - {{ Fill PreAuthorizedApplications Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherDomain - description: |+ - {{ Fill PublisherDomain Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RecordConsentConditions - description: |+ - Do not use. - May be removed in future versions - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. - This pre-configuration of required resource access drives the consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - The URL to the SAML metadata for the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - {{ Fill SignInAudience Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WwwHomepage - description: |+ - {{ Fill WwwHomepage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplication -name: New-AzureADApplication -description: |- - The New-AzureADApplication cmdlet creates an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 91fa36aa..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an application extension property. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADApplicationExtensionProperty -ObjectId [-InformationAction ] - - [-InformationVariable ] [-Name ] [-DataType ] - - [-TargetObjects ] [] -examples: -- title: 'Example 1: Create an extension property' - code: |- - PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" - - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command creates an application extension property of the string type for the specified object. - summary: "" -parameters: -- type: - name: DataType - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TargetObjects - description: |+ - Specifies target objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationExtensionProperty -name: New-AzureADApplicationExtensionProperty -description: |- - The New-AzureADApplicationExtensionProperty cmdlet creates an application extension property for an object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml deleted file mode 100644 index 31736301..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,157 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a key credential for an application. -module: AzureAD -notes: "" -links: -- text: 'This cmdlet uses the ADAL library in Azure Active Directory. To learn more about ADAL, please follow this link:' - href: http://www.cloudidentity.com/blog/2013/09/12/active-directory-authentication-library-adal-v1-for-net-general-availability/ -syntaxes: -- >- - New-AzureADApplicationKeyCredential -ObjectId [-CustomKeyIdentifier ] [-StartDate ] - - [-EndDate ] [-Type ] [-Usage ] [-Value ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a new application key credential' - code: |- - PS C:\> $AppID = (Get-AzureADApplication -Top 1).Objectid - PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifier "Test" -StartDate "11/7/2016" -Type "Symmetric" -Usage "Sign" -Value "123" - - CustomKeyIdentifier : {84, 101, 115, 116} - EndDate : 11/7/2017 12:00:00 AM - KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDate : 11/7/2016 12:00:00 AM - Type : Symmetric - Usage : Sign - Value : {49, 50, 51} - description: |- - The first command gets the ID of an application by using the Get-AzureADApplication (./Get-AzureADApplication.md)cmdlet. - The command stores it in the $AppId variable. - - The second command creates the application key credential for the application identified by $AppId. - summary: "" -- title: 'Example 2: Use a certificate to add an application key credential' - code: |- - PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 #create a new certificate object - PS C:\> $cer.Import("C:\Users\PFuller\Desktop\abc.cer") - PS C:\> $bin = $cer.GetRawCertData() - PS C:\> $base64Value = [System.Convert]::ToBase64String($bin) - PS C:\> $bin = $cer.GetCertHash() - PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) - PS C:\> $keyid = [System.Guid]::NewGuid().ToString() - PS C:\> New-AzureADApplicationKeyCredential -ObjectId $keyid -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() - description: |- - The first seven commands create values for the application key credential and stores them in variables. - - The final command uses a certificate to add an application key credential. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - Specifies a custom key ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - Specifies the time when the key becomes invalid as a DateTime object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - Specifies the time when the key becomes valid as a DateTime object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - Specifies the type of the key. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - Specifies the key usage. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - Specifies the value for the key. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationKeyCredential -name: New-AzureADApplicationKeyCredential -description: |- - The New-AzureADApplicationKeyCredential cmdlet creates a key credential for an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index 4547836a..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,115 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a password credential for an application. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADApplicationPasswordCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a password credential' - code: |- - PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - - CustomKeyIdentifier : - EndDate : 9/28/2017 3:57:10 PM - KeyId : - StartDate : 9/28/2016 3:57:10 PM - Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= - description: "" - summary: "" -- title: 'Example 2: Create a custom password credential' - code: "PS C:\\>New-AzureADApplicationPasswordCredential -ObjectId '6e6a6561-e96d-453b-9641-743b499736cc' -Value 'Zihjfg-dsgs_d34_54\"73fE\"d!f~dg'\r\n \r\nCustomKeyIdentifier :\r\nEndDate : 16-12-2023 06:00:44\r\nKeyId :\r\nStartDate : 16-12-2022 06:00:44\r\nValue : Zihjfg-dsgs_d34_54\"73fE\"d!f~dg" - description: "" - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - A unique binary identifier. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - The date and time at which the password expires. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - The date and time at which the password becomes valid. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - The password for the user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationPasswordCredential -name: New-AzureADApplicationPasswordCredential -description: |- - The New-AzureADApplicationPasswordCredential cmdlet creates a password credential for an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml deleted file mode 100644 index d1af1430..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,185 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ExternalAuthenticationTypeEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.ApplicationProxyApplicationObject+ApplicationServerTimeoutEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADApplicationProxyApplication -DisplayName -ExternalUrl -InternalUrl - - [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] - - [-IsHttpOnlyCookieEnabled ] [-IsSecureCookieEnabled ] [-IsPersistentCookieEnabled ] - - [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] - - [-ConnectorGroupId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADApplicationProxyApplication -DisplayName "Finance Tracker" -ExternalUrl "https://finance-awcycles.msappproxy.net/" -InternalUrl "http://finance/" - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://finance-awcycles.msappproxy.net/ - InternalUrl : http://finance/ - IsTranslateHostHeaderEnabled : True - IsTranslateLinksInBodyEnabled : False - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: |- - Example 1: Creating a new application with only the basic required settings, and the default domain for applications. - summary: "" -- title: Example 2 - code: "PS C:\\> New-AzureADApplicationProxyApplication -DisplayName \"HR Resources\" -ExternalUrl \"https://hr.adventure-works.com//" -InternalUrl \"http://hr.adventure-works.com//" -ApplicationServerTimeout Long \r\n\r\n\r\nExternalAuthenticationType : AadPreAuthentication\r\nApplicationServerTimeout : Long\r\nExternalUrl : https://hr.adventure-works.com/\r\nInternalUrl : http://hr.adventure-works.com/\r\nIsTranslateHostHeaderEnabled : True\r\nIsTranslateLinksInBodyEnabled : False\r\nIsOnPremPublishingEnabled : True\r\nVerifiedCustomDomainCertificatesMetadata : class OnPremisesPublishingVerifiedCustomDomainCertificatesMetadataObject {\r\n Thumbprint: [XXXXX]\r\n SubjectName: [XXXXX]\r\n Issuer: \r\n IssueDate: 11/9/2017 5:54:29\r\n ExpiryDate: 11/9/2019 5:54:29\r\n }\r\n \r\nVerifiedCustomDomainKeyCredential : \r\nVerifiedCustomDomainPasswordCredential : \r\nSingleSignOnSettings :" - description: |- - Example 2: Creating a new application that uses a custom domain and sets several optional flags. - summary: "" -parameters: -- type: - name: ApplicationServerTimeout - description: |+ - Set this value to Long only if your application is slow to authenticate and connect. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: Default, Long -- type: - name: ConnectorGroupId - description: |+ - Provide the Id of the Connector group you would like assigned to this application. - You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. - Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. - If you don't have any connector groups created yet, your app is assigned to Default. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - The displayname of the new Application - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalAuthenticationType - description: |+ - How Application Proxy verifies users before giving them access to your application. - AadPreAuthentication: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. - We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. - Passthru: Users don't have to authenticate against Azure Active Directory to access the application. - You can still set up authentication requirements on the backend. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: AadPreAuthentication, Passthru -- type: - name: ExternalUrl - isRequired: true - description: |+ - The address your users will go to in order to access the app from outside your network. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InternalUrl - isRequired: true - description: |+ - The URL that you use to access the application from inside your private network. - You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. - In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. - If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsHttpOnlyCookieEnabled - description: |+ - {{ Fill IsHttpOnlyCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsPersistentCookieEnabled - description: |+ - {{ Fill IsPersistentCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsSecureCookieEnabled - description: |+ - {{ Fill IsSecureCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateHostHeaderEnabled - description: |+ - If set to true, translates urls in headers. - Keep this value true unless your application required the original host header in the authentication request. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateLinksInBodyEnabled - description: |+ - If set to true, translates urls in body. - Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationProxyApplication -name: New-AzureADApplicationProxyApplication -description: |- - The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. - To ensure this application is usable, please also make sure you assign users and configure SSO if needed. - Note that without specifying a ConnectorGroupId, this application by default will use the �Default� connector group in your tenant. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index c49f8743..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,45 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- New-AzureADApplicationProxyConnectorGroup -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADApplicationProxyConnectorGroup -Name "Backup Application Servers" - - Id Name ConnectorGroupType IsDefault - -- ---- ------------------ --------- - d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 Backup Application Servers applicationProxy False - description: |- - Example 1: Create a new Connector Group with the name "Backup Application Servers" - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - The name of the new Connector Group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADApplicationProxyConnectorGroup -name: New-AzureADApplicationProxyConnectorGroup -description: |- - The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy connector group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADDevice.yml b/azureadps-2.0/AzureAD/New-AzureADDevice.yml deleted file mode 100644 index e22325d7..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADDevice.yml +++ /dev/null @@ -1,182 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a device. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADDevice -AccountEnabled - - -AlternativeSecurityIds - - [-ApproximateLastLogonTimeStamp ] -DeviceId [-DeviceMetadata ] - - [-DeviceObjectVersion ] -DeviceOSType -DeviceOSVersion - - [-DevicePhysicalIds ] [-DeviceTrustType ] - - -DisplayName [-IsCompliant ] [-IsManaged ] [-ProfileType ] - - [-SystemLabels ] [] -examples: -- title: 'Example 1: Create a device' - code: |- - PS C:\>New-AzureADDevice -AccountEnabled $true -DisplayName "My new device" -AlternativeSecurityIds $altsecid -DeviceId $guid -DeviceOSType "OS/2" -DeviceOSVersion "9.3" - - ObjectId DeviceId DisplayName - -------- -------- ----------- - 99a1915d-298f-42d1-93ae-71646b85e2fa 5547679b-809d-4e2c-9820-3c4401a573a8 My new device - description: |- - This command creates a new device. - summary: "" -parameters: -- type: - name: AccountEnabled - isRequired: true - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeSecurityIds - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApproximateLastLogonTimeStamp - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - isRequired: true - description: |+ - Specifies the ID of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceMetadata - description: |+ - The metadata for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceObjectVersion - description: |+ - Specifies the object version of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSType - isRequired: true - description: |+ - Specifies the operating system type of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSVersion - isRequired: true - description: |+ - Specifies the operating system version of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DevicePhysicalIds - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceTrustType - description: |+ - The trust type for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompliant - description: |+ - true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsManaged - description: |+ - true if the device is managed by a Mobile Device Management (MDM) app such as Intune; otherwise, false - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProfileType - description: |+ - {{ Fill ProfileType Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SystemLabels - description: |+ - {{ Fill SystemLabels Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADDevice -name: New-AzureADDevice -description: |- - The New-AzureADDevice cmdlet creates a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADDomain.yml b/azureadps-2.0/AzureAD/New-AzureADDomain.yml deleted file mode 100644 index 9a813820..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADDomain.yml +++ /dev/null @@ -1,99 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a domain. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADDomain [-IsDefault ] [-IsDefaultForCloudRedirections ] -Name - - [-SupportedServices ] [] -examples: -- title: 'Example 1: Create a new Domain' - code: |- - PS C:\>New-AzureADDomain -Name Contoso.com - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command creates a new domain. - summary: "" -- title: 'Example 2: Create a new Domain with a list of domain capabilities' - code: |- - PS C:\>New-AzureADDomain -Name Contoso.com -SupportedServices @("Email", "OfficeCommunicationsOnline") - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command creates a new domain with the specified services for this domain. - summary: "" -- title: 'Example 3: Create a new Domain as the default for cross cloud redirections' - code: |- - PS C:\>New-AzureADDomain -Name Contoso.com -IsDefaultForCloudRedirections - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command creates a new domain and marks it as the default for cross cloud redirections. - summary: "" -- title: 'Example 4: Create a new Domain and make if the default new user creation' - code: |- - PS C:\>New-AzureADDomain -Name Contoso.com -IsDefault - - Name AvailabilityStatus AuthenticationType - ---- ------------------ ------------------ - Contoso.com Managed - description: |- - This command creates a new domain and marks it as the default to be used for new user creation. - summary: "" -parameters: -- type: - name: IsDefault - description: |+ - Indicates whether or not this is the default domain that is used for user creation. - There is only one default domain per company. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDefaultForCloudRedirections - description: |+ - Indicates whether or not this is the default domain used for cloud redirections. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - The fully qualified name of the domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SupportedServices - description: |+ - The capabilities assigned to the domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADDomain -name: New-AzureADDomain -description: |- - The New-AzureADDomain cmdlet creates a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADGroup.yml b/azureadps-2.0/AzureAD/New-AzureADGroup.yml deleted file mode 100644 index a3d7fa79..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADGroup.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a group. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADGroup [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName -MailEnabled -MailNickName - - -SecurityEnabled [] -examples: -- title: 'Example 1: Create a group' - code: |- - PS C:\>New-AzureADGroup -DisplayName "My new group" -MailEnabled $false -SecurityEnabled $true -MailNickName "NotSet" - - ObjectId DisplayName Description - -------- ----------- ----------- - 11fa5e1e-737c-40c5-835e-416ae3959606 My new group - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Indicates whether mail is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - isRequired: true - description: |+ - Specifies a nickname for mail. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Indicates whether the group is security-enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADGroup -name: New-AzureADGroup -description: |- - The New-AzureADGroup cmdlet creates a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 579360e8..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,98 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assign a group of users to an application role. -module: AzureAD -notes: "" -links: -- text: Managing applications in Azure Active Directory using PowerShell - href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/ManageAppsAzureADPowerShell -syntaxes: -- >- - New-AzureADGroupAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the principal ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - Specifies the resource ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADGroupAppRoleAssignment -name: New-AzureADGroupAppRoleAssignment -description: |- - The New-AzureADGroupAppRoleAssignment cmdlet assigns a group of users to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index 05905b0f..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADMSAdministrativeUnit [-InformationAction ] [-InformationVariable ] - - [-Description ] -DisplayName [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the new administrative unit. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSAdministrativeUnit -name: New-AzureADMSAdministrativeUnit -description: |- - The New-AzureADMSAdministrativeUnit cmdlet creates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml deleted file mode 100644 index 6dea6694..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplication.yml +++ /dev/null @@ -1,392 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates (registers) a new application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplication [-AddIns ] - - [-Api ] [-AppRoles ] - - [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] - - [-IdentifierUris ] -DisplayName - - [-InformationalUrl ] - - [-KeyCredentials ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PublicClient ] - - [-RequiredResourceAccess ] - - [-SignInAudience ] [-Tags ] - - [-TokenEncryptionKeyId ] [-Web ] [] -examples: -- title: 'Example 1: Create an application' - code: |- - PS C:\>New-AzureADMSApplication -DisplayName "My new application" -IdentifierUris "http://mynewapp.contoso.com/" - - ObjectId AppId DisplayName - -------- ----- ----------- - acd10942-5747-4385-8824-4c5d5fa904f9 b5fecfab-0ea2-4fd1-8570-b2c41b3d5149 My new application - description: |- - This command creates an application in Azure AD. - summary: "" -- title: 'Example 2: Create an application' - code: |- - PS C:\>New-AzureADMSApplication ` - -DisplayName "my name" ` - -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` - -Api @{ AcceptMappedClaims = $true } ` - -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` - -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` - -IsDeviceOnlyAuthSupported $false ` - -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` - -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` - -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` - -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` - -SignInAudience AzureADandPersonalMicrosoftAccount ` - -Tags "mytag" ` - -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` - -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` - -GroupMembershipClaims "SecurityGroup" ` - -PasswordCredentials {passwordcredentials} - - Id : 6a32197d-6f56-4980-b127-8f0bff362245 - OdataType : - AddIns : {class AddIn { - Id: 4bd3715c-f089-4e88-9619-c34af1fb9519 - Type: mytype - Properties: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.KeyValue] - } - } - Api : class ApiApplication { - AcceptMappedClaims: - KnownClientApplications: - PreAuthorizedApplications: - RequestedAccessTokenVersion: 2 - Oauth2PermissionScopes: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - - AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 - ApplicationTemplateId : - AppRoles : {class AppRole { - AllowedMemberTypes: System.Collections.Generic.List`1[System.String] - Description: mydescription - DisplayName: role - Id: 21111111-1111-1111-1111-111111111111 - IsEnabled: True - Origin: Application - Value: myvalue - } - } - GroupMembershipClaims : SecurityGroup - IsDeviceOnlyAuthSupported : False - IsFallbackPublicClient : False - IdentifierUris : {} - CreatedDateTime : - DeletedDateTime : - DisplayName : my name - Info : class InformationalUrl { - TermsOfServiceUrl: - MarketingUrl: - PrivacyStatementUrl: - SupportUrl: https://mynewapp.contoso.com/support.html - LogoUrl: - } - - KeyCredentials : {class KeyCredential { - CustomKeyIdentifier: System.Byte[] - DisplayName: - EndDateTime: - KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDateTime: - Type: AsymmetricX509Cert - Usage: Encrypt - Key: - } - } - OptionalClaims : class OptionalClaims { - IdToken: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - AccessToken: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - Saml2Token: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.OptionalClaim] - } - - ParentalControlSettings : class ParentalControlSettings { - CountriesBlockedForMinors: System.Collections.Generic.List`1[System.String] - LegalAgeGroupRule: BlockMinors - } - - PasswordCredentials : {} - PublicClient : class PublicClientApplication { - RedirectUris: System.Collections.Generic.List`1[System.String] - } - - PublisherDomain : - RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 - ResourceAccess: - System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] - } - } - SignInAudience : AzureADandPersonalMicrosoftAccount - Tags : {mytag} - TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - Web : class WebApplication { - HomePageUrl: - LogoutUrl: https://mynewapp.contoso.com/logout.html - RedirectUris: System.Collections.Generic.List`1[System.String] - ImplicitGrantSettings: class ImplicitGrantSettings { - EnableIdTokenIssuance: False - EnableAccessTokenIssuance: False - } - - } - description: |- - This command creates an application in Azure AD. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Api - description: |+ - Specifies settings for an application that implements a web API. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the display name of the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - User-defined URI(s) that uniquely identify a Web application within its Azure AD tenant, or within a verified custom domain (see "Domains" tab in the Azure classic portal) if the application is multi-tenant. - - The first element is populated from the Web application's "APP ID URI" field if updated via the Azure classic portal (or respective Azure AD PowerShell cmdlet parameter). - Additional URIs can be added via the application manifest; see Understanding the Azure AD Application Manifest for details. - This collection is also used to populate the Web application's servicePrincipalNames collection. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrl - description: |+ - Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. - The terms of service and privacy statement are surfaced to users through the user consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - Specifies if the application supports authentication using a device token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsFallbackPublicClient - description: |+ - Specifies the fallback application type as public client, such as an installed application running on a mobile device. - The default value is false which means the fallback application type is confidential client such as web app. - There are certain scenarios where Azure AD cannot determine the client application type (e.g. - ROPC flow where it is configured without specifying a redirect URI). - In those cases Azure AD will interpret the application type based on the value of this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - Specifies parental control settings for an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. - This pre-configuration of required resource access drives the consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - Specifies what Microsoft accounts are supported for the current application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Custom strings that can be used to categorize and identify the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TokenEncryptionKeyId - description: |+ - Specifies the keyId of a public key from the keyCredentials collection. - When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. - The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Web - description: |+ - Specifies settings for a web application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSApplication -name: New-AzureADMSApplication -description: |- - Creates (registers) a new application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index ef0f38f7..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an extension property on an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: [] - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationExtensionProperty -ObjectId [-Name ] [-DataType ] - - [-TargetObjects ] [] -examples: -- title: 'Example 1: Create an extension property' - code: |- - PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" - - - ObjectId Name TargetObjects - -------- ---- ------------- - aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} - description: |- - This command creates an application extension property of the string type for the specified object. - summary: "" -parameters: -- type: - name: DataType - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - Specifies the data type of the extension property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TargetObjects - description: |+ - Specifies target objects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSApplicationExtensionProperty -name: New-AzureADMSApplicationExtensionProperty -description: |- - Creates an extension property on an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml deleted file mode 100644 index d362f072..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a new key to an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationKey -ObjectId -KeyCredential - - [-PasswordCredential ] -Proof [] -examples: -- title: 'Example 1: Add a key credential to an application' - code: |- - PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" - description: |- - This command adds a key credential the specified application. - summary: "" -parameters: -- type: - name: KeyCredential - isRequired: true - description: |+ - The application key credential to add. - - NOTES: keyId value should be null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordCredential - description: |+ - The application password credential to add. - - NOTES: keyId value should be null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Proof - isRequired: true - description: |+ - A signed JWT token used as a proof of possession of the existing keys - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSApplicationKey -name: New-AzureADMSApplicationKey -description: |- - Adds a new key to an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml deleted file mode 100644 index b8dfa742..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds a strong password to an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSApplicationPassword -ObjectId -PasswordCredential - - [] -examples: -- title: 'Example 1: Add a password to an application' - code: |- - PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } - - CustomKeyIdentifier : - EndDateTime : 10/28/2021 3:57:37 PM - DisplayName : - KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - StartDateTime : 10/28/2019 3:57:37 PM - SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E - Hint : EQ: - description: |- - This command adds a password to the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordCredential - isRequired: true - description: |+ - Represents a password credential associated with an application or a service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSApplicationPassword -name: New-AzureADMSApplicationPassword -description: |- - Adds a strong password to an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index b011d580..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,120 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new conditional access policy in Azure Active Directory. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADMSConditionalAccessPolicy [-Id ] [-DisplayName ] [-State ] - - [-Conditions ] [-GrantControls ] - - [-SessionControls ] [] -examples: -- title: 'Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "mfa" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. - summary: "" -- title: 'Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions' - code: |- - PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition - PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "block" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. - summary: "" -parameters: -- type: - name: Conditions - description: |+ - Specifies the conditions for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GrantControls - description: |+ - Specifies the controls for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SessionControls - description: |+ - {{ Fill SessionControls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSConditionalAccessPolicy -name: New-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to create new conditional access policy in Azure Active Directory. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/New-AzureADMSGroup.yml deleted file mode 100644 index c3400992..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSGroup.yml +++ /dev/null @@ -1,150 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD group. -module: AzureAD -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Using attributes to create advanced rules - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ -syntaxes: -- >- - New-AzureADMSGroup [-Description ] -DisplayName [-IsAssignableToRole ] - - -MailEnabled -MailNickname -SecurityEnabled - - [-GroupTypes ] [-Visibility ] [] -examples: -- title: 'Example : Create a group assignable to role' - code: |- - PS C:\> New-AzureADMSGroup -DisplayName "HelpDesk admin group" -Description "Group assignable to role" -MailEnabled $False -MailNickname "helpDeskAdminGroup" -SecurityEnabled $True -IsAssignableToRole $True -Visibility "Private" - - Id : 1026185e-25df-4522-a380-7ab697a7241c - Description : Group assignable to role - OnPremisesSyncEnabled : - DisplayName : HelpDesk admin group - Mail : - MailEnabled : False - IsAssignableToRole : True - MailNickname : helpDeskAdminGroup - ProxyAddresses : {} - SecurityEnabled : True - GroupTypes : {} - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - Specifies that the group is a unified or dynamic group. - - Notes: - - * This parameter currently cannot be used to create dynamic groups. To create a dynamic group in PowerShell, you must use the Azure AD Preview module. - - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - Indicates whether group can be assigned to a role. This property can only be set at the time of group creation and cannot be modified on an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - isRequired: true - description: |+ - Indicates whether this group is mail enabled. - - Currently, you cannot create mail enabled groups in Azure AD. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - isRequired: true - description: |+ - Specifies a mail nickname for the group. - If MailEnabled is $False you must still specify a mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - isRequired: true - description: |+ - Indicates whether the group is security enabled. - For security groups, this value must be $True. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - Specifies the visibility of the group's content and members list. - This parameter can take one of the following values: - - * "Public" - Anyone can view the contents of the group - * "Private" - Only members can view the content of the group - * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. - - If no value is provided, the default value will be "Public". - - Notes: - - * This parameter is only valid for groups that have the groupType set to "Unified". - * If a group has this attribute set to "HiddenMembership" it cannot be changed later. - * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSGroup -name: New-AzureADMSGroup -description: |- - The New-AzureADMSGroup cmdlet creates an Azure Active Directory (Azure AD) group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 86c26967..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new groupLifecyclePolicy -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays -ManagedGroupTypes - - -AlternateNotificationEmails [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays 99 -ManagedGroupTypes "Selected" -AlternateNotificationEmails "example@contoso.com" - description: |- - This will create a a new groupLifecyclePolicy setting the group lifetime to 99 days for a selected set of Office 365 groups and send renewal notification emails to groups that have no owners to "example@contoso.com" - summary: "" -parameters: -- type: - name: AlternateNotificationEmails - isRequired: true - description: |+ - Notification emails for groups that have no owners will be sent to these email addresses. - List of email addresses separated by a ";". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupLifetimeInDays - isRequired: true - description: |+ - The number of days a group can exist before it needs to be renewed - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedGroupTypes - isRequired: true - description: |+ - This parameter allows the admin to select which office 365 groups the policy will apply to. - "None" will create the policy in a disabled state. - "All" will apply the policy to every Office 365 group in the tenant. - "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSGroupLifecyclePolicy -name: New-AzureADMSGroupLifecyclePolicy -description: |- - Creates a new groupLifecyclePolicy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml deleted file mode 100644 index 3812ace8..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to configure a new identity provider in the directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSIdentityProvider -Type [-Name ] -ClientId -ClientSecret - - [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSIdentityProvider -Type LinkedIn -Name LinkedInName -ClientId LinkedInAppClientId -ClientSecret LinkedInAppClientSecret - description: |- - This example adds a LinkedIn identity provider. - summary: "" -parameters: -- type: - name: ClientId - isRequired: true - description: |+ - The client ID for the application. - This is the client ID obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientSecret - isRequired: true - description: |+ - The client secret for the application. - This is the client secret obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - The display name of the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - isRequired: true - description: |+ - The identity provider type. - It must be one of the following values: Microsoft, Google, Facebook, Amazon, or LinkedIn. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSIdentityProvider -name: New-AzureADMSIdentityProvider -description: |- - This cmdlet is used to configure an identity provider in the directory. - Adding an identity provider will allow users to sign up for or sign into applications secured by Azure AD B2C using the identity provider. - - Configuring an identity provider in your Azure AD tenant also enables future B2B guest scenarios. - For example, an organization has resources in Office 365 that needs to be shared with a Gmail user. - The Gmail user will use their Google account credentials to authenticate and access the documents. - - The current set of identity providers can be Microsoft, Google, Facebook, Amazon, or LinkedIn. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml b/azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml deleted file mode 100644 index 4978a124..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSInvitation.yml +++ /dev/null @@ -1,114 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to invite a new external user to your directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSInvitation [-InvitedUserDisplayName ] -InvitedUserEmailAddress - - [-SendInvitationMessage ] -InviteRedirectUrl - - [-InvitedUserMessageInfo ] [-InvitedUserType ] [] -examples: -- title: Invite a new external user to your directory - code: |- - New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.microsoft.com/" - - Id : 6058156a-93d1-4958-a738-ddc4ab4432cf - InvitedUserDisplayName : - InvitedUserEmailAddress : someexternaluser@externaldomain.com - SendInvitationMessage : True - InviteRedeemUrl : https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3d06f6521d-c18c-460a-8656-fa82e81aa94b%26user%3d7b67d069-163b-4f7e-9118-c9ceeda363d9%26ticket%3ddANXuWQMNhYv21%252bFBm%252fULkTqCnpX6vNvRgTHQmsECPU%253d%26ver%3d2.0 - InviteRedirectUrl : http://myapps.microsoft.com/ - InvitedUser : class User { - Id: 04fd8318-77ca-428e-b7f2-2bb1ef7a0100 - OdataType: - } - - InvitedUserMessageInfo : class InvitedUserMessageInfo { - CcRecipients: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.Recipient] - CustomizedMessageBody: - MessageLanguage: - } - - InvitedUserType : Guest - Status : PendingAcceptance - description: |- - Using the cmdlet in this example, an email is sent to the user whose email address is in the -InvitedUserEmailAddress parameter. - When the user accepts the invitation, they are forwarded to the url as specified in the -InviteRedirectUrl parameter - summary: "" -parameters: -- type: - name: InvitedUserDisplayName - description: |+ - The display name of the user as it will appear in your directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserEmailAddress - isRequired: true - description: |+ - The Email address to which the invitation is sent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserMessageInfo - description: |+ - Additional information to specify how the invitation message is sent - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InvitedUserType - description: |+ - The userType of the user being invited. - By default, this is Guest. - You can invite as Member if you're are company administrator. - - defaultValue: Guest - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InviteRedirectUrl - isRequired: true - description: |+ - The URL to which the invited user is forwarded after accepting the invitation. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SendInvitationMessage - description: |+ - A Boolean parameter that indicates whether or not an invitation message will be sent to the invited user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSInvitation -name: New-AzureADMSInvitation -description: |- - This cmdlet is used to invite a new external user to your directory. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index 11add27a..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,126 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a new named location policy in Azure Active Directory. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADMSNamedLocationPolicy [-OdataType ] [-Id ] [-DisplayName ] - - [-IpRanges ] [-IsTrusted ] - - [-CountriesAndRegions ] - - [-IncludeUnknownCountriesAndRegions ] [] -examples: -- title: 'Example 1: Creates a new Ip named location policy in Azure AD.' - code: |- - PS C:\> $ipRanges = New-Object -TypeName Microsoft.Open.MSGraph.Model.IpRange - PS C:\> $ipRanges.cidrAddress = "6.5.4.3/32" - PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.ipNamedLocation" -DisplayName "IP named location policy" -IsTrusted $false -IpRanges $ipRanges - - OdataType : #microsoft.graph.ipNamedLocation - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : IP named location policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - IsTrusted : false - IpRanges : { - class IpRange { - CidrAddress: 6.5.4.3/32 - } - } - description: |- - This command creates a new IP named location policy in Azure AD. - summary: "" -- title: 'Example 2: Creates a new country or region named location policy in Azure AD.' - code: |- - PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNamedLocation" -DisplayName "Country named location policy" -CountriesAndRegions "IN" -IncludeUnknownCountriesAndRegions $false - - OdataType : #microsoft.graph.countryNamedLocation - Id : 13975bae-089f-4358-8da3-cc262f29276b - DisplayName : Country named location policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - CountriesAndRegions : {IN} - IncludeUnknownCountriesAndRegions : False - description: |- - This command creates a new country or region named location policy in Azure AD. - summary: "" -parameters: -- type: [] - name: CountriesAndRegions - description: |+ - Specifies the countries and regions for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeUnknownCountriesAndRegions - description: |+ - Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IpRanges - description: |+ - Specifies the ip ranges of the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTrusted - description: |+ - Specifies the isTrusted value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of a named location policy object in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSNamedLocationPolicy -name: New-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to create new named location policy in Azure Active Directory. - Conditional access policies are custom rules that define an access scenario. - - > [!NOTE] - > Named Locations created by PowerShell will only display in Named locations (preview), you can't see them in them in the old view. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 6e32dd4e..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,188 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new Azure Active Directory permission grant condition set in a given policy. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType - - [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] - - [-Permissions ] - - [-ClientApplicationIds ] - - [-ClientApplicationTenantIds ] - - [-ClientApplicationPublisherIds ] - - [-ClientApplicationsFromVerifiedPublisherOnly ] [] -examples: -- title: 'Example 1: Create a basic permission grant condition set in an existing policy with all build in values' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" - - Id : cab65448-9ec4-43a5-b575-d1f4d32fefa5 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : any - Permissions : {all} - ClientApplicationIds : {all} - ClientApplicationTenantIds : {all} - ClientApplicationPublisherIds : {all} - ClientApplicationsFromVerifiedPublisherOnly : False - description: "" - summary: "" -- title: 'Example 2: Create a permission grant condition set in an existing policy that includes specific permissions for a resource application' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" - - Id : 64032dc4-8423-4fd7-930c-a9ed3bb1dbb4 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {all} - ClientApplicationTenantIds : {all} - ClientApplicationPublisherIds : {all} - ClientApplicationsFromVerifiedPublisherOnly : False - description: "" - summary: "" -- title: 'Example 3: Create a permission grant condition set in an existing policy that is excluded' - code: |- - New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : low - ResourceApplication : 4dddddd4-5ee5-6ff6-7aa7-8bbbbbbbbbb8 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - description: "" - summary: "" -parameters: -- type: [] - name: ClientApplicationIds - description: |+ - The set of client application ids to scope consent operation down to. - It could be @("All") or a list of client application Ids. - - >[!NOTE] - >There is a hard limit of 100 Application IDs that can be added per tenant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationPublisherIds - description: |+ - The set of client applications publisher ids to scope consent operation down to. - It could be @("All") or a list of client application publisher ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientApplicationsFromVerifiedPublisherOnly - description: |+ - A value indicates whether to only includes client applications from verified publishers. - - defaultValue: "False" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationTenantIds - description: |+ - The set of client application tenant ids to scope consent operation down to. - It could be @("All") or a list of client application tenant ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionClassification - description: |+ - Specific classification (all, low, medium, high) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Permissions - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be @("All") or a list of permission ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionType - description: |+ - Specific type of permissions (application, delegated) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceApplication - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be "Any" or a specific resource application id. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSPermissionGrantConditionSet -name: New-AzureADMSPermissionGrantConditionSet -description: |- - Create a new Azure Active Directory permission grant condition set object in an existing policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index bf421cd8..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a permission grant policy. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADMSPermissionGrantPolicy [-Description ] [-DisplayName ] [-Id ] - - [] -examples: -- title: 'Example 1: Create a permission grant policy' - code: |- - PS C:\> New-AzureADMSPermissionGrantPolicy -Id "my_new_permission_grant_policy_id" -DisplayName "MyNewPermissionGrantPolicy" -Description "My new permission grant policy" - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies the description for the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name for the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSPermissionGrantPolicy -name: New-AzureADMSPermissionGrantPolicy -description: |- - The New-AzureADMSPermissionGrantPolicy cmdlet creates an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml deleted file mode 100644 index 7149e394..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,59 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD role assignment. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId [-DirectoryScopeId ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' - description: |- - This command creates a new role assignment. - summary: "" -parameters: -- type: - name: DirectoryScopeId - description: |+ - Specifies the scope for the role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the principal for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RoleDefinitionId - isRequired: true - description: |+ - Specifies the role definition for role assignment. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSRoleAssignment -name: New-AzureADMSRoleAssignment -description: |- - The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml deleted file mode 100644 index b2355835..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,126 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD role definition. -module: AzureAD -notes: "" -outputs: -- name: - description: "" -syntaxes: -- >- - New-AzureADMSRoleDefinition [-Description ] -DisplayName - - [-ResourceScopes ] -IsEnabled - - -RolePermissions - - [-TemplateId ] [-Version ] [] -examples: -- title: Example 1 - code: |- - PS C:\> - $allowedResourceAction = @() - $allowedResourceAction += @("microsoft.directory/applications/create") - $rolePermission = @{'allowedResourceActions' = $allowedResourceAction} - $rolePermissions = @() - $rolePermissions += $rolePermission - - $resourceScopes = @() - $resourceScopes += '/' - - New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes - - Id : c466024e-f757-4409-a897-d780916814b1 - OdataType : - Description : - DisplayName : fgdf - IsBuiltIn : False - ResourceScopes : {/} - IsEnabled : True - RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } - TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 - Version : - description: |- - This command creates a new role definition in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies a display name for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - isRequired: true - description: |+ - Specifies whether the role definition is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ResourceScopes - description: |+ - Specifies the resource scopes for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RolePermissions - isRequired: true - description: |+ - Specifies permissions for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TemplateId - description: |+ - Specifies the template ID for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Version - description: |+ - Specifies version for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADMSRoleDefinition -name: New-AzureADMSRoleDefinition -description: |- - The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 3105aa28..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,155 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assigns an app role to a user, a group, or another service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADServiceAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -examples: -- title: 'Example 1: Assign an app role to another service principal' - code: |- - PS C:\> Connect-AzureAD - PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $client.ObjectId - description: |- - In this example, a client service principal is assigned an app role (application permission) defined by a resource service principal (for example, an API): - - - `ObjectId`: The ObjectId of the resource service principal (for example, an API). - - `ResourceId`: The ObjectId of the resource service principal (for example, an API). - - `Id`: The Id of the app role (defined on the resource service principal) to assign to the client service principal. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000`. - - `PrincipalId`: The ObjectId of the client service principal to which you are assigning the app role. - - > [!NOTE] - > This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. - summary: "" -- title: 'Example 2: Assign an app role to a user' - code: |- - PS C:\> Connect-AzureAD - PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $user.ObjectId - description: |- - In this example, a user is assigned an app role defined by a resource app: - - - `ObjectId`: The ObjectId of the app's service principal. - - `ResourceId`: The ObjectId of the app's service principal. - - `Id`: The Id of the app role (defined on the app's service principal) to assign to the user. If no app roles have been defined to the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate that the app is assigned to the user. - - `PrincipalId`: The ObjectId of the user to which you are assigning the app role. - - > [!NOTE] - > This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. - summary: "" -- title: 'Example 3: Assign an app role to a group' - code: |- - PS C:\> Connect-AzureAD - PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $group.ObjectId - description: |- - In this example, a group is assigned an app role defined by a resource app. All users who are direct member of the assigned group are considered to be assigned the app role: - - - `ObjectId`: The ObjectId of the app's service principal. - - `ResourceId`: The ObjectId of the app's service principal. - - `Id`: The Id of the app role (defined on the app's service principal) to assign to the group. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate the app is assigned to the group. - - `PrincipalId`: The ObjectId of the group to which you are assigning the app role. - - > [!NOTE] - > This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. - summary: "" -- title: 'Example 4: When connected using a customer-owned app or service identity' - code: |- - PS C:\> Connect-AzureAD -TenantId $tenantOrDomain -ApplicationId $appId -CertificateThumbprint $thumb - PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $client.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $client.ObjectId - description: |- - This cmdlet's behavior changes when connected to the Azure AD PowerShell module using a customer-owned app registration or service identity, including: - - - When connecting as a service principal, and - - When using the `AadAccessToken` parameter with an access token obtained for a customer-owned app registration or service identity. - - Under these circumstances, this cmdlet is only used for assigning an app role to another service principal, identified by the `ObjectId` and `PrincipalId` parameters: - - - `ObjectId`: The ObjectId of the client service principal to which you are assigning the app role. - - `ResourceId`: The ObjectId of the resource service principal (for example, an API). - - `Id`: The Id of the app role (defined on the resource service principal) to assign to the client service principal. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000`. - - `PrincipalId`: The ObjectId of the client service principal to which you are assigning the app role. - - When connected using a customer-owned app or service identity, use [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.yml) and [New-AzureADGroupAppRoleAssignment](New-AzureADUserAppRoleAssignment.yml) to create app role assignments for a user and groups, respectively. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the Id of the app role (defined on the resource service principal) to assign. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate assignment of the resource app or service, without specifying an app role. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ObjectId of the resource service principal (such as an app or an API) that is going to be assigned to a user, a group, or another service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - Specifies the ObjectId of the user, group, or other service principal to which the app role is being assigned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - Specifies the ObjectId of the resource service principal (such as an app or an API) that is going to be assigned to a user, a group, or another service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADServiceAppRoleAssignment -name: New-AzureADServiceAppRoleAssignment -description: |- - The New-AzureADServiceAppRoleAssignment cmdlet assigns an app role from a resource service principal to a user, a group, or another service principal. App roles assigned to service principals are also known as application permissions. - - > [!NOTE] - > The behavior described here applies when `Connect-AzureAD` was called without any parameters, or using a Microsoft-owned application identity. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to learn more about the difference when connected using a customer-owned app registration or service identity. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml deleted file mode 100644 index 14c21607..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.yml +++ /dev/null @@ -1,194 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADServicePrincipal [-AccountEnabled ] - - [-AlternativeNames ] -AppId - - [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] - - [-KeyCredentials ] - - [-LogoutUrl ] - - [-PasswordCredentials ] - - [-PublisherName ] [-ReplyUrls ] - - [-SamlMetadataUrl ] [-ServicePrincipalNames ] - - [-ServicePrincipalType ] [-Tags ] - - [] -examples: -- title: 'Example 1: Create a service principal' - code: |- - PS C:\>New-AzureADServicePrincipal -AccountEnabled $true -AppId $MyApp.AppId -AppRoleAssignmentRequired $true -DisplayName $App -Tags {WindowsAzureActiveDirectoryIntegratedApp} - description: |- - This command creates a service principal. - The tag "-Tags {WindowsAzureActiveDirectoryIntegratedApp}" is used to have this service principal show up in the list of Integrated Applications in the Admin Portal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - true if the service principal account is enabled; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeNames - description: |+ - The alternative names for this service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - isRequired: true - description: |+ - The unique identifier for the associated application (its appId property). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - The collection of key credentials associated with the service principal. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - The URL for the SAML metadata - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies an array of service principal names. - Based on the identifierURIs collection, plus the application's appId property, these URIs are used to reference an application's service principal. - A client will use these to: - - - populate requiredResourceAccess, via "Permissions to other applications" in the Azure classic portal. - specify a resource URI to acquire an access token, which is the URI returned in the claim. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalType - description: |+ - THe type of the service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Tags linked to this service principal. - - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADServicePrincipal -name: New-AzureADServicePrincipal -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index 00c36dc9..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,126 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Create a new key credential for a service principal -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADServicePrincipalKeyCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Type ] [-Usage ] [-Value ] - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Create a key credential' - code: |- - PS C:\>New-AzureADServicePrincipalKeyCredential - description: |- - This command creates a key credential for a service principal. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Usage - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADServicePrincipalKeyCredential -name: New-AzureADServicePrincipalKeyCredential -description: |- - The New-AzureADServicePrincipalKeyCredential cmdlet creates a key credential for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index 5ae9f73c..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,107 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a password credential for a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADServicePrincipalPasswordCredential -ObjectId [-CustomKeyIdentifier ] - - [-StartDate ] [-EndDate ] [-Value ] [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $endDate = (Get-Date).AddYears(1) - PS C:\> New-AzureADServicePrincipalPasswordCredential -ObjectId $sp.ObjectId -EndDate $endDate - description: |- - This command creates a password credential for a service principal that expires in 1 year. - summary: "" -parameters: -- type: - name: CustomKeyIdentifier - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: EndDate - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StartDate - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Value - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADServicePrincipalPasswordCredential -name: New-AzureADServicePrincipalPasswordCredential -description: |- - The New-AzureADServicePrincipalPasswordCredential cmdlet creates a password credential for a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index 88ee3cc2..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates a trusted certificate authority. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Creates the trusted certificate authorities in your directory' - code: |- - PS C:\> $new_ca = New-Object -TypeName Microsoft.Open.AzureAD.Model.CertificateAuthorityInformation #Create CertificateAuthorityInformation object - PS C:\> $new_ca.AuthorityType = "RootAuthority" - PS C:\> $new_ca.CrlDistributionPoint = "https://example.crl/" - PS C:\> $new_ca.DeltaCrlDistributionPoint = "https://deltaexample.crl/" - PS C:\> $new_ca.TrustedCertificate = "Path to .cer file(including cer file name)" - PS C:\> New-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $new_ca - description: |- - This command creates the trusted certificate authorities in your directory. - summary: "" -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.New-AzureADTrustedCertificateAuthority -name: New-AzureADTrustedCertificateAuthority -description: |- - The New-AzureADTrustedCertificateAuthority cmdlet creates a trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADUser.yml b/azureadps-2.0/AzureAD/New-AzureADUser.yml deleted file mode 100644 index 3c210707..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADUser.yml +++ /dev/null @@ -1,396 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Creates an Azure AD user. -module: AzureAD -syntaxes: -- >- - New-AzureADUser [-ExtensionProperty ] - - -AccountEnabled [-AgeGroup ] [-City ] [-CompanyName ] - - [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] - - -DisplayName [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] - - [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] - - [-OtherMails ] [-PasswordPolicies ] - - -PasswordProfile [-PhysicalDeliveryOfficeName ] [-PostalCode ] - - [-PreferredLanguage ] [-ShowInAddressList ] - - [-SignInNames ] [-State ] - - [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] - - [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] - - [] -examples: -- title: 'Example 1: Create a user' - code: |- - $PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile - $PasswordProfile.Password = "" - New-AzureADUser -DisplayName "New User" -PasswordProfile $PasswordProfile -UserPrincipalName "NewUser@contoso.com" -AccountEnabled $true -MailNickName "Newuser" - - ObjectId DisplayName UserPrincipalName UserType - -------- ----------- ----------------- -------- - 5e8b0f4d-2cd4-4e17-9467-b0f6a5c0c4d0 New user NewUser@contoso.com Member - description: |- - This command creates a new user. - summary: "" -parameters: -- type: - name: AccountEnabled - isRequired: true - description: |+ - Indicates whether the user's account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AgeGroup - description: |+ - This specifies the user's age group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the user's city. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CompanyName - description: |+ - This specifies the user's company name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConsentProvidedForMinor - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the user's country or region. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CreationType - description: |+ - Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. - - Possible values are `LocalAccount` and `null`. - When creating a local account, the property is required and you must set it to `LocalAccount`. - When creating a work or school account, do not specify the property or set it to `null`. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the user's department. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - isRequired: true - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionProperty - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FacsimileTelephoneNumber - description: |+ - This specifies the user's telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GivenName - description: |+ - Specifies the user's given name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - This property is used to associate an on-premises Active Directory user account to their Azure AD user object. - This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. - - Important: The `$` and `_` characters cannot be used when specifying this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompromised - description: |+ - Indicates whether this user is compromised. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: JobTitle - description: |+ - Specifies the user's job title. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies the user's mail nickname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mobile - description: |+ - Specifies the user's mobile phone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OtherMails - description: |+ - A list of additional email addresses for the user. For example, `bob@contoso.com`, `Robert@fabrikam.com`. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordPolicies - description: |+ - Specifies password policies for the user. - - This value is an enumeration with one possible value being `DisableStrongPassword`, which allows weaker passwords than the default policy to be specified. - `DisablePasswordExpiration` can also be specified. - The two may be specified together; for example: "DisablePasswordExpiration, DisableStrongPassword". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordProfile - isRequired: true - description: |+ - Specifies the user's password profile. - Note that the parameter type for this parameter is `PasswordProfile`. - In order to pass a parameter of this type, you first need to; - - 1. create a variable in PowerShell with that type: - - `$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile` - - 1. Set the value of the password in this variable: - - `$PasswordProfile.Password = "\"` - - 1. Finally pass this variable to the cmdlet: - - `New-AzureADUser -PasswordProfile $PasswordProfile ...` - - Other attributes that can be set in the PasswordProfile are: - - - `$PasswordProfile.EnforceChangePasswordPolicy` - a boolean indicating that the change password policy is enabled or disabled for this user. - - `$PasswordProfile.ForceChangePasswordNextLogin` - a boolean indicating that the user must change the password at the next sign in. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhysicalDeliveryOfficeName - description: |+ - Specifies the user's physical delivery office name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the user's postal code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the user's preferred language. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ShowInAddressList - description: |+ - If True, show this user in the address list. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SignInNames - description: |+ - Specifies the collection of sign-in names for a local account in an Azure Active Directory B2C tenant. - - Each sign-in name must be unique across the company/tenant. - The property must be specified when you create a local account user. Do not specify it when you create a work or school account. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the user's state. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the user's street address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Surname - description: |+ - Specifies the user's surname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TelephoneNumber - description: |+ - Specifies a telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - A two letter country or region code (ISO standard 3166). - - It's required for users that will be assigned licenses due to legal requirements to check for availability of services in countries and regions. - Examples include: `US`, `JP`, and `GB`. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user's principal name (UPN). - - The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. - By convention, this should map to the user's email name. - The general format is `alias@domain`. - - For work or school accounts, the domain must be present in the tenant's collection of verified domains. - This property is required when a work or school account is created; it is optional for local accounts. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserState - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserStateChangedOn - description: "" - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - A string value that can be used to classify user types in your directory, such as "Member" and "Guest". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADUser -name: New-AzureADUser -description: |- - The New-AzureADUser cmdlet creates a user in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml b/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 29e18d0a..00000000 --- a/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,129 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Assigns a user to an application role. -module: AzureAD -notes: "" -syntaxes: -- >- - New-AzureADUserAppRoleAssignment -ObjectId [-InformationAction ] - - [-InformationVariable ] -Id -PrincipalId -ResourceId [] -examples: -- title: 'Example 1: Assign a user to an application without roles' - code: |- - # Get AppId of the app to assign the user to - - $appId = Get-AzureADApplication -SearchString "" - - # Get the user to be added - - $user = Get-AzureADUser -searchstring "" - - # Get the service principal for the app you want to assign the user to - - $servicePrincipal = Get-AzureADServicePrincipal -Filter "appId eq '$appId'" - - # Create the user app role assignment - - New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $servicePrincipal.ObjectId -Id ([Guid]::Empty) - description: |- - This command assigns a user to and application that doesn;t have any roles. - summary: "" -- title: 'Example 2: Assign a user to a specific role within an application' - code: |- - $username = "" - $appname = "" - $spo = Get-AzureADServicePrincipal -Filter "Displayname eq '$appname'" - $user = Get-AzureADUser -ObjectId $username - New-AzureADUserAppRoleAssignment -ObjectId $user.ObjectId -PrincipalId $user.ObjectId -ResourceId $spo.ObjectId -Id $spo.Approles[1].id - description: |- - This cmdlet assigns to the specified user the application role of which the Id is specified with $spo.Approles\[1\].id. - please refer to the description of the -Id parameter for more information on how to retrieve application roles for an application. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The ID of the app role to assign. - Provide an empty guid when creating a new app role assignement for an application that does not have any roles, or the Id of the role to assign to the user. - - You can retrieve the application's roles by examining the application object's AppRoles property: - - Get-AzureadApplication -SearchString "Your Application display name" | select Approles | Fl - - This cmdlet returns the list of roles that are defined in an application: - - AppRoles : {class AppRole { AllowedMemberTypes: System.Collections.Generic.List1\[System.String\] Description: \ DisplayName: \ Id: 97e244a2-6ccd-4312-9de6-ecb21884c9f7 IsEnabled: True Value: \ } } - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the user (as a UPN or ObjectId) in Azure AD to which the new app role is to be assigned - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrincipalId - isRequired: true - description: |+ - The object ID of the principal to which the new app role is assigned. - When assigning a new role to a user provide the object ID of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceId - isRequired: true - description: |+ - The object ID of the Service Principal for the application to which the user role is assigned. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.New-AzureADUserAppRoleAssignment -name: New-AzureADUserAppRoleAssignment -description: |- - The New-AzureADUserAppRoleAssignment cmdlet assigns a user to an application role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml deleted file mode 100644 index e8ae64cc..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplication.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an application by objectId. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplication -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application' - code: |- - PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplication -name: Remove-AzureADApplication -description: |- - The Remove-AzureADApplication cmdlet removes the specified application from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml deleted file mode 100644 index 85a59f44..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an application extension property. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationExtensionProperty -ObjectId -ExtensionPropertyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an extension property' - code: |- - PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" - description: |- - This command removes the extension property that has the specified ID from an application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ExtensionPropertyId - isRequired: true - description: |+ - Specifies the unique ID of the extension property to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationExtensionProperty -name: Remove-AzureADApplicationExtensionProperty -description: |- - The Remove-AzureADApplicationExtensionProperty cmdlet removes an application extension property for an object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml deleted file mode 100644 index b5609189..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key credential from an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationKeyCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a key credential' - code: |- - PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" - description: |- - This command removes the specified key credential from the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - Specifies a custom key ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationKeyCredential -name: Remove-AzureADApplicationKeyCredential -description: |- - The Remove-AzureADApplicationKeyCredential cmdlet removes a key credential from an application. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml deleted file mode 100644 index a87fd435..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationOwner -ObjectId -OwnerId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an owner from an application' - code: |- - PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the owner from the specified application. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationOwner -name: Remove-AzureADApplicationOwner -description: |- - The Remove-AzureADApplicationOwner cmdlet removes an owner from an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml deleted file mode 100644 index 66a13cdd..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password credential from an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationPasswordCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an application password credential' - code: |- - PS C:\> $AppID = (Get-AzureADApplication -Top 1).objectId - PS C:\> $KeyIDs = Get-AzureADApplicationPasswordCredential -ObjectId $AppId - PS C:\> Remove-AzureADApplicationPasswordCredential -ObjectId $AppId -KeyId $KeyIds[0].KeyId - description: |- - The first command gets the ID of an application by using the Get-AzureADApplication (./Get-AzureADApplication.md)cmdlet, and then stores it in the $AppID variable. - - The second command gets the password credential for the application identified by $AppID by using the Get-AzureADApplicationPasswordCredential (./ Get-AzureADApplicationPasswordCredential.md)cmdlet. - The command stores it in the $KeyId variable. - - The final command removes the application password credential for the application identified by $AppID. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of the application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationPasswordCredential -name: Remove-AzureADApplicationPasswordCredential -description: |- - The Remove-AzureADApplicationPasswordCredential cmdlet removes a password credential from an application in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml deleted file mode 100644 index ca9701e9..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an Application Proxy application. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADApplicationProxyApplication -ObjectId [-RemoveADApplication ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove a Proxy Application - summary: "" -- title: Example 2 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true - description: |- - Example 2: Remove a Proxy Application, and remove it from Azure AD completely - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to Azure AD > App registrations > All applications. Select your application. This takes you to the application's overview page. Use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RemoveADApplication - description: |+ - This allows you to delete application completely. - When this is false (default), Application Proxy properties are removed from the application but the application still exists. - If this is true, the application is completely removed from Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationProxyApplication -name: Remove-AzureADApplicationProxyApplication -description: |- - The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy configurations from a specific application in Azure Active Directory, and can delete the application completely if specified. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index c7db4ff3..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,44 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb - description: |- - Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to Azure AD > App registrations > All applications. Select your application. This takes you to the application's overview page. Use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationProxyApplicationConnectorGroup -name: Remove-AzureADApplicationProxyApplicationConnectorGroup -description: |- - If your application is already in the 'Default' group, you will see an error because the application cannot be removed from the 'Default' group unless it is being added to another group. - The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index ec7eb32e..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,43 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADApplicationProxyConnectorGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADApplicationProxyConnectorGroup -Id 59462d3c-a1bc-40a0-9bed-be799357ebce - description: |- - Example 1: Remove a specific Connector Group - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector group to delete. - You can find this value by running the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADApplicationProxyConnectorGroup -name: Remove-AzureADApplicationProxyConnectorGroup -description: |- - The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector Group. - It can only be used on an empty connector group, with no connectors assigned. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContact.yml b/azureadps-2.0/AzureAD/Remove-AzureADContact.yml deleted file mode 100644 index c9d3c75a..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADContact.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADContact -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Remove-AzureADContact -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command removes the contact in $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADContact -name: Remove-AzureADContact -description: |- - The Remove-AzureADContact removes a contact from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml b/azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml deleted file mode 100644 index f4c606fe..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADContactManager.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a contact's manager. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADContactManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the manager from a contact' - code: |- - PS C:\> $Contact = Get-AzureADContact -Top 1 - PS C:\> Remove-AzureADContactManager -ObjectId $Contact.ObjectId - description: |- - The first command gets a contact by using the Get-AzureADContact (./Get-AzureADContact.md)cmdlet, and then stores it in the $Contact variable. - - The second command removes the manager from the contact in $Contact. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADContactManager -name: Remove-AzureADContactManager -description: |- - The Remove-AzureADContactManager cmdlet removes a contact's manager in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml deleted file mode 100644 index 33a16a9c..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeletedApplication.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - {{ Fill in the Synopsis }} -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADDeletedApplication -ObjectId [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - {{ Fill ObjectId Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDeletedApplication -name: Remove-AzureADDeletedApplication -description: |- - {{ Fill in the Description }} -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml b/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml deleted file mode 100644 index a20ef2bc..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDevice.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a device. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADDevice -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a device' - code: |- - PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified device. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDevice -name: Remove-AzureADDevice -description: |- - The Remove-AzureADDevice cmdlet removes a device from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml deleted file mode 100644 index 88799810..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the registered owner of a device. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADDeviceRegisteredOwner -ObjectId -OwnerId [] -examples: -- title: 'Example 1: Remove an owner from a device' - code: |- - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> $Owner = Get-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId - PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId - description: |- - The first command gets a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $Device variable. - - The second command gets the registered owner for the device in $Device by using the Get-AzureADDeviceRegisteredOwner (./Get-AzureADDeviceRegisteredOwner.md)cmdlet. - The command stores it in the $Owner variable. - - The final command removes the owner in $Owner from the device in $Device. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies an owner ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDeviceRegisteredOwner -name: Remove-AzureADDeviceRegisteredOwner -description: |- - The Remove-AzureADDeviceRegisteredOwner cmdlet removes the registered owner of a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml deleted file mode 100644 index d87f26c6..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.yml +++ /dev/null @@ -1,53 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a registered user from a device. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADDeviceRegisteredUser -ObjectId -UserId [] -examples: -- title: 'Example 1: Remove a registered user from a device' - code: |- - PS C:\> $Device = Get-AzureADDevice -Top 1 - PS C:\> $User = Get-AzureADDeviceRegisteredUser -ObjectId $Device.ObjectId - PS C:\> Remove-AzureADDeviceRegisteredOwner -ObjectId $Device.ObjectId -OwnerId $Owner.ObjectId - description: |- - The first command gets a device by using the Get-AzureADDevice (./Get-AzureADDevice.md)cmdlet, and then stores it in the $Device variable. - - The second command gets the registered user for the device in $Device by using the Get-AzureADDeviceRegisteredUser (./Get-AzureADDeviceRegisteredUser.md)cmdlet. - The command stores it in the $User variable. - - The final command removes the user in $User from the device in $Device. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserId - isRequired: true - description: |+ - Specifies the ID of a user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDeviceRegisteredUser -name: Remove-AzureADDeviceRegisteredUser -description: |- - The Remove-AzureADDeviceRegisteredUser cmdlet removes a registered user from an Azure Active Directory device. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml deleted file mode 100644 index 98882072..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member of a directory role. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADDirectoryRoleMember -ObjectId -MemberId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a member from a directory role' - code: |- - PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the specified member from the specified role. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the object ID of a role member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a directory role in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDirectoryRoleMember -name: Remove-AzureADDirectoryRoleMember -description: |- - The Remove-AzureADDirectoryRoleMember cmdlet removes a member from a directory role in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDomain.yml b/azureadps-2.0/AzureAD/Remove-AzureADDomain.yml deleted file mode 100644 index df0c15a8..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADDomain.yml +++ /dev/null @@ -1,35 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a domain. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADDomain -Name [] -examples: -- title: 'Example 1: Remove a domain' - code: |- - PS C:\>Remove-AzureADDomain -Name Contoso.com - description: |- - This command removes a domain. - summary: "" -parameters: -- type: - name: Name - isRequired: true - description: |+ - Specifies the name of the domain to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADDomain -name: Remove-AzureADDomain -description: |- - The Remove-AzureADDomain cmdlet removes a domain from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml deleted file mode 100644 index c49fef08..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroup.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a group' - code: |- - PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified group from Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADGroup -name: Remove-AzureADGroup -description: |- - The Remove-AzureADGroup cmdlet removes a group from Azure Active Directory (AD). - Note that a Unified Group can be restored withing 30 days after deletion using the Restore-AzureADMSDeletedDirectoryObject cmdlet. - Security groups cannot be restored after deletion. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml deleted file mode 100644 index 9018fedd..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete a group application role assignment. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADGroupAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the object ID of the group application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADGroupAppRoleAssignment -name: Remove-AzureADGroupAppRoleAssignment -description: |- - The Remove-AzureADGroupAppRoleAssignment cmdlet removes a group application role assignment from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml deleted file mode 100644 index aed9b477..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a member from a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADGroupMember -ObjectId -MemberId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove a member' - code: |- - PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the specified member from the specified group. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the member to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADGroupMember -name: Remove-AzureADGroupMember -description: |- - The Remove-AzureADGroupMember cmdlet removes a member from a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml deleted file mode 100644 index ed8d8faf..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from a group. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADGroupOwner -ObjectId -OwnerId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an owner' - code: |- - PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: "" - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of an owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADGroupOwner -name: Remove-AzureADGroupOwner -description: |- - The Remove-AzureADGroupOwner cmdlet removes an owner from a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index 8a242883..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,63 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADMSAdministrativeUnit -Id [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: * Continue - - * Ignore - * Inquire - * SilentlyContinue - * Stop - * Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies a variable in which to store an information event message. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSAdministrativeUnit -name: Remove-AzureADMSAdministrativeUnit -description: |- - The Remove-AzureADMSAdministrativeUnit cmdlet removes an administrative unit from Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml deleted file mode 100644 index 318c5bb5..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.yml +++ /dev/null @@ -1,76 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an administrative unit member. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADMSAdministrativeUnitMember -Id -MemberId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MemberId - isRequired: true - description: |+ - Specifies the ID of the administrative unit member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSAdministrativeUnitMember -name: Remove-AzureADMSAdministrativeUnitMember -description: |- - The Remove-AzureADMSAdministrativeUnitMember cmdlet removes an administrative unit member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml deleted file mode 100644 index 644d52ef..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplication -ObjectId [] -examples: -- title: 'Example 1: Remove an application' - code: |- - PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command removes the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplication -name: Remove-AzureADMSApplication -description: |- - Deletes an application object identified by objectId. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml deleted file mode 100644 index 56e78e9d..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.yml +++ /dev/null @@ -1,52 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an extension property from an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- >- - Remove-AzureADMSApplicationExtensionProperty -ObjectId -ExtensionPropertyId - - [] -examples: -- title: 'Example 1: Remove an extension property' - code: |- - PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" - description: |- - This command removes the extension property that has the specified ID from an application in Azure Active Directory. - summary: "" -parameters: -- type: - name: ExtensionPropertyId - isRequired: true - description: |+ - Specifies the unique ID of the extension property to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of an application in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationExtensionProperty -name: Remove-AzureADMSApplicationExtensionProperty -description: |- - Deletes an extension property from an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml deleted file mode 100644 index 9b3fba43..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key from an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationKey -ObjectId [-KeyId ] [-Proof ] [] -examples: -- title: 'Example 1: Removes a key credential from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} - description: |- - This command removes the specificed key credential from the specified application. - summary: "" -parameters: -- type: - name: KeyId - description: |+ - The key id corresponding to the key object to be removed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Proof - description: |+ - The JWT token provided as a proof of possession. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationKey -name: Remove-AzureADMSApplicationKey -description: |- - Removes a key from an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml deleted file mode 100644 index 0b5ca014..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationOwner -ObjectId -OwnerId [] -examples: -- title: 'Example 1: Remove an owner from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" - description: |- - This command removes the owner from the specified application. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationOwner -name: Remove-AzureADMSApplicationOwner -description: |- - Removes an owner from an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml deleted file mode 100644 index 97a07b2f..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove a password from an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationPassword -ObjectId [-KeyId ] [] -examples: -- title: 'Example 1: Removes a password from an application' - code: |- - PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 - description: |- - This command remove the specified password from the specified application. - summary: "" -parameters: -- type: - name: KeyId - description: |+ - The unique identifier for the key. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationPassword -name: Remove-AzureADMSApplicationPassword -description: |- - Remove a password from an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml deleted file mode 100644 index 43963375..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes the verified publisher from an application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId [] -examples: -- title: 'Example 1: Remove the verified publisher from an application.' - code: |- - $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' - Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId - description: "" - summary: "" -parameters: -- type: - name: AppObjectId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory Application object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSApplicationVerifiedPublisher -name: Remove-AzureADMSApplicationVerifiedPublisher -description: |- - Removes the verified publisher from an application. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index 2000850d..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a conditional access policy in Azure Active Directory by Id. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADMSConditionalAccessPolicy -PolicyId [] -examples: -- title: 'Example 1: Deletes a conditional access policy in Azure AD by PolicyId.' - code: |- - PS C:\> Remove-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 - description: |- - This command deletes a conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the policy id of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSConditionalAccessPolicy -name: Remove-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to delete a conditional access policy in Azure Active Directory by Id. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index 9017faa3..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to permanently delete a previously deleted directory object -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Remove-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c - description: |- - This example shows how to permanently delete a previously deleted directory object with Id = aa644285-eb75-4389-885e-7233f096984c - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object that is permanently deleted - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSDeletedDirectoryObject -name: Remove-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to permanently delete a previously deleted directory object. - When a directory object is permanently deleted it can no longer be restored. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml deleted file mode 100644 index e52d2777..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an Azure AD group. -module: AzureAD -notes: |- - This cmdlet is currently in Public Preview. - While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. - We recommend that you do not use this cmdlet in a production environment. -inputs: -- name: - description: "" -outputs: -- name: - description: "" -links: -- text: Using attributes to create advanced rules - href: https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/ -syntaxes: -- Remove-AzureADMSGroup -Id [] -examples: -- title: 'Example 1: Remove a group' - code: |- - PS C:\> Remove-AzureADMSGroup -Id "ce0a2213-bd57-4e2f-b9fa-408582e2e260" - description: |- - This cmdlet removes the group that has the specified ID. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the group that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSGroup -name: Remove-AzureADMSGroup -description: |- - The Remove-AzureADMSGroup cmdlet removes an Azure Active Directory (Azure AD) group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 18154cc7..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,41 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes a groupLifecyclePolicies object -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSGroupLifecyclePolicy -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSGroupLifecyclePolicy -Id "13bed58e-6144-41e5-abbd-47c95964e671" - description: |- - This cmdlet deletes the groupLifecyclePolicies object that has the specified ID. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the groupLifecyclePolicies object that this cmdlet removes. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSGroupLifecyclePolicy -name: Remove-AzureADMSGroupLifecyclePolicy -description: |- - The Remove-AzureADMSGroupLifecyclePolicy command deletes a groupLifecyclePolicies object in Azure Active Directory. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml deleted file mode 100644 index c6a123cb..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to delete an identity provider in the directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSIdentityProvider -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSIdentityProvider -Id LinkedIn-OAUTH - description: |- - This example removes the specified identity provider. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSIdentityProvider -name: Remove-AzureADMSIdentityProvider -description: |- - This cmdlet is used to delete an identity provider that has been configured in the directory. - The identity provider will be permanently deleted. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml deleted file mode 100644 index 1e0412c4..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a group from a lifecycle policy -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSLifecyclePolicyGroup -Id -GroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSLifecyclePolicyGroup -Id b4c908b0-3595-4add-91b4-c5400b31b57b -groupId cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - This command removes a group from a lifecycle policy in Azure Active Directory - summary: "" -parameters: -- type: - name: GroupId - isRequired: true - description: |+ - Specifies the ID of a group in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of the lifecycle policy object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSLifecyclePolicyGroup -name: Remove-AzureADMSLifecyclePolicyGroup -description: |- - The Remove-AzureADMSLifecyclePolicyGroup cmdlet removes a group from a lifecycle policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index 59fffdc1..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Deletes an Azure Active Directory named location policy by PolicyId. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADMSNamedLocationPolicy -PolicyId [] -examples: -- title: 'Example 1: Deletes a named location policy in Azure AD with given PolicyId.' - code: |- - PS C:\> Remove-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe - description: |- - This command deletes a named location policy in Azure AD. - summary: "" -parameters: -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSNamedLocationPolicy -name: Remove-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to delete the Azure Active Directory named location policy. - Named locations are custom rules that define network locations which can then be used in a Conditional Access policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 90af67e0..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Delete an Azure Active Directory permission grant condition set by id -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Remove-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [] -examples: -- title: 'Example 1: Delete a permission grant condition set from a policy' - code: |- - PS C:\>Remove-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "excludes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" - description: "" - summary: "" -parameters: -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSPermissionGrantConditionSet -name: Remove-AzureADMSPermissionGrantConditionSet -description: |- - Delete an Azure Active Directory permission grant condition set object by id. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 400da05b..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a permission grant policy. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADMSPermissionGrantPolicy -Id [] -examples: -- title: 'Example 1: Remove a permission grant policy' - code: |- - PS C:\> Remove-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" - description: "" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSPermissionGrantPolicy -name: Remove-AzureADMSPermissionGrantPolicy -description: |- - The Remove-AzureADMSPermissionGrantPolicy cmdlet removes an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml deleted file mode 100644 index 2c4edf10..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an Azure AD role assignment. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSRoleAssignment -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 - description: |- - Removes the specified role assignment from Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID for role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSRoleAssignment -name: Remove-AzureADMSRoleAssignment -description: |- - The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml deleted file mode 100644 index 7815d44e..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an Azure AD role definition. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- Remove-AzureADMSRoleDefinition -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 - description: |- - This command removes the specified role definition from Azure AD. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Spevifies the ID for the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSRoleDefinition -name: Remove-AzureADMSRoleDefinition -description: |- - The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml deleted file mode 100644 index 352e1e5f..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.yml +++ /dev/null @@ -1,46 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a scoped role membership. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADMSScopedRoleMembership -Id -ScopedRoleMembershipId [] -examples: -- title: Example 1 - code: |- - Remove-AzureADMSScopedRoleMembership -Id "1026185e-25df-4522-a380-7ab697a7241c" -ScopedRoleMembershipId "3028185e-25df-4522-a380-7ab697a7241c" - description: |- - Removes scoped membership. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ScopedRoleMembershipId - isRequired: true - description: |+ - Specifies the ID of the scoped role membership to remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSScopedRoleMembership -name: Remove-AzureADMSScopedRoleMembership -description: |- - The Remove-AzureADMSScopedRoleMembership cmdlet removes a scoped role membership from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml deleted file mode 100644 index 1dff8a35..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.yml +++ /dev/null @@ -1,49 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Remove delegated permission classification. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId -Id - - [] -examples: -- title: 'Example 1: Remove a delegated permission classifications' - code: |- - PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" - description: |- - This command delete the delegated permission classification by Id from the service principal. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of a delegated permission classification object id. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalId - isRequired: true - description: |+ - The unique identifier of a service principal object in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -description: |- - The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet deletes the given delegated permission classification by Id from service principal. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml b/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml deleted file mode 100644 index 0edeab89..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.yml +++ /dev/null @@ -1,72 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an oAuth2PermissionGrant. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADOAuth2PermissionGrant -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove an OAuth2 permission grant' - code: |- - PS C:\> $SharePointSP = Get-AzureADServicePrincipal | Where-Object {$_.DisplayName -eq "Microsoft.SharePoint"} - PS C:\> $SharePointOA2AllSitesRead = Get-AzureADOAuth2PermissionGrant | Where-Object {$_.ResourceId -eq $SharePointSP.ObjectId} | Where-Object {$_.Scope -eq "AllSites.Read"} - PS C:\> Remove-AzureADOAuth2PermissionGrant -ObjectId $SharePointOA2AllSitesRead.ObjectId - description: |- - The first command gets a service principal that matches the specified display name by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet. - The command stores the result in the $SharePointSP variable. - - The second command gets certain permission grants by using the Get-AzureADOAuth2PermissionGrant (./Get-AzureADOAuth2PermissionGrant.md)cmdlet. - The command stores the result in the $SharePointOA2AllSitesRead variable. - - The final command removes the permission grant in $SharePointOA2AllSitesRead. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an oAuth2PermissionGrant object in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADOAuth2PermissionGrant -name: Remove-AzureADOAuth2PermissionGrant -description: |- - The Remove-AzureADOAuth2PermissionGrant cmdlet removes an oAuth2PermissionGrant object in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml deleted file mode 100644 index 02b5b945..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal application role assignment. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServiceAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the ID of the application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServiceAppRoleAssignment -name: Remove-AzureADServiceAppRoleAssignment -description: |- - The Remove-AzureADServiceAppRoleAssignment cmdlet removes a service principal application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml deleted file mode 100644 index a8de55b6..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipal -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServicePrincipal -name: Remove-AzureADServicePrincipal -description: |- - The Remove-AzureADServicePrincipal cmdlet removes a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml deleted file mode 100644 index 7344f89c..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a key credential from a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipalKeyCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $SPObjectID = (Get-AzureADServicePrincipal -SearchString 'Azure Multi-Factor Auth Client').ObjectID - PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $SPObjectID - PS C:\> Remove-AzureADServicePrincipalKeyCredential -ObjectID $SPObjectID -KeyId - description: |- - The first part of the examples stores the ObjectID of your service principal in the $SPObjectID variable. The second part gets all the Key Credentials for the service principal. - Copy the preferred **KeyID** associated with the certificate to be removed and paste it at the **** in the third part of the example.
- This removes the certificate (key credential) from the service principal configuration. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - Specifies the ID of a key credential. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServicePrincipalKeyCredential -name: Remove-AzureADServicePrincipalKeyCredential -description: |- - The Remove-AzureADServicePrincipalKeyCredential cmdlet removes a key credential from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml deleted file mode 100644 index 2ffd6e5d..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes an owner from a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipalOwner -ObjectId -OwnerId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> $OwnerId = (Get-AzureADServicePrincipalOwner -ObjectID $ServicePrincipalId -Top 1).ObjectId - PS C:\> Remove-AzureADServicePrincipalOwner -ObjectID $ServicePrincipalId -OwnerID $OwnerId - description: |- - The first command gets the ID of the service principal and stores it in the $ServicePrincipalId variable. - - The second command gets the ID of one owner of the specified service principal and stores it in the $OwnerId variable. - - The third command removes the owner identified by $OwnerId of the service principal identified by $ServicePrincipalId. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OwnerId - isRequired: true - description: |+ - Specifies the ID of the owner. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServicePrincipalOwner -name: Remove-AzureADServicePrincipalOwner -description: |- - The Remove-AzureADServicePrincipalOwner cmdlet removes an owner from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml deleted file mode 100644 index bd1e00f8..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a password credential from a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADServicePrincipalPasswordCredential -ObjectId -KeyId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: KeyId - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADServicePrincipalPasswordCredential -name: Remove-AzureADServicePrincipalPasswordCredential -description: |- - The Remove-AzureADServicePrincipalPasswordCredential cmdlet removes a password credential from a service principal in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index d790e29c..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,65 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a trusted certificate authority. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the trusted certificate authorities that are defined in your directory' - code: |- - PS C:\> $cer = Get-AzureADTrustedCertificateAuthority #Get the CertificateAuthorityInformation object - PS C:\> Remove-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $cer[0] - description: |- - This command deletes the trusted certificate authorities that are defined in your directory. - summary: "" -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: |+ - @{Text=} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADTrustedCertificateAuthority -name: Remove-AzureADTrustedCertificateAuthority -description: |- - The Remove-AzureADTrustedCertificateAuthority cmdlet removes a trusted certificate authority from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUser.yml b/azureadps-2.0/AzureAD/Remove-AzureADUser.yml deleted file mode 100644 index a0743331..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADUser.yml +++ /dev/null @@ -1,64 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADUser -ObjectId [-InformationAction ] [-InformationVariable ] - - [] -examples: -- title: 'Example 1: Remove a user' - code: |- - PS C:\>Remove-AzureADUser -ObjectId "TestUser@example.com" - description: |- - This command removes the specified user in Azure AD. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADUser -name: Remove-AzureADUser -description: |- - The Remove-AzureADUser cmdlet removes a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml b/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml deleted file mode 100644 index 9c716f89..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user application role assignment. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADUserAppRoleAssignment -ObjectId -AppRoleAssignmentId - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: AppRoleAssignmentId - isRequired: true - description: |+ - Specifies the ID of an application role assignment. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADUserAppRoleAssignment -name: Remove-AzureADUserAppRoleAssignment -description: |- - The Remove-AzureADUserAppRoleAssignment cmdlet removes a user application role assignment in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml b/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml deleted file mode 100644 index 539c451d..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.yml +++ /dev/null @@ -1,61 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user extension. -module: AzureAD -notes: "" -syntaxes: -- Remove-AzureADUserExtension -ObjectId -ExtensionName [] -- >- - Remove-AzureADUserExtension -ObjectId - - -ExtensionNames [] -examples: -- title: Example 1 - code: |- - PS C:\> Remove-AzureADUserExtension -ObjectId TestUser@example.com -ExtensionName "Test Extension" - description: |- - This will remove the "Test Extension" attribute from user: TestUser@example.com. - summary: "" -parameters: -- type: - name: ExtensionName - isRequired: true - description: |+ - Specifies the name of an extension. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionNames - isRequired: true - description: |+ - Specifies an array of extension names. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies an object ID. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADUserExtension -name: Remove-AzureADUserExtension -description: |- - The Remove-AzureADUserExtension cmdlet removes a user extension from Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml deleted file mode 100644 index a0cf8d7e..00000000 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserManager.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Removes a user's manager. -module: AzureAD -notes: "" -syntaxes: -- >- - Remove-AzureADUserManager -ObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Remove the manager of a user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> Remove-AzureADUserManager -ObjectId $User.ObjectId - description: |- - The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $User variable. - - The second command removes the user in $User. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Remove-AzureADUserManager -name: Remove-AzureADUserManager -description: |- - The Remove-AzureADUserManager cmdlet removes a user's manager in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml b/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml deleted file mode 100644 index 471fb29c..00000000 --- a/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.yml +++ /dev/null @@ -1,42 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Renews a group by updating the RenewedDateTime property on a group to the current DateTime. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Reset-AzureADMSLifeCycleGroup -Id [] -examples: -- title: Example 1 - code: |- - PS C:\> Reset-AzureADMSLifeCycleGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c - description: |- - The Reset-AzureADMSLifeCycleGroup renews a specified group by updating the RenewedDateTime property on a group to the current DateTime. - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - {{ Fill Id Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Reset-AzureADMSLifeCycleGroup -name: Reset-AzureADMSLifeCycleGroup -description: |- - The Reset-AzureADMSLifeCycleGroup renews a group by updating the RenewedDateTime property on a group to the current DateTime. - When a group is renewed, the group expiration is extended by the number of days defined in the policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml b/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml deleted file mode 100644 index 92509cae..00000000 --- a/azureadps-2.0/AzureAD/Restore-AzureADDeletedApplication.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Restores a previously deleted application -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Restore-AzureADDeletedApplication -ObjectId - - [-IdentifierUris ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Get-AzureADApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI - 4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips - 49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - 9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App - a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner - c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App - d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes - e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - - - PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac - PS C:\WINDOWS\system32> Get-AzureADDeletedApplication - - ObjectId AppId DisplayName - -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - - PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac - - ObjectId AppId DisplayName - -------- ----- ----------- - 79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog - description: |- - This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet - summary: "" -parameters: -- type: [] - name: IdentifierUris - description: |+ - The IdentifierUris of the application that is to be restored - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The ObjectId of the deleted application that is to be restored - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Restore-AzureADDeletedApplication -name: Restore-AzureADDeletedApplication -description: |- - This cmdlet restores a previously deleted application -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml b/azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml deleted file mode 100644 index 43566b1b..00000000 --- a/azureadps-2.0/AzureAD/Restore-AzureADMSDeletedDirectoryObject.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to restore a previously deleted object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- Restore-AzureADMSDeletedDirectoryObject -Id [] -examples: -- title: Example 1 - code: |- - Restore-AzureADMSDeletedDirectoryObject -Id aa644285-eb75-4389-885e-7233f096984c - description: |- - This example shows how to restore a deleted object with Id aa644285-eb75-4389-885e-7233f096984c - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The Id of the directory object to restore - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Restore-AzureADMSDeletedDirectoryObject -name: Restore-AzureADMSDeletedDirectoryObject -description: |- - This cmdlet is used to restore a previously deleted object. - Currently, only restoring Group and Application objects is supported. - When a group or an application is deleted it is initially soft deleted and can be recovered during the first 30 days after deletion. - After 30 days the deleted object is permanently deleted and can no longer be recovered. - Note that only Unified Groups (a.k.a. - Office 365 Groups) can be restored. - Security groups cannot be restored. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml b/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml deleted file mode 100644 index ab770595..00000000 --- a/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.yml +++ /dev/null @@ -1,28 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Invalidates the refresh tokens issued to applications for the current user. -module: AzureAD -notes: "" -links: -- text: '#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Revoke-AzureADSignedInUserAllRefreshToken [] -examples: -- title: 'Example 1: Revoke refresh tokens for the current user' - code: |- - PS C:\> Revoke-AzureADSignedInUserAllRefreshToken - description: |- - This command revokes the tokens for the current user. - summary: "" -uid: AzureAD.Revoke-AzureADSignedInUserAllRefreshToken -name: Revoke-AzureADSignedInUserAllRefreshToken -description: |- - The Revoke-AzureADSignedInUserAllRefreshToken cmdlet invalidates the refresh tokens issued to applications for the current user. - The cmdlet also invalidates tokens issued to session cookies in a browser for the user. - The cmdlet operates by resetting the refreshTokensValidFromDateTime user property to the current date and time. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml deleted file mode 100644 index e4679dad..00000000 --- a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.yml +++ /dev/null @@ -1,40 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Invalidates the refresh tokens issued to applications for a user. -module: AzureAD -notes: "" -links: -- text: '(#AzureAD: Certificate based authentication for iOS and Android now in preview!' - href: https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/ -syntaxes: -- Revoke-AzureADUserAllRefreshToken -ObjectId [] -examples: -- title: 'Example 1: Revoke refresh tokens for a user' - code: |- - PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command revokes the tokens for the specified user. - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the unique ID of a user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Revoke-AzureADUserAllRefreshToken -name: Revoke-AzureADUserAllRefreshToken -description: |- - The Revoke-AzureADUserAllRefreshToken cmdlet invalidates the refresh tokens issued to applications for a user. - The cmdlet also invalidates tokens issued to session cookies in a browser for the user. - The cmdlet operates by resetting the refreshTokensValidFromDateTime user property to the current date and time. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml deleted file mode 100644 index 28d89ac6..00000000 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.yml +++ /dev/null @@ -1,77 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Get groups in which a contact is a member. -module: AzureAD -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsContactIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a contact in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Select-AzureADGroupIdsContactIsMemberOf -name: Select-AzureADGroupIdsContactIsMemberOf -description: |- - The Select-AzureADGroupIdsContactIsMemberOf cmdlet gets groups in Azure Active Directory (AD) in which a contact is a member. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml deleted file mode 100644 index 5fe35fab..00000000 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Gets group IDs that a group is a member of. -module: AzureAD -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsGroupIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a group' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $GroupId = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsGroupIsMemberOf -ObjectId $GroupId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a GroupIdsForMembershipCheck object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a group by using Get-AzureADGroup , and then stores it in the $GroupId variable. - - The final command gets the group membership of a group identified by $GroupId. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a group in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Select-AzureADGroupIdsGroupIsMemberOf -name: Select-AzureADGroupIdsGroupIsMemberOf -description: |- - The Select-AzureADGroupIdsGroupIsMemberOf cmdlet gets the groups that a specified group is a member of in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml deleted file mode 100644 index d4f8208a..00000000 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.yml +++ /dev/null @@ -1,90 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Selects the groups in which a service principal is a member. -module: AzureAD -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a service principal' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $SPId = (Get-AzureADServicePrincipal -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsServicePrincipalIsMemberOf -ObjectId $SPId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a GroupIdsForMembershipCheck object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet, and then stores it in the $SPId variable. - - The final command gets the group membership of a group for a service principal identified by $SPId. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Select-AzureADGroupIdsServicePrincipalIsMemberOf -name: Select-AzureADGroupIdsServicePrincipalIsMemberOf -description: |- - The Select-AzureADGroupIdsServicePrincipalIsMemberOf cmdlet selects the groups in which a service principal is a member in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml deleted file mode 100644 index 8f989f21..00000000 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Selects the groups that a user is a member of. -module: AzureAD -notes: "" -syntaxes: -- >- - Select-AzureADGroupIdsUserIsMemberOf -ObjectId - - -GroupIdsForMembershipCheck [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: 'Example 1: Get the group membership of a group for a user' - code: |- - PS C:\> $Groups = New-Object Microsoft.Open.AzureAD.Model.GroupIdsForMembershipCheck - PS C:\> $Groups.GroupIds = (Get-AzureADGroup -Top 1).ObjectId - PS C:\> $UserID = (Get-AzureADUser -Top 1).ObjectId - PS C:\> Select-AzureADGroupIdsUserIsMemberOf -ObjectId $UserId -GroupIdsForMembershipCheck $Groups - - OdataMetadata Value - ------------- ----- - https://graph.windows.net/85b5ff1e-0402-400c-9e3c-0f9e965325d1/$metadata#Collection(Edm.String) {093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7} - description: |- - The first command creates a GroupIdsForMembershipCheck object, and then stores it in the $Groups variable. - - The second command gets an ID for a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet, and then stores it as a property of $Groups. - - The third command gets the ID of a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $UserId variable. - - The final command gets the group membership of a group for a user identified by $UserId. - This cmdlet returns an oData object. - To find the groups this user is a member of, iterate through the Value attribute of the returned oData objects. - summary: "" -parameters: -- type: - name: GroupIdsForMembershipCheck - isRequired: true - description: |+ - Specifies an array of group object IDs. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Select-AzureADGroupIdsUserIsMemberOf -name: Select-AzureADGroupIdsUserIsMemberOf -description: |- - The Select-AzureADGroupIdsUserIsMemberOf cmdlet selects the groups that a user is a member of in Azure Actve Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADApplication.yml deleted file mode 100644 index a8d9d5f7..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplication.yml +++ /dev/null @@ -1,389 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an application. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADApplication -ObjectId - - [-AddIns ] - - [-AllowGuestsSignIn ] [-AllowPassthroughUsers ] [-AppLogoUrl ] - - [-AppRoles ] - - [-AvailableToOtherTenants ] [-DisplayName ] [-ErrorUrl ] - - [-GroupMembershipClaims ] [-Homepage ] - - [-IdentifierUris ] [-InformationalUrls ] - - [-IsDeviceOnlyAuthSupported ] [-IsDisabled ] - - [-KeyCredentials ] - - [-KnownClientApplications ] [-LogoutUrl ] - - [-Oauth2AllowImplicitFlow ] [-Oauth2AllowUrlPathMatching ] - - [-Oauth2Permissions ] - - [-Oauth2RequirePostResponse ] [-OrgRestrictions ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PreAuthorizedApplications ] - - [-PublicClient ] [-PublisherDomain ] [-RecordConsentConditions ] - - [-ReplyUrls ] - - [-RequiredResourceAccess ] - - [-SamlMetadataUrl ] [-SignInAudience ] [-WwwHomepage ] [] -examples: -- title: 'Example 1: Update an application' - code: |- - PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" - description: |- - This command updates the specified application. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowGuestsSignIn - description: |+ - {{ Fill AllowGuestsSignIn Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowPassthroughUsers - description: |+ - {{ Fill AllowPassthroughUsers Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppLogoUrl - description: |+ - {{ Fill AppLogoUrl Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AvailableToOtherTenants - description: |+ - True if the application is shared with other tenants; otherwise, false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies an error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - A bitmask that configures the "groups" claim issued in a user or OAuth 2.0 access token that the application expects. - The bitmask values are: 0: None, 1: Security groups and Azure AD roles, 2: Reserved, and 4: Reserved. - Setting the bitmask to 7 will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - Specifies identifier URIs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrls - description: |+ - {{ Fill InformationalUrls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - {{ Fill IsDeviceOnlyAuthSupported Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDisabled - description: |+ - {{ Fill IsDisabled Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KnownClientApplications - description: |+ - Specifies known client applications. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowImplicitFlow - description: |+ - Specifies whether this web application can request OAuth2.0 implicit flow tokens. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2AllowUrlPathMatching - description: |+ - Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow path matching of the redirect URI against the application's replyUrls. - The default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Oauth2Permissions - description: |+ - The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. - These permission scopes may be granted to client applications during consent. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Oauth2RequirePostResponse - description: |+ - {{Fill Oauth2RequirePostResponse Description}} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - {{ Fill OptionalClaims Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OrgRestrictions - description: |+ - {{ Fill OrgRestrictions Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - {{ Fill ParentalControlSettings Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PreAuthorizedApplications - description: |+ - {{ Fill PreAuthorizedApplications Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherDomain - description: |+ - {{ Fill PublisherDomain Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RecordConsentConditions - description: |+ - Do not use. - May be removed in future versions - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - Specifies the URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - {{ Fill SignInAudience Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: WwwHomepage - description: |+ - {{ Fill WwwHomepage Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplication -name: Set-AzureADApplication -description: "" -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml deleted file mode 100644 index 7a5271c4..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the logo for an Application -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.IO.Stream System.Byte\[\] -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADApplicationLogo [-ObjectId ] -FilePath [] -- Set-AzureADApplicationLogo [-ObjectId ] -FileStream [] -- Set-AzureADApplicationLogo [-ObjectId ] -ImageByteArray [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg - description: |- - This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter - summary: "" -parameters: -- type: - name: FilePath - isRequired: true - description: |+ - The file path of the file that is to be uploaded as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FileStream - isRequired: true - description: |+ - A fileStream that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ImageByteArray - isRequired: true - description: |+ - And ImageByteArray that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - The ObjectID of the Application for which the logo is set - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationLogo -name: Set-AzureADApplicationLogo -description: |- - This cmdlet is used to set the logo for an application -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml deleted file mode 100644 index 0cb60683..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.yml +++ /dev/null @@ -1,171 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplication allows you to modify and set configurations for an application in Azure Active Directory configured to use ApplicationProxy. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplication -ObjectId [-ExternalUrl ] [-InternalUrl ] - - [-ExternalAuthenticationType ] [-IsTranslateHostHeaderEnabled ] - - [-IsHttpOnlyCookieEnabled ] [-IsSecureCookieEnabled ] [-IsPersistentCookieEnabled ] - - [-IsTranslateLinksInBodyEnabled ] [-ApplicationServerTimeout ] - - [-ConnectorGroupId ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true - - - ExternalAuthenticationType : AadPreAuthentication - ApplicationServerTimeout : Default - ExternalUrl : https://finance-awcycles.msappproxy.net/ - InternalUrl : http://finance/ - IsTranslateHostHeaderEnabled : True - IsTranslateLinksInBodyEnabled : True - IsOnPremPublishingEnabled : True - VerifiedCustomDomainCertificatesMetadata : - VerifiedCustomDomainKeyCredential : - VerifiedCustomDomainPasswordCredential : - SingleSignOnSettings : - description: |- - Example 1: Add the link translation feature to an application - summary: "" -parameters: -- type: - name: ApplicationServerTimeout - description: |+ - Specifies the backend server timeout type. - Set this value to Long only if your application is slow to authenticate and connect. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConnectorGroupId - description: |+ - Provide the Id of the Connector group you would like assigned to this application. - You can find this value by using the Get-AzureADApplicationProxyConnectorGroup command. - Connectors process the remote access to your application, and connector groups help you organize connectors and apps by region, network, or purpose. - If you don't have any connector groups created yet, your app is assigned to Default. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalAuthenticationType - description: |+ - How Application Proxy verifies users before giving them access to your application. - AadPreAuth: Application Proxy redirects users to sign in with Azure AD, which authenticates their permissions for the directory and application. - We recommend keeping this option as the default, so that you can take advantage of Azure AD security features like conditional access and Multi-Factor Authentication. - Passthru: Users don't have to authenticate against Azure Active Directory to access the application. - You can still set up authentication requirements on the backend. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExternalUrl - description: |+ - The address your users will go to in order to access the app from outside your network. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InternalUrl - description: |+ - The URL that you use to access the application from inside your private network. - You can provide a specific path on the backend server to publish, while the rest of the server is unpublished. - In this way, you can publish different sites on the same server as different apps, and give each one its own name and access rules. - If you publish a path, make sure that it includes all the necessary images, scripts, and style sheets for your application. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsHttpOnlyCookieEnabled - description: |+ - {{ Fill IsHttpOnlyCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsPersistentCookieEnabled - description: |+ - {{ Fill IsPersistentCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsSecureCookieEnabled - description: |+ - {{ Fill IsSecureCookieEnabled Description }} - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateHostHeaderEnabled - description: |+ - If set to true, translates urls in headers. - Keep this value true unless your application required the original host header in the authentication request. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTranslateLinksInBodyEnabled - description: |+ - If set to true, translates urls in body. - Keep this value as No unless you have hardcoded HTML links to other on-premises applications, and don't use custom domains. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies a unique application ID of an application in Azure Active Directory. - This can be found using the Get-AzureADApplication command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyApplication -name: Set-AzureADApplicationProxyApplication -description: |- - The Set-AzureADApplicationProxyApplication allows you to modify and set additional settings for an application in Azure Active Directory configured to use ApplicationProxy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml deleted file mode 100644 index e36c4e25..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.yml +++ /dev/null @@ -1,58 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId -ConnectorGroupId - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc - description: |- - Example 1: Set a new Connector Group for a specific application - summary: "" -parameters: -- type: - name: ConnectorGroupId - isRequired: true - description: |+ - The Id of the Connector group that should be assigned to the application. - You can find this by using the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id for the application the Connector group will be assigned to. - This can be found using the Get-AzureADApplication command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyApplicationConnectorGroup -name: Set-AzureADApplicationProxyApplicationConnectorGroup -description: |- - The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application. - The application must be configured for Application Proxy in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml deleted file mode 100644 index fea4f711..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). - This will upload the certificate and allow the application to use Custom Domains. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Security.SecureString -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId -PfxFilePath - - -Password [] -examples: -- title: Example 1 - code: |- - PS C:\> $securePassword = Read-Host -AsSecureString - PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword - description: |- - Example 1: Assign a certificate to an application configured for Application Proxy - summary: "" -parameters: -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id for the application the certificate should be uploaded to. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - isRequired: true - description: |+ - A secure string containing the password for the pfx certificate - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PfxFilePath - isRequired: true - description: |+ - The file path for the pfx certificate for the custom domain - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyApplicationCustomDomainCertificate -name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate -description: |- - The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). - This will upload the certificate and allow the application to use Custom Domains. - If you have one certificate that includes many of your applications, you only need to upload it with one application and it will also be assigned to the other relevant applications. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml deleted file mode 100644 index 8db72bd7..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingSingleSignOnObject+SingleSignOnModeEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] System.Nullable\`1\[\[Microsoft.Open.MSGraph.Model.OnPremisesPublishingKerberosSignOnSettingsObject+KerberosSignOnMappingAttributeTypeEnum, Microsoft.Open.MS.GraphV10.Client, Version=2.0.0.0, Culture=neutral, PublicKeyToken=null\]\] -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId -SingleSignOnMode - - [-KerberosInternalApplicationServicePrincipalName ] - - [-KerberosDelegatedLoginIdentity ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName - description: |- - Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. - summary: "" -- title: Example 2 - code: |- - PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None - description: |- - Example 2: Remove SSO from an application - summary: "" -parameters: -- type: - name: KerberosDelegatedLoginIdentity - description: |+ - The identity that the Connector can use on behalf of your users to authenticate. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: UserPrincipalName, OnPremisesUserPrincipalName, UserPrincipalUsername, OnPremisesUserPrincipalUsername, OnPremisesSAMAccountName -- type: - name: KerberosInternalApplicationServicePrincipalName - description: |+ - The internal application SPN of the application server. - This SPN needs to be in the list of services to which the Connector can present delegated credentials. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique application Id of the application that needs different SSO settings. - This can be found using the Get-AzureADApplication command. - You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SingleSignOnMode - isRequired: true - description: |+ - Choose the type of SSO you would like the application to use. - Please note that only three SSO settings are supported in powershell, for more options, please use the Azure Portal. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: None, OnPremisesKerberos, HeaderBased -uid: AzureAD.Set-AzureADApplicationProxyApplicationSingleSignOn -name: Set-AzureADApplicationProxyApplicationSingleSignOn -description: |- - The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. - This is limited to setting No SSO, Kerberos Constrained Delegation (for applications using Integrated Windows Authentication), and Header-based SSO. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml deleted file mode 100644 index 5f0235f1..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.yml +++ /dev/null @@ -1,48 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. -module: AzureAD -notes: "" -syntaxes: -- Set-AzureADApplicationProxyConnector -Id -ConnectorGroupId [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyConnector -Id 834c5dd6-f2e8-47ae-973a-9fc769289b3d -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 - description: |- - Example 1: Move a Connector to a different Connector Group - summary: "" -parameters: -- type: - name: ConnectorGroupId - isRequired: true - description: |+ - The unique identifer of the target application proxy connector group in Azure Active Directory. - You can find this value using the Get-AzureAdApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The Id of the Connector being moved. - You can find this value using the Get-AzureADApplicationProxyConnector command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyConnector -name: Set-AzureADApplicationProxyConnector -description: |- - The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml deleted file mode 100644 index 00da9add..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnectorGroup.yml +++ /dev/null @@ -1,54 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. -module: AzureAD -notes: "" -inputs: -- name: - description: |- - Microsoft.Open.MSGraph.Model.Name -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADApplicationProxyConnectorGroup -Id -Name [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADApplicationProxyConnectorGroup -Id d533d7b1-fd92-49e8-a200-3e7dcf7c2ab5 -Name "Offsite Application Servers" - description: |- - Example 1: Rename a Connector Group to "Offsite Application Servers" - summary: "" -parameters: -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of the Connector group that will be renamed. - You can find the Id using the Get-AzureADApplicationProxyConnectorGroup command. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - The new name for the Connector group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADApplicationProxyConnectorGroup -name: Set-AzureADApplicationProxyConnectorGroup -description: |- - The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADDevice.yml b/azureadps-2.0/AzureAD/Set-AzureADDevice.yml deleted file mode 100644 index 6c1865c9..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADDevice.yml +++ /dev/null @@ -1,183 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a device. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADDevice -ObjectId [-AccountEnabled ] - - [-AlternativeSecurityIds ] - - [-ApproximateLastLogonTimeStamp ] [-DeviceId ] [-DeviceMetadata ] - - [-DeviceObjectVersion ] [-DeviceOSType ] [-DeviceOSVersion ] - - [-DevicePhysicalIds ] [-DeviceTrustType ] - - [-DisplayName ] [-IsCompliant ] [-IsManaged ] [-ProfileType ] - - [-SystemLabels ] [] -examples: -- title: 'Example 1: Update a device' - code: |- - PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" - description: |- - This command updates the specified device. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeSecurityIds - description: |+ - Specifies alternative security IDs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ApproximateLastLogonTimeStamp - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceId - description: |+ - Specifies the device ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceMetadata - description: |+ - The device metadata for this device - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceObjectVersion - description: |+ - Specifies the object version of the device. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSType - description: |+ - Specifies the operating system. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceOSVersion - description: |+ - Specifies the operating sytem version. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: DevicePhysicalIds - description: |+ - Specifies the physical ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DeviceTrustType - description: |+ - The device trust type - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompliant - description: |+ - Indicates whether the device is compliant. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsManaged - description: |+ - Indicates whether the device is managed. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a device in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ProfileType - description: |+ - {{ Fill ProfileType Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SystemLabels - description: |+ - {{ Fill SystemLabels Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADDevice -name: Set-AzureADDevice -description: |- - The Set-AzureADDevice cmdlet updates a device in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADDomain.yml b/azureadps-2.0/AzureAD/Set-AzureADDomain.yml deleted file mode 100644 index 9937231d..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADDomain.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a domain. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADDomain -Name [-IsDefault ] [-IsDefaultForCloudRedirections ] - - [-SupportedServices ] [] -examples: -- title: 'Example 1: Set the domain as the default domain for new user account creation' - code: |- - PS C:\>Set-AzureADDomain -Name Contoso.com -IsDefault $true - description: |- - This command updates the default domain (One per company) used for new account creation. - summary: "" -- title: 'Example 2: Set the list of domain capabilities' - code: |- - PS C:\>Set-AzureADDomain -Name Contoso.com -SupportedServices @("Email", "OfficeCommunicationsOnline") - description: |- - This command updates the supported services for this domain. - summary: "" -- title: 'Example 3: Set the default domain for cloud redirections' - code: |- - PS C:\>Set-AzureADDomain -Name Contoso.com -IsDefaultForCloudRedirections $true - description: |- - This command updates the default domain used for cloud redirections. - summary: "" -parameters: -- type: - name: IsDefault - description: |+ - Indicates whether or not this is the default domain that is used for user creation. - There is only one default domain per company. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDefaultForCloudRedirections - description: |+ - Indicates whether or not this is the default domain used for cloud redirections. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - isRequired: true - description: |+ - The fully qualified name of the domain. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SupportedServices - description: |+ - The capabilities assigned to the domain. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADDomain -name: Set-AzureADDomain -description: |- - The Set-AzureADDomain cmdlet updates a domain in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADGroup.yml deleted file mode 100644 index b0f54d38..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADGroup.yml +++ /dev/null @@ -1,111 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a specific group in Azure Active Directory -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADGroup -ObjectId [-InformationAction ] [-InformationVariable ] - - [-Description ] [-DisplayName ] [-MailEnabled ] [-MailNickName ] - - [-SecurityEnabled ] [] -examples: -- title: 'Example 1: Update a group' - code: |- - PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" - description: |- - This command updates the specified group in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: MailEnabled - description: |+ - Indicates whether mail is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies a nickname for the mail. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the object ID of a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - description: |+ - Indicates whether security is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADGroup -name: Set-AzureADGroup -description: |- - The Set-AzureADGroup cmdlet updates a group in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml b/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml deleted file mode 100644 index d1097af8..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.yml +++ /dev/null @@ -1,82 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an administrative unit. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADMSAdministrativeUnit -Id [-InformationAction ] - - [-InformationVariable ] [-Description ] [-DisplayName ] [] -examples: -- title: Example 1 - code: |- - PS C:\> {{ Add example code here }} - description: |- - {{ Add example description here }} - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of an administrative unit in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSAdministrativeUnit -name: Set-AzureADMSAdministrativeUnit -description: |- - The Set-AzureADMSAdministrativeUnit cmdlet updates an administrative unit in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml deleted file mode 100644 index 0df7235c..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml +++ /dev/null @@ -1,295 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the properties of an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -- name: [] - description: "" -syntaxes: -- >- - Set-AzureADMSApplication -ObjectId - - [-AddIns ] [-Api ] - - [-AppRoles ] - - [-GroupMembershipClaims ] [-IsDeviceOnlyAuthSupported ] [-IsFallbackPublicClient ] - - [-IdentifierUris ] [-DisplayName ] - - [-InformationalUrl ] - - [-KeyCredentials ] - - [-OptionalClaims ] [-ParentalControlSettings ] - - [-PasswordCredentials ] - - [-PublicClient ] - - [-RequiredResourceAccess ] - - [-SignInAudience ] [-Tags ] - - [-TokenEncryptionKeyId ] [-Web ] [] -examples: -- title: 'Example 1: Update an application' - code: |- - PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` - -DisplayName "my name" ` - -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` - -Api @{ AcceptMappedClaims = $true } ` - -AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } ` - -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` - -IsDeviceOnlyAuthSupported $false ` - -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` - -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` - -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` - -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` - -SignInAudience AzureADandPersonalMicrosoftAccount ` - -Tags "mytag" ` - -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` - -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` - -GroupMembershipClaims "SecurityGroup" ` - -IdentifierUris "https://mynewapp.contoso.com/"` - -PasswordCredentials {passwordcredentials} - description: |- - This command updates the specified application. - summary: "" -parameters: -- type: [] - name: AddIns - description: |+ - Defines custom behavior that a consuming service can use to call an app in specific contexts. - For example, applications that can render file streams may set the addIns property for its "FileHandler" functionality. - This will let services like Office 365 call the application in the context of a document the user is working on. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Api - description: |+ - Specifies settings for an application that implements a web API. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AppRoles - description: |+ - The collection of application roles that an application may declare. - These roles can be assigned to users, groups or service principals. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupMembershipClaims - description: |+ - Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IdentifierUris - description: |+ - Specifies identifier URIs. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationalUrl - description: |+ - Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. - The terms of service and privacy statement are surfaced to users through the user consent experience. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsDeviceOnlyAuthSupported - description: |+ - Specifies if the application supports authentication using a device token. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsFallbackPublicClient - description: |+ - Specifies the fallback application type as public client, such as an installed application running on a mobile device. - The default value is false which means the fallback application type is confidential client such as web app. - There are certain scenarios where Azure AD cannot determine the client application type (e.g. - ROPC flow where it is configured without specifying a redirect URI). - In those cases Azure AD will interpret the application type based on the value of this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an application in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OptionalClaims - description: |+ - Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ParentalControlSettings - description: |+ - Specifies parental control settings for an application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - The collection of password credentials associated with the application - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublicClient - description: |+ - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - Specifies whether this application is a public client (such as an installed application running on a mobile device). - Default is false. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RequiredResourceAccess - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SignInAudience - description: |+ - Specifies what Microsoft accounts are supported for the current application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Custom strings that can be used to categorize and identify the application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TokenEncryptionKeyId - description: |+ - Specifies the keyId of a public key from the keyCredentials collection. - When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. - The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Web - description: |+ - Specifies settings for a web application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSApplication -name: Set-AzureADMSApplication -description: |- - Updates the properties of an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml deleted file mode 100644 index 7bfa2429..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml +++ /dev/null @@ -1,51 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the logo for an application object. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: [] - description: "" -syntaxes: -- Set-AzureADMSApplicationLogo -ObjectId -Content [] -examples: -- title: 'Example 1: Sets the logo of the application' - code: |- - PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} - description: |- - This command updates the application logo. - summary: "" -parameters: -- type: [] - name: Content - isRequired: true - description: |+ - An ImageByteArray that is to be used as the application logo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - The unique identifier of the object specific Azure Active Directory object - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSApplicationLogo -name: Set-AzureADMSApplicationLogo -description: |- - Sets the logo for an application object. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml deleted file mode 100644 index 292a2971..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.yml +++ /dev/null @@ -1,56 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSApplicationVerifiedPublisher -AppObjectId - - -SetVerifiedPublisherRequest [] -examples: -- title: 'Example 1: Set the verified publisher of an application.' - code: |- - $appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' - $mpnId = '0433167' - $req = @{verifiedPublisherId=$mpnId} - Set-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId -SetVerifiedPublisherRequest $req - description: "" - summary: "" -parameters: -- type: - name: AppObjectId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory Application object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SetVerifiedPublisherRequest - isRequired: true - description: |+ - A request body object containing the verifiedPublisherId property its the MPNID value. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSApplicationVerifiedPublisher -name: Set-AzureADMSApplicationVerifiedPublisher -description: |- - Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml deleted file mode 100644 index 89f00e0f..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.yml +++ /dev/null @@ -1,100 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSAuthorizationPolicy [-AllowedToSignUpEmailBasedSubscriptions ] - - [-AllowedToUseSSPR ] [-AllowEmailVerifiedUsersToJoinOrganization ] - - [-BlockMsolPowerShell ] [-DefaultUserRolePermissions ] - - [-Description ] [-DisplayName ] [] -examples: -- title: 'Example 1: Update an authorization policy' - code: |- - PS C:\>Set-AzureADMSAuthorizationPolicy -DisplayName "updated displayname" -Description "updated description" -DefaultUserRolePermissions @{ AllowedToCreateApps = $false } - description: |- - This command updates the specified parameters of the authorization policy. - summary: "" -parameters: -- type: - name: AllowedToSignUpEmailBasedSubscriptions - description: |+ - Specifies whether users can sign up for email based subscriptions. - The initial default value is true. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowedToUseSSPR - description: |+ - Specifies whether the Self-Serve Password Reset feature can be used by users on the tenant. - The initial default value is true. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AllowEmailVerifiedUsersToJoinOrganization - description: |+ - Specifies whether a user can join the tenant by email validation. - The initial default value is true. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: BlockMsolPowerShell - description: |+ - Specifies whether the user-based access to the legacy service endpoint used by MSOL PowerShell is blocked or not. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DefaultUserRolePermissions - description: |+ - Contains various customizable default user role permissions. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Description - description: |+ - Specifies the description of the authorization policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the authorization policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSAuthorizationPolicy -name: Set-AzureADMSAuthorizationPolicy -description: |- - The Set-AzureADMSAuthorizationPolicy cmdlet updates an Azure Active Directory authorization policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml deleted file mode 100644 index 05c7e542..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.yml +++ /dev/null @@ -1,103 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a conditional access policy in Azure Active Directory by Id. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADMSConditionalAccessPolicy -PolicyId [-Id ] [-DisplayName ] - - [-State ] [-Conditions ] - - [-GrantControls ] [-SessionControls ] - - [] -examples: -- title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" - - Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 - DisplayName : MFA policy 1 - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled - description: |- - This command updates a new conditional access policy in Azure AD. - summary: "" -parameters: -- type: - name: Conditions - description: |+ - Specifies the conditions for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GrantControls - description: |+ - Specifies the controls for the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the policy id of a conditional access policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SessionControls - description: |+ - {{ Fill SessionControls Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSConditionalAccessPolicy -name: Set-AzureADMSConditionalAccessPolicy -description: |- - This cmdlet allows an admin to update a conditional access policy in Azure Active Directory by Id. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml b/azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml deleted file mode 100644 index 0f421ce3..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSGroup.yml +++ /dev/null @@ -1,132 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the properties for an existing Azure AD group. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSGroup -Id [-Description ] [-DisplayName ] [-IsAssignableToRole ] - - [-MailEnabled ] [-MailNickname ] [-SecurityEnabled ] - - [-GroupTypes ] [-Visibility ] [] -examples: -- title: "Example 1: Update a group's display name" - code: |- - PS C:\> Set-AzureADMSGroup -Id '0260d811-6674-4e65-9674-f511abcb4f7b' -DisplayName 'Tailspin Toys Ltd' - description: |- - This command updates the display name of the specified group. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: GroupTypes - description: |+ - Specifies that the group is a dynamic group. - To create a dynamic group, specify a value of DynamicMembership. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the object ID of a group. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsAssignableToRole - description: |+ - This property can only be set at the time of group creation and cannot be modified on an existing group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailEnabled - description: |+ - Indicates whether this group is mail enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickname - description: |+ - Specifies a mail nickname for the group. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SecurityEnabled - description: |+ - Indicates whether the group is security enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Visibility - description: |+ - Specifies the visibility of the group's content and members list. - This parameter can take one of the following values: - - * "Public" - Anyone can view the contents of the group - * "Private" - Only members can view the content of the group - * "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. - - If no value is provided, the default value will be "Public". - - Notes: - - * This parameter is only valid for groups that have the groupType set to "Unified". - * If a group has this attribute set to "HiddenMembership" it cannot be changed later. - * Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSGroup -name: Set-AzureADMSGroup -description: |- - The Set-AzureADMSGroup cmdlet sets the properties for an existing Azure Active Directory (Azure AD) group. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml deleted file mode 100644 index 14520167..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a specific group Lifecycle Policy in Azure Active Directory -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSGroupLifecyclePolicy -Id [-GroupLifetimeInDays ] [-ManagedGroupTypes ] - - [-AlternateNotificationEmails ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSGroupLifecyclePolicy -Id "b4c908b0-3595-4add-91b4-c5400b31b57b" -GroupLifetimeInDays 200 -AlternateNotificationEmails "admingroup@contoso.com" - description: |- - This command updates the specified groupLifecyclePolicy in Azure Active Directory - summary: "" -parameters: -- type: - name: AlternateNotificationEmails - description: |+ - Notification emails for groups that have no owners will be sent to these email addresses. - List of email addresses separated by a ";". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GroupLifetimeInDays - description: |+ - The number of days a group can exist before it needs to be renewed - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID of a groupLifecyclePolicies object in Azure Active Directory - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ManagedGroupTypes - description: |+ - Allows the admin to select which office 365 groups the policy will apply to. - "None" will create the policy in a disabled state. - "All" will apply the policy to every Office 365 group in the tenant. - "Selected" will allow the admin to choose specific Office 365 groups that the policy will apply to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSGroupLifecyclePolicy -name: Set-AzureADMSGroupLifecyclePolicy -description: |- - The Set-AzureADMSGroupLifecyclePolicy command updates a specific group Lifecycle Policy in Azure Active Directory -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml b/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml deleted file mode 100644 index 7f0ffc6f..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.yml +++ /dev/null @@ -1,83 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - This cmdlet is used to update the properties of an existing identity provider configured in the directory. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSIdentityProvider -Id [-Type ] [-Name ] [-ClientId ] - - [-ClientSecret ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSIdentityProvider -Id LinkedIn-OAUTH -ClientId NewClientId -ClientSecret NewClientSecret - description: |- - This example updates the client ID and client secret for the specified identity provider. - summary: "" -parameters: -- type: - name: ClientId - description: |+ - The client ID for the application. - This is the client ID obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientSecret - description: |+ - The client secret for the application. - This is the client secret obtained when registering the application with the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier for an identity provider. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Name - description: |+ - The display name of the identity provider. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Type - description: |+ - {{ Fill Type Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSIdentityProvider -name: Set-AzureADMSIdentityProvider -description: |- - This cmdlet can be used to update the properties of an existing identity provider. - The type of the identity provider cannot be modified. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml deleted file mode 100644 index 9937f5b5..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.yml +++ /dev/null @@ -1,114 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a named location policy in Azure Active Directory by PolicyId. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADMSNamedLocationPolicy -PolicyId [-OdataType ] [-Id ] - - [-DisplayName ] [-IpRanges ] - - [-IsTrusted ] - - [-CountriesAndRegions ] - - [-IncludeUnknownCountriesAndRegions ] [] -examples: -- title: 'Example 1: Update an ip named location policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false - description: |- - This command updates an ip named location policy in Azure AD by PolicyId. - summary: "" -- title: 'Example 2: Update a country or region named location policy in Azure AD by PolicyId.' - code: |- - PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true - description: |- - This command updates a country or region named location policy in Azure AD by PolicyId. - summary: "" -parameters: -- type: [] - name: CountriesAndRegions - description: |+ - Specifies the countries and regions for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of a named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - description: |+ - {{ Fill Id Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IncludeUnknownCountriesAndRegions - description: |+ - Specifies the includeUnknownCountriesAndRegions value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: IpRanges - description: |+ - Specifies the ip ranges of the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsTrusted - description: |+ - Specifies the isTrusted value for the named location policy in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: OdataType - description: |+ - Specifies the odata type of a named location policy object in Azure Active Directory. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - Specifies the ID of a named location policy in Azure Active Directory. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSNamedLocationPolicy -name: Set-AzureADMSNamedLocationPolicy -description: |- - This cmdlet allows an admin to update a named location policy in Azure Active Directory by PolicyId. - Conditional access policies are custom rules that define an access scenario. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml deleted file mode 100644 index 335e0697..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.yml +++ /dev/null @@ -1,188 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update an existing Azure Active Directory permission grant condition set. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -- name: - description: "" -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSPermissionGrantConditionSet -PolicyId -ConditionSetType -Id - - [-PermissionType ] [-PermissionClassification ] [-ResourceApplication ] - - [-Permissions ] - - [-ClientApplicationIds ] - - [-ClientApplicationTenantIds ] - - [-ClientApplicationPublisherIds ] - - [-ClientApplicationsFromVerifiedPublisherOnly ] [] -examples: -- title: 'Example 1: Update a permission grant condition set to includes permissions that has been classified as low.' - code: |- - 1. Get existing permission grant policy by that need to be updated. - - $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : all - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, - ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - - 2. Update PermissionClassification - - Set-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id $permissionGrantConditionSet.Id -PermissionClassification low - - Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 - PermissionType : delegated - PermissionClassification : low - ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, - f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} - ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, - ccccdddd-2222-eeee-3333-ffff4444aaaa} - ClientApplicationPublisherIds : {verifiedpublishermpnid} - ClientApplicationsFromVerifiedPublisherOnly : True - description: "" - summary: "" -- title: 'Example 2: Update a permission grant condition set' - code: |- - PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true - description: "" - summary: "" -parameters: -- type: [] - name: ClientApplicationIds - description: |+ - The set of client application ids to scope consent operation down to. - It could be @("All") or a list of client application Ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationPublisherIds - description: |+ - The set of client applications publisher ids to scope consent operation down to. - It could be @("All") or a list of client application publisher ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ClientApplicationsFromVerifiedPublisherOnly - description: |+ - A value indicates whether to only includes client applications from verified publishers. - - defaultValue: "False" - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ClientApplicationTenantIds - description: |+ - The set of client application tenant ids to scope consent operation down to. - It could be @("All") or a list of client application tenant ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConditionSetType - isRequired: true - description: |+ - The value indicates whether the condition sets are included in the policy or excluded. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant condition set object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionClassification - description: |+ - Specific classification (all, low, medium, high) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Permissions - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be @("All") or a list of permission ids. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PermissionType - description: |+ - Specific type of permissions (application, delegated) to scope consent operation down to. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PolicyId - isRequired: true - description: |+ - The unique identifier of an Azure Active Directory permission grant policy object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ResourceApplication - description: |+ - The identifier of the resource application to scope consent operation down to. - It could be "Any" or a specific resource application id. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSPermissionGrantConditionSet -name: Set-AzureADMSPermissionGrantConditionSet -description: |- - Updates an Azure Active Directory permission grant condition set object identified by id. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml deleted file mode 100644 index 0d844149..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.yml +++ /dev/null @@ -1,55 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a permission grant policy. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADMSPermissionGrantPolicy -Id [-Description ] [-DisplayName ] - - [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSPermissionGrantPolicy -Id "my_permission_grant_policy_id" -Description "updated description" -DisplayName "update displayname" - description: "" - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies the description of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name of the permission grant policy. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the unique identifier of the permission grant policy. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSPermissionGrantPolicy -name: Set-AzureADMSPermissionGrantPolicy -description: |- - The Set-AzureADMSPermissionGrantPolicy command updates an Azure Active Directory permission grant policy. -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml deleted file mode 100644 index 24156fe8..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Update an existing Azure AD role definition. -module: AzureAD -notes: "" -inputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] - - [-ResourceScopes ] [-IsEnabled ] - - [-RolePermissions ] - - [-TemplateId ] [-Version ] [] -examples: -- title: Example 1 - code: |- - PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' - description: |- - This command updates the specified role definition in Azure AD. - summary: "" -parameters: -- type: - name: Description - description: |+ - Specifies a description for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies a display name for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Id - isRequired: true - description: |+ - Specifies the ID for the role definition. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsEnabled - description: |+ - Specifies whether the role definition is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ResourceScopes - description: |+ - Specifies the resource scopes for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: RolePermissions - description: |+ - Specifies permissions for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TemplateId - description: |+ - Specifies template id for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Version - description: |+ - Specifies version for the role definition. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADMSRoleDefinition -name: Set-AzureADMSRoleDefinition -description: |- - The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml deleted file mode 100644 index 14db0684..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.yml +++ /dev/null @@ -1,199 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a service principal. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADServicePrincipal -ObjectId [-AccountEnabled ] - - [-AlternativeNames ] [-AppId ] - - [-AppRoleAssignmentRequired ] [-DisplayName ] [-ErrorUrl ] [-Homepage ] - - [-KeyCredentials ] - - [-LogoutUrl ] - - [-PasswordCredentials ] - - [-PublisherName ] [-ReplyUrls ] - - [-SamlMetadataUrl ] [-ServicePrincipalNames ] - - [-ServicePrincipalType ] [-Tags ] - - [] -examples: -- title: 'Example 1: Disable the account of a service principal' - code: |- - PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False - description: |- - This command disables the account of the specified service principal. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: AlternativeNames - description: |+ - The alternative names for this service principal - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppId - description: |+ - Specifies the application ID. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AppRoleAssignmentRequired - description: |+ - Indicates whether an application role assignment is required. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ErrorUrl - description: |+ - Specifies the error URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Homepage - description: |+ - Specifies the home page. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: KeyCredentials - description: |+ - Specifies key credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: LogoutUrl - description: |+ - Specifies the logout URL. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a service principal in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: PasswordCredentials - description: |+ - Specifies password credentials. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PublisherName - description: |+ - Specifies the publisher name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ReplyUrls - description: |+ - The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: SamlMetadataUrl - description: |+ - @{Text=} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ServicePrincipalNames - description: |+ - Specifies service principal names. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ServicePrincipalType - description: |+ - The service principal type - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: Tags - description: |+ - Specifies an array of tags. - Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADServicePrincipal -name: Set-AzureADServicePrincipal -description: |- - The Set-AzureADServicePrincipal cmdlet updates a service principal in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml b/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml deleted file mode 100644 index beecc69c..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.yml +++ /dev/null @@ -1,84 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Set contact details for a tenant -module: AzureAD -notes: "" -inputs: -- name: - description: "" -outputs: -- name: - description: "" -syntaxes: -- >- - Set-AzureADTenantDetail [-MarketingNotificationEmails ] - - [-PrivacyProfile ] - - [-SecurityComplianceNotificationMails ] - - [-SecurityComplianceNotificationPhones ] - - [-TechnicalNotificationMails ] [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADTenantDetail -MarketingNotificationEmails "amy@contoso.com","henry@contoso.com" -SecurityComplianceNotificationMails "john@contoso.com","mary@contoso.com" -SecurityComplianceNotificationPhones "1-555-625-9999", "1-555-233-5544" -TechnicalNotificationMails "peter@contoso.com" - description: |- - THis example shows how to set the various tenant details - summary: "" -parameters: -- type: [] - name: MarketingNotificationEmails - description: |+ - The email address that is used to send marketing notification emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PrivacyProfile - description: |+ - {{ Fill PrivacyProfile Description }} - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationMails - description: |+ - The email address that is used to send security compliance emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SecurityComplianceNotificationPhones - description: |+ - The phone number(s) that are used for security compliance - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: TechnicalNotificationMails - description: |+ - The email address(es) that are used for technical notification emails - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADTenantDetail -name: Set-AzureADTenantDetail -description: |- - This cmdlet is used to set various contact details for a tenant. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml b/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml deleted file mode 100644 index d9c3964c..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.yml +++ /dev/null @@ -1,66 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a trusted certificate authority. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Updates the trusted certificate authorities that are defined in your directory' - code: |- - PS C:\> $cer = Get-AzureADTrustedCertificateAuthority #Get the CertificateAuthorityInformation object - PS C:\> $cer[0].CrlDistributionPoint = "https://example.crl/" - PS C:\> Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $cer[0] - description: |- - This command updates the trusted certificate authorities that are defined in your directory. - summary: "" -parameters: -- type: - name: CertificateAuthorityInformation - isRequired: true - description: |+ - Specifies a CertificateAuthorityInformation object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -uid: AzureAD.Set-AzureADTrustedCertificateAuthority -name: Set-AzureADTrustedCertificateAuthority -description: |- - The Set-AzureADTrustedCertificateAuthority cmdlet updates a trusted certificate authority in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUser.yml b/azureadps-2.0/AzureAD/Set-AzureADUser.yml deleted file mode 100644 index f3925c8c..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUser.yml +++ /dev/null @@ -1,385 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user. -module: AzureAD -notes: "" -links: -- text: Get-AzureADUser - href: Get-AzureADUser.yml -- text: New-AzureADUser - href: New-AzureADUser.yml -- text: Remove-AzureADUser - href: Remove-AzureADUser.yml -syntaxes: -- >- - Set-AzureADUser -ObjectId - - [-ExtensionProperty ] - - [-AccountEnabled ] [-AgeGroup ] [-City ] [-CompanyName ] - - [-ConsentProvidedForMinor ] [-Country ] [-CreationType ] [-Department ] - - [-DisplayName ] [-FacsimileTelephoneNumber ] [-GivenName ] [-IsCompromised ] - - [-ImmutableId ] [-JobTitle ] [-MailNickName ] [-Mobile ] - - [-OtherMails ] [-PasswordPolicies ] - - [-PasswordProfile ] [-PhysicalDeliveryOfficeName ] [-PostalCode ] - - [-PreferredLanguage ] [-ShowInAddressList ] - - [-SignInNames ] [-State ] - - [-StreetAddress ] [-Surname ] [-TelephoneNumber ] [-UsageLocation ] - - [-UserPrincipalName ] [-UserState ] [-UserStateChangedOn ] [-UserType ] - - [] -examples: -- title: 'Example 1: Update a user' - code: |- - PS C:\> $user = Get-AzureADUser -ObjectId TestUser@example.com - PS C:\> $user.DisplayName = 'YetAnotherTestUser' - PS C:\> Set-AzureADUser -ObjectId TestUser@example.com -Displayname $user.Displayname - description: "" - summary: "" -- title: 'Example 2: Set all but speciified users as minors with parental consent' - code: |- - Get-AzureADUser -All $true | - Where-Object -FilterScript { $_.DisplayName -notmatch '(George|James|Education)' } | - ForEach-Object { Set-AzureADUser -ObjectId $($_.ObjectId) -AgeGroup 'minor' -ConsentProvidedForMinor 'granted' } - description: |- - This command updates the specified user's property. - summary: "" -parameters: -- type: - name: AccountEnabled - description: |+ - Indicates whether the account is enabled. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: AgeGroup - description: |+ - Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on **ageGroup** and **consentProvidedForMinor** properties. Allowed values: `null`, `minor`, `notAdult` and `adult`. Refer to the [legal age group property definitions][Learn more about age group and minor consent definitions]. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: City - description: |+ - Specifies the user's city. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CompanyName - description: |+ - The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ConsentProvidedForMinor - description: |+ - Sets whether consent has been obtained for minors. Allowed values: `null`, `granted`, `denied` and `notRequired`. Refer to the [legal age group property definitions][Learn more about age group and minor consent definitions] for further information. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Country - description: |+ - Specifies the user's country or region. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: CreationType - description: |+ - Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. - Possible values are "LocalAccount" and null. - When creating a local account, the property is required and you must set it to "LocalAccount". - When creating a work or school account, do not specify the property or set it to null. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Department - description: |+ - Specifies the user's department. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: DisplayName - description: |+ - Specifies the user's display name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionProperty - description: |+ - Add data to custom user properties as the basic **open extensions** or the more versatile **schema extensaions**. See [more about extensions][Learn more about extensions]. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FacsimileTelephoneNumber - description: |2+ - The fax number of the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: GivenName - description: |+ - Specifies the user's given name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ImmutableId - description: |+ - This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's `userPrincipalName` (UPN) property. **Important:** The **$** and **\_** characters cannot be used when specifying this property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: IsCompromised - description: |+ - True if this user is compromised - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: JobTitle - description: |+ - Specifies the user's job title. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: MailNickName - description: |+ - Specifies a nickname for the user's mail address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Mobile - description: |+ - Specifies the user's mobile phone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: OtherMails - description: |+ - Specifies other email addresses for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordPolicies - description: |+ - Specifies password policies for the user. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PasswordProfile - description: |+ - Specifies the user's password profile. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PhysicalDeliveryOfficeName - description: |+ - The office location in the user's place of business. Maximum length is 128 characters. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PostalCode - description: |+ - Specifies the user's postal code. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: PreferredLanguage - description: |+ - Specifies the user's preferred language. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ShowInAddressList - description: |+ - Set to True to show this user in the address list. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: SignInNames - description: |+ - The list of sign in names for this user - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: State - description: |+ - Specifies the user's state. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: StreetAddress - description: |+ - Specifies the user's street address. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Surname - description: |+ - Specifies the user's surname. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: TelephoneNumber - description: |+ - Specifies the user's telephone number. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UsageLocation - description: |+ - A two letter country or region code ([ISO standard 3166](https://www.iso.org/iso-3166-country-codes.html)). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries and regions. Examples include: "US", "JP", and "GB". Not nullable. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserPrincipalName - description: |+ - Specifies the user's user principal name. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserState - description: |+ - For an external user invited to the tenant using the [invitation API](https://docs.microsoft.com/en-us/graph/api/invitation-post), this property represents the invited user's invitation status. For invited users, the state can be `PendingAcceptance` or `Accepted`, or `null` for all other users. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserStateChangedOn - description: |+ - Shows the timestamp for the latest change to the externalUserState property. - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: UserType - description: |+ - A string value that can be used to classify user types in your directory, such as "Member" and "Guest". - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUser -name: Set-AzureADUser -description: |- - The Set-AzureADUser cmdlet updates a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml b/azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml deleted file mode 100644 index aa400415..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserExtension.yml +++ /dev/null @@ -1,81 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets a user extension. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADUserExtension -ObjectId -ExtensionName -ExtensionValue - - [] -- >- - Set-AzureADUserExtension -ObjectId - - -ExtensionNameValues - - [] -examples: -- title: 'Example 1: Set the value of an extension attribute for a user' - code: |- - PS C:\> $User = Get-AzureADUser -Top 1 - PS C:\> Set-AzureADUserExtension -ObjectId $User.ObjectId -ExtensionName extension_e5e29b8a85d941eab8d12162bd004528_extensionAttribute8 -ExtensionValue "New Value" - description: |- - The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.yml) cmdlet, and then stores it in the $User variable. - - The second command sets the value of the extension attribute that has the specified name to the value `New Value`. - You can get extension attribute names by using the [Get-AzureAdExtensionProperty](./Get-AzureAdExtensionProperty.yml) cmdlet. - summary: "" -parameters: -- type: - name: ExtensionName - isRequired: true - description: |+ - Specifies the name of an extension. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ExtensionNameValues - isRequired: true - description: |+ - Specifies extension name values. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ExtensionValue - isRequired: true - description: |+ - Specifies an extension value. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserExtension -name: Set-AzureADUserExtension -description: |- - The Set-AzureADUserExtension cmdlet sets a user extension in Azure Active Directory (Azure AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml b/azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml deleted file mode 100644 index 6eb41d42..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserLicense.yml +++ /dev/null @@ -1,97 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. - - >[!NOTE] - > The **Set-AzureADUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADUserLicense -ObjectId -AssignedLicenses - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Add a license to a user based on a template user' - code: |- - PS C:\> $LicensedUser = Get-AzureADUser -ObjectId "TemplateUser@contoso.com" - PS C:\> $User = Get-AzureADUser -ObjectId "User@contoso.com" - PS C:\> $License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense - PS C:\> $License.SkuId = $LicensedUser.AssignedLicenses.SkuId - PS C:\> $Licenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses - PS C:\> $Licenses.AddLicenses = $License - PS C:\> Set-AzureADUserLicense -ObjectId $User.ObjectId -AssignedLicenses $Licenses - description: |- - The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $LicensedUser variable. - - The second command gets another user by using Get-AzureADUser , and then stores it in the $User variable. - - The third command creates an AssignedLicense type, and then stores it in the $License variable. - - The fourth command set the SkuId property of $License to the same value as the SkuId property of $LicensedUser. - - The fifth command creates an AssignedLicenses object, and stores it in the $Licenses variable. - - The sixth command adds the license in $License to $Licenses. - - The final command assigns the licenses in $Licenses to the user in $User. - The licenses in $Licenses includes $License from the third and fourth commands. - summary: "" -parameters: -- type: - name: AssignedLicenses - isRequired: true - description: |+ - Specifies a list of licenses to assign or remove. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserLicense -name: Set-AzureADUserLicense -description: |- - The Set-AzureADUserLicense adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml b/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml deleted file mode 100644 index bd9edef7..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserManager.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates a user's manager. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADUserManager -ObjectId -RefObjectId [-InformationAction ] - - [-InformationVariable ] [] -examples: -- title: "Example 1: Update a user's manager" - code: |- - PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" - description: |- - This command update's the manager for the specified user. - summary: "" -parameters: -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: RefObjectId - isRequired: true - description: |+ - Specifies the ID of the Azure AD object to assign as owner/manager/member. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserManager -name: Set-AzureADUserManager -description: |- - The Set-AzureADUserManager cmdlet update the manager for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml deleted file mode 100644 index 55b72903..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.yml +++ /dev/null @@ -1,69 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Sets the password of a user. -module: AzureAD -notes: "" -syntaxes: -- >- - Set-AzureADUserPassword -ObjectId -Password [-ForceChangePasswordNextLogin ] - - [-EnforceChangePasswordPolicy ] [] -examples: -- title: "Example 1: Set a user's password" - code: |- - PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password - description: |- - This command sets the specified user's password. - summary: "" -parameters: -- type: - name: EnforceChangePasswordPolicy - description: |+ - If set to true, force the user to change their password - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ForceChangePasswordNextLogin - description: |+ - Forces a user to change their password during their next log in. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - isRequired: true - description: |+ - Specifies the ID of an object. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: Password - isRequired: true - description: |+ - Specifies the password. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserPassword -name: Set-AzureADUserPassword -description: |- - The Set-AzureADUserPassword cmdlet sets the password for a user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml deleted file mode 100644 index 7000cb27..00000000 --- a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Set the thumbnail photo for a user -module: AzureAD -notes: "" -inputs: -- name: - description: |- - System.IO.Stream System.Byte\[\] -outputs: -- name: - description: "" -syntaxes: -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FilePath [] -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -FileStream [] -- Set-AzureADUserThumbnailPhoto [-ObjectId ] -ImageByteArray [] -examples: -- title: Example 1 - code: |- - PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg - description: |- - This example sets the thumbnail photo of the user specified with the ObjectId parameter to the image specified with the FilePath parameter - summary: "" -parameters: -- type: - name: FilePath - isRequired: true - description: |+ - The file path of the image to be uploaded as the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: FileStream - isRequired: true - description: |+ - A filestream that contains the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: [] - name: ImageByteArray - isRequired: true - description: |+ - An Image Byte Array that contains the user thumbnail photo - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: ObjectId - description: |+ - The Object ID of the user for which the user thumbnail photo is set - - defaultValue: None - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Set-AzureADUserThumbnailPhoto -name: Set-AzureADUserThumbnailPhoto -description: |- - This cmdlet is used to set the thumbnail photo for a user -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml b/azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml deleted file mode 100644 index ae2f63f4..00000000 --- a/azureadps-2.0/AzureAD/Update-AzureADSignedInUserPassword.yml +++ /dev/null @@ -1,75 +0,0 @@ -### YamlMime:PowershellCmdlet -summary: |- - Updates the password for the signed-in user. -module: AzureAD -notes: "" -syntaxes: -- >- - Update-AzureADSignedInUserPassword -CurrentPassword -NewPassword - - [-InformationAction ] [-InformationVariable ] [] -examples: -- title: 'Example 1: Update a password' - code: |- - PS C:\>Update-AzureADSignedInUserPassword -CurrentPassword $CurrentPassword -NewPassword $NewPassword - description: |- - This command updates the password for the signed-in user. - summary: "" -parameters: -- type: - name: CurrentPassword - isRequired: true - description: |+ - Specifies the current password of the signed-in user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -- type: - name: InformationAction - description: |+ - Specifies how this cmdlet responds to an information event. - The acceptable values for this parameter are: - - - Continue - - Ignore - - Inquire - - SilentlyContinue - - Stop - - Suspend - - defaultValue: None - position: Named - aliases: infa - parameterValueGroup: "" -- type: - name: InformationVariable - description: |+ - Specifies an information variable. - - defaultValue: None - position: Named - aliases: iv - parameterValueGroup: "" -- type: - name: NewPassword - isRequired: true - description: |+ - Specifies the new password for the signed-in user. - - defaultValue: None - pipelineInput: true - position: Named - aliases: "" - parameterValueGroup: "" -uid: AzureAD.Update-AzureADSignedInUserPassword -name: Update-AzureADSignedInUserPassword -description: |- - The Update-AzureADSignedInUserPassword cmdlet updates the password for the signed-in user in Azure Active Directory (AD). -metadata: - external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml - Module Name: AzureAD - online version: "" - schema: 2.0.0 diff --git a/azureadps-2.0/AzureAD/index.yml b/azureadps-2.0/AzureAD/index.yml deleted file mode 100644 index c32b8015..00000000 --- a/azureadps-2.0/AzureAD/index.yml +++ /dev/null @@ -1,305 +0,0 @@ -### YamlMime:PowershellModule -children: -- title: Administrative Units - cmdlets: - - AzureAD.Add-AzureADMSAdministrativeUnitMember - - AzureAD.Add-AzureADMSScopedRoleMembership - - AzureAD.Get-AzureADMSAdministrativeUnit - - AzureAD.Get-AzureADMSAdministrativeUnitMember - - AzureAD.Get-AzureADMSScopedRoleMembership - - AzureAD.New-AzureADMSAdministrativeUnit - - AzureAD.Remove-AzureADMSAdministrativeUnit - - AzureAD.Remove-AzureADMSAdministrativeUnitMember - - AzureAD.Remove-AzureADMSScopedRoleMembership -- title: Application Proxy Application Management - cmdlets: - - AzureAD.Get-AzureADApplicationProxyApplication - - AzureAD.Get-AzureADApplicationProxyApplicationConnectorGroup - - AzureAD.New-AzureADApplicationProxyApplication - - AzureAD.Remove-AzureADApplicationProxyApplication - - AzureAD.Remove-AzureADApplicationProxyApplicationConnectorGroup - - AzureAD.Set-AzureADApplicationProxyApplication - - AzureAD.Set-AzureADApplicationProxyApplicationCustomDomainCertificate - - AzureAD.Set-AzureADApplicationProxyApplicationSingleSignOn -- title: Application Proxy Connector Management - cmdlets: - - AzureAD.Get-AzureADApplicationProxyConnector - - AzureAD.Get-AzureADApplicationProxyConnectorGroup - - AzureAD.Get-AzureADApplicationProxyConnectorGroupMembers - - AzureAD.Get-AzureADApplicationProxyConnectorMemberOf - - AzureAD.New-AzureADApplicationProxyConnectorGroup - - AzureAD.Remove-AzureADApplicationProxyConnectorGroup - - AzureAD.Set-AzureADApplicationProxyApplicationConnectorGroup - - AzureAD.Set-AzureADApplicationProxyConnector - - AzureAD.Set-AzureADApplicationProxyConnectorGroup -- title: Applications - cmdlets: - - AzureAD.Add-AzureADApplicationOwner - - AzureAD.Get-AzureADApplication - - AzureAD.Get-AzureADApplicationExtensionProperty - - AzureAD.Get-AzureADApplicationKeyCredential - - AzureAD.Get-AzureADApplicationLogo - - AzureAD.Get-AzureADApplicationOwner - - AzureAD.Get-AzureADApplicationPasswordCredential - - AzureAD.Get-AzureADApplicationServiceEndpoint - - AzureAD.Get-AzureADDeletedApplication - - AzureAD.New-AzureADApplication - - AzureAD.New-AzureADApplicationExtensionProperty - - AzureAD.New-AzureADApplicationKeyCredential - - AzureAD.New-AzureADApplicationPasswordCredential - - AzureAD.Remove-AzureADApplication - - AzureAD.Remove-AzureADApplicationExtensionProperty - - AzureAD.Remove-AzureADApplicationKeyCredential - - AzureAD.Remove-AzureADApplicationOwner - - AzureAD.Remove-AzureADApplicationPasswordCredential - - AzureAD.Set-AzureADApplication - - AzureAD.Set-AzureADApplicationLogo -- title: AzureAD - cmdlets: - - AzureAD.Add-AzureADMSApplicationOwner - - AzureAD.Add-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureAD.Get-AzureADApplicationProxyConnectorGroupMember - - AzureAD.Get-AzureADCurrentSessionInfo - - AzureAD.Get-AzureADMSApplication - - AzureAD.Get-AzureADMSApplicationExtensionProperty - - AzureAD.Get-AzureADMSApplicationOwner - - AzureAD.Get-AzureADMSConditionalAccessPolicy - - AzureAD.Get-AzureADMSDeletedDirectoryObject - - AzureAD.Get-AzureADMSDeletedGroup - - AzureAD.Get-AzureADMSIdentityProvider - - AzureAD.Get-AzureADMSNamedLocationPolicy - - AzureAD.Get-AzureADMSPermissionGrantConditionSet - - AzureAD.Get-AzureADMSPermissionGrantPolicy - - AzureAD.Get-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureAD.Get-CrossCloudVerificationCode - - AzureAD.New-AzureADMSApplication - - AzureAD.New-AzureADMSApplicationExtensionProperty - - AzureAD.New-AzureADMSApplicationKey - - AzureAD.New-AzureADMSApplicationPassword - - AzureAD.New-AzureADMSConditionalAccessPolicy - - AzureAD.New-AzureADMSIdentityProvider - - AzureAD.New-AzureADMSNamedLocationPolicy - - AzureAD.New-AzureADMSPermissionGrantConditionSet - - AzureAD.New-AzureADMSPermissionGrantPolicy - - AzureAD.Remove-AzureADDeletedApplication - - AzureAD.Remove-AzureADMSApplication - - AzureAD.Remove-AzureADMSApplicationExtensionProperty - - AzureAD.Remove-AzureADMSApplicationKey - - AzureAD.Remove-AzureADMSApplicationOwner - - AzureAD.Remove-AzureADMSApplicationPassword - - AzureAD.Remove-AzureADMSApplicationVerifiedPublisher - - AzureAD.Remove-AzureADMSConditionalAccessPolicy - - AzureAD.Remove-AzureADMSDeletedDirectoryObject - - AzureAD.Remove-AzureADMSIdentityProvider - - AzureAD.Remove-AzureADMSNamedLocationPolicy - - AzureAD.Remove-AzureADMSPermissionGrantConditionSet - - AzureAD.Remove-AzureADMSPermissionGrantPolicy - - AzureAD.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - - AzureAD.Restore-AzureADMSDeletedDirectoryObject - - AzureAD.Set-AzureADMSAdministrativeUnit - - AzureAD.Set-AzureADMSApplication - - AzureAD.Set-AzureADMSApplicationLogo - - AzureAD.Set-AzureADMSApplicationVerifiedPublisher - - AzureAD.Set-AzureADMSConditionalAccessPolicy - - AzureAD.Set-AzureADMSIdentityProvider - - AzureAD.Set-AzureADMSNamedLocationPolicy - - AzureAD.Set-AzureADMSPermissionGrantConditionSet - - AzureAD.Set-AzureADMSPermissionGrantPolicy -- title: Certificate Authorities - cmdlets: - - AzureAD.Get-AzureADTrustedCertificateAuthority - - AzureAD.New-AzureADTrustedCertificateAuthority - - AzureAD.Remove-AzureADTrustedCertificateAuthority - - AzureAD.Set-AzureADTrustedCertificateAuthority -- title: Connect to your directory - cmdlets: - - AzureAD.Connect-AzureAD - - AzureAD.Disconnect-AzureAD -- title: Contacts - cmdlets: - - AzureAD.Get-AzureADContact - - AzureAD.Get-AzureADContactDirectReport - - AzureAD.Get-AzureADContactManager - - AzureAD.Get-AzureADContactMembership - - AzureAD.Get-AzureADContactThumbnailPhoto - - AzureAD.Remove-AzureADContact - - AzureAD.Remove-AzureADContactManager - - AzureAD.Select-AzureADGroupIdsContactIsMemberOf -- title: Contracts - cmdlets: - - AzureAD.Get-AzureADContract -- title: Deleted Objects - cmdlets: - - AzureAD.Restore-AzureADDeletedApplication -- title: Devices - cmdlets: - - AzureAD.Add-AzureADDeviceRegisteredOwner - - AzureAD.Add-AzureADDeviceRegisteredUser - - AzureAD.Get-AzureADDevice - - AzureAD.Get-AzureADDeviceConfiguration - - AzureAD.Get-AzureADDeviceRegisteredOwner - - AzureAD.Get-AzureADDeviceRegisteredUser - - AzureAD.New-AzureADDevice - - AzureAD.Remove-AzureADDevice - - AzureAD.Remove-AzureADDeviceRegisteredOwner - - AzureAD.Remove-AzureADDeviceRegisteredUser - - AzureAD.Set-AzureADDevice -- title: Directory - cmdlets: - - AzureAD.Get-AzureADSubscribedSku - - AzureAD.Get-AzureADTenantDetail - - AzureAD.Set-AzureADTenantDetail -- title: Directory Objects - cmdlets: - - AzureAD.Get-AzureADObjectByObjectId -- title: Directory Roles - cmdlets: - - AzureAD.Add-AzureADDirectoryRoleMember - - AzureAD.Enable-AzureADDirectoryRole - - AzureAD.Get-AzureADDirectoryRole - - AzureAD.Get-AzureADDirectoryRoleMember - - AzureAD.Get-AzureADDirectoryRoleTemplate - - AzureAD.Get-AzureADMSRoleAssignment - - AzureAD.Get-AzureADMSRoleDefinition - - AzureAD.New-AzureADMSRoleAssignment - - AzureAD.New-AzureADMSRoleDefinition - - AzureAD.Remove-AzureADDirectoryRoleMember - - AzureAD.Remove-AzureADMSRoleAssignment - - AzureAD.Remove-AzureADMSRoleDefinition - - AzureAD.Set-AzureADMSRoleDefinition -- title: Domains - cmdlets: - - AzureAD.Confirm-AzureADDomain - - AzureAD.Get-AzureADDomain - - AzureAD.Get-AzureADDomainNameReference - - AzureAD.Get-AzureADDomainServiceConfigurationRecord - - AzureAD.Get-AzureADDomainVerificationDnsRecord - - AzureAD.New-AzureADDomain - - AzureAD.Remove-AzureADDomain - - AzureAD.Set-AzureADDomain -- title: Extension Properties - cmdlets: - - AzureAD.Get-AzureADExtensionProperty -- title: Groups - cmdlets: - - AzureAD.Add-AzureADGroupMember - - AzureAD.Add-AzureADGroupOwner - - AzureAD.Add-AzureADMSLifecyclePolicyGroup - - AzureAD.Get-AzureADGroup - - AzureAD.Get-AzureADGroupAppRoleAssignment - - AzureAD.Get-AzureADGroupMember - - AzureAD.Get-AzureADGroupOwner - - AzureAD.Get-AzureADMSGroup - - AzureAD.Get-AzureADMSGroupLifecyclePolicy - - AzureAD.Get-AzureADMSLifecyclePolicyGroup - - AzureAD.New-AzureADGroup - - AzureAD.New-AzureADGroupAppRoleAssignment - - AzureAD.New-AzureADMSGroup - - AzureAD.New-AzureADMSGroupLifecyclePolicy - - AzureAD.Remove-AzureADGroup - - AzureAD.Remove-AzureADGroupAppRoleAssignment - - AzureAD.Remove-AzureADGroupMember - - AzureAD.Remove-AzureADGroupOwner - - AzureAD.Remove-AzureADMSGroup - - AzureAD.Remove-AzureADMSGroupLifecyclePolicy - - AzureAD.Remove-AzureADMSLifecyclePolicyGroup - - AzureAD.Reset-AzureADMSLifeCycleGroup - - AzureAD.Select-AzureADGroupIdsGroupIsMemberOf - - AzureAD.Set-AzureADGroup - - AzureAD.Set-AzureADMSGroup - - AzureAD.Set-AzureADMSGroupLifecyclePolicy -- title: OAuth2 - cmdlets: - - AzureAD.Get-AzureADOAuth2PermissionGrant - - AzureAD.Remove-AzureADOAuth2PermissionGrant -- title: Policies - cmdlets: - - AzureAD.Get-AzureADMSAuthorizationPolicy - - AzureAD.Set-AzureADMSAuthorizationPolicy -- title: Service Principals - cmdlets: - - AzureAD.Add-AzureADServicePrincipalOwner - - AzureAD.Get-AzureADServiceAppRoleAssignedTo - - AzureAD.Get-AzureADServiceAppRoleAssignment - - AzureAD.Get-AzureADServicePrincipal - - AzureAD.Get-AzureADServicePrincipalCreatedObject - - AzureAD.Get-AzureADServicePrincipalKeyCredential - - AzureAD.Get-AzureADServicePrincipalMembership - - AzureAD.Get-AzureADServicePrincipalOAuth2PermissionGrant - - AzureAD.Get-AzureADServicePrincipalOwnedObject - - AzureAD.Get-AzureADServicePrincipalOwner - - AzureAD.Get-AzureADServicePrincipalPasswordCredential - - AzureAD.New-AzureADServiceAppRoleAssignment - - AzureAD.New-AzureADServicePrincipal - - AzureAD.New-AzureADServicePrincipalKeyCredential - - AzureAD.New-AzureADServicePrincipalPasswordCredential - - AzureAD.Remove-AzureADServiceAppRoleAssignment - - AzureAD.Remove-AzureADServicePrincipal - - AzureAD.Remove-AzureADServicePrincipalKeyCredential - - AzureAD.Remove-AzureADServicePrincipalOwner - - AzureAD.Remove-AzureADServicePrincipalPasswordCredential - - AzureAD.Select-AzureADGroupIdsServicePrincipalIsMemberOf - - AzureAD.Set-AzureADServicePrincipal -- title: Users - cmdlets: - - AzureAD.Get-AzureADUser - - AzureAD.Get-AzureADUserAppRoleAssignment - - AzureAD.Get-AzureADUserCreatedObject - - AzureAD.Get-AzureADUserDirectReport - - AzureAD.Get-AzureADUserExtension - - AzureAD.Get-AzureADUserLicenseDetail - - AzureAD.Get-AzureADUserManager - - AzureAD.Get-AzureADUserMembership - - AzureAD.Get-AzureADUserOAuth2PermissionGrant - - AzureAD.Get-AzureADUserOwnedDevice - - AzureAD.Get-AzureADUserOwnedObject - - AzureAD.Get-AzureADUserRegisteredDevice - - AzureAD.Get-AzureADUserThumbnailPhoto - - AzureAD.New-AzureADMSInvitation - - AzureAD.New-AzureADUser - - AzureAD.New-AzureADUserAppRoleAssignment - - AzureAD.Remove-AzureADUser - - AzureAD.Remove-AzureADUserAppRoleAssignment - - AzureAD.Remove-AzureADUserExtension - - AzureAD.Remove-AzureADUserManager - - AzureAD.Revoke-AzureADSignedInUserAllRefreshToken - - AzureAD.Revoke-AzureADUserAllRefreshToken - - AzureAD.Select-AzureADGroupIdsUserIsMemberOf - - AzureAD.Set-AzureADUser - - AzureAD.Set-AzureADUserExtension - - AzureAD.Set-AzureADUserLicense - - AzureAD.Set-AzureADUserManager - - AzureAD.Set-AzureADUserPassword - - AzureAD.Set-AzureADUserThumbnailPhoto - - AzureAD.Update-AzureADSignedInUserPassword -uid: AzureAD -name: AzureAD -description: |- - >[!IMPORTANT] - > Azure AD PowerShell is planned for deprecation. For more details on the deprecation plans, see the [deprecation update](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-change-management-simplified/ba-p/2967456). You can start trying [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Azure AD as you would in Azure AD PowerShell. In addition, Microsoft Graph PowerShell allows you access to all Microsoft Graph APIs and is available on PowerShell 7. For answers to frequent migration queries, see the [migration FAQ](../../docs-conceptual/azureadps-2.0/migration-faq.yml). - - The Azure Active Directory PowerShell for Graph module can be downloaded and installed from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/). The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: - - - Windows 10 - - Windows 8.1 Pro - - Windows 8.1 Enterprise - - Windows 7 SP1 - - Windows Server 2016 TP5 - - Windows Server 2012 R2 - - Windows Server 2008 R2 SP1 - - - PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). - - For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2). - - These are the cmdlets in the Azure Active Directory PowerShell for Graph module. -metadata: - Module Name: AzureAD - Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 - Download Help Link: '{{Please enter FwLink manually}}' - Help Version: '{{Please enter version of help manually (X.X.X.X) format}}' - Locale: en-US - ms.assetid: 7D9D9507-ADE5-45BD-97F8-0CCCDA3D3B58 - ms.reviewer: stevemutungi - ms.custom: iamfeature=PowerShell diff --git a/azureadps-2.0/toc.yml b/azureadps-2.0/toc.yml deleted file mode 100644 index 6c1106d8..00000000 --- a/azureadps-2.0/toc.yml +++ /dev/null @@ -1,507 +0,0 @@ -items: -- name: Reference - items: - - name: Administrative Units - href: AzureAD/index.yml#administrative-units - items: - - name: Add-AzureADMSAdministrativeUnitMember - uid: AzureAD.Add-AzureADMSAdministrativeUnitMember - - name: Add-AzureADMSScopedRoleMembership - uid: AzureAD.Add-AzureADMSScopedRoleMembership - - name: Get-AzureADMSAdministrativeUnit - uid: AzureAD.Get-AzureADMSAdministrativeUnit - - name: Get-AzureADMSAdministrativeUnitMember - uid: AzureAD.Get-AzureADMSAdministrativeUnitMember - - name: Get-AzureADMSScopedRoleMembership - uid: AzureAD.Get-AzureADMSScopedRoleMembership - - name: New-AzureADMSAdministrativeUnit - uid: AzureAD.New-AzureADMSAdministrativeUnit - - name: Remove-AzureADMSAdministrativeUnit - uid: AzureAD.Remove-AzureADMSAdministrativeUnit - - name: Remove-AzureADMSAdministrativeUnitMember - uid: AzureAD.Remove-AzureADMSAdministrativeUnitMember - - name: Remove-AzureADMSScopedRoleMembership - uid: AzureAD.Remove-AzureADMSScopedRoleMembership - - name: Application Proxy Application Management - href: AzureAD/index.yml#application-proxy-application-management - items: - - name: Get-AzureADApplicationProxyApplication - uid: AzureAD.Get-AzureADApplicationProxyApplication - - name: Get-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureAD.Get-AzureADApplicationProxyApplicationConnectorGroup - - name: New-AzureADApplicationProxyApplication - uid: AzureAD.New-AzureADApplicationProxyApplication - - name: Remove-AzureADApplicationProxyApplication - uid: AzureAD.Remove-AzureADApplicationProxyApplication - - name: Remove-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureAD.Remove-AzureADApplicationProxyApplicationConnectorGroup - - name: Set-AzureADApplicationProxyApplication - uid: AzureAD.Set-AzureADApplicationProxyApplication - - name: Set-AzureADApplicationProxyApplicationCustomDomainCertificate - uid: AzureAD.Set-AzureADApplicationProxyApplicationCustomDomainCertificate - - name: Set-AzureADApplicationProxyApplicationSingleSignOn - uid: AzureAD.Set-AzureADApplicationProxyApplicationSingleSignOn - - name: Application Proxy Connector Management - href: AzureAD/index.yml#application-proxy-connector-management - items: - - name: Get-AzureADApplicationProxyConnector - uid: AzureAD.Get-AzureADApplicationProxyConnector - - name: Get-AzureADApplicationProxyConnectorGroup - uid: AzureAD.Get-AzureADApplicationProxyConnectorGroup - - name: Get-AzureADApplicationProxyConnectorGroupMembers - uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMembers - - name: Get-AzureADApplicationProxyConnectorMemberOf - uid: AzureAD.Get-AzureADApplicationProxyConnectorMemberOf - - name: New-AzureADApplicationProxyConnectorGroup - uid: AzureAD.New-AzureADApplicationProxyConnectorGroup - - name: Remove-AzureADApplicationProxyConnectorGroup - uid: AzureAD.Remove-AzureADApplicationProxyConnectorGroup - - name: Set-AzureADApplicationProxyApplicationConnectorGroup - uid: AzureAD.Set-AzureADApplicationProxyApplicationConnectorGroup - - name: Set-AzureADApplicationProxyConnector - uid: AzureAD.Set-AzureADApplicationProxyConnector - - name: Set-AzureADApplicationProxyConnectorGroup - uid: AzureAD.Set-AzureADApplicationProxyConnectorGroup - - name: Applications - href: AzureAD/index.yml#applications - items: - - name: Add-AzureADApplicationOwner - uid: AzureAD.Add-AzureADApplicationOwner - - name: Get-AzureADApplication - uid: AzureAD.Get-AzureADApplication - - name: Get-AzureADApplicationExtensionProperty - uid: AzureAD.Get-AzureADApplicationExtensionProperty - - name: Get-AzureADApplicationKeyCredential - uid: AzureAD.Get-AzureADApplicationKeyCredential - - name: Get-AzureADApplicationLogo - uid: AzureAD.Get-AzureADApplicationLogo - - name: Get-AzureADApplicationOwner - uid: AzureAD.Get-AzureADApplicationOwner - - name: Get-AzureADApplicationPasswordCredential - uid: AzureAD.Get-AzureADApplicationPasswordCredential - - name: Get-AzureADApplicationServiceEndpoint - uid: AzureAD.Get-AzureADApplicationServiceEndpoint - - name: Get-AzureADDeletedApplication - uid: AzureAD.Get-AzureADDeletedApplication - - name: New-AzureADApplication - uid: AzureAD.New-AzureADApplication - - name: New-AzureADApplicationExtensionProperty - uid: AzureAD.New-AzureADApplicationExtensionProperty - - name: New-AzureADApplicationKeyCredential - uid: AzureAD.New-AzureADApplicationKeyCredential - - name: New-AzureADApplicationPasswordCredential - uid: AzureAD.New-AzureADApplicationPasswordCredential - - name: Remove-AzureADApplication - uid: AzureAD.Remove-AzureADApplication - - name: Remove-AzureADApplicationExtensionProperty - uid: AzureAD.Remove-AzureADApplicationExtensionProperty - - name: Remove-AzureADApplicationKeyCredential - uid: AzureAD.Remove-AzureADApplicationKeyCredential - - name: Remove-AzureADApplicationOwner - uid: AzureAD.Remove-AzureADApplicationOwner - - name: Remove-AzureADApplicationPasswordCredential - uid: AzureAD.Remove-AzureADApplicationPasswordCredential - - name: Set-AzureADApplication - uid: AzureAD.Set-AzureADApplication - - name: Set-AzureADApplicationLogo - uid: AzureAD.Set-AzureADApplicationLogo - - name: AzureAD - href: AzureAD/index.yml#azuread - items: - - name: Add-AzureADMSApplicationOwner - uid: AzureAD.Add-AzureADMSApplicationOwner - - name: Add-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureAD.Add-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Get-AzureADApplicationProxyConnectorGroupMember - uid: AzureAD.Get-AzureADApplicationProxyConnectorGroupMember - - name: Get-AzureADCurrentSessionInfo - uid: AzureAD.Get-AzureADCurrentSessionInfo - - name: Get-AzureADMSApplication - uid: AzureAD.Get-AzureADMSApplication - - name: Get-AzureADMSApplicationExtensionProperty - uid: AzureAD.Get-AzureADMSApplicationExtensionProperty - - name: Get-AzureADMSApplicationOwner - uid: AzureAD.Get-AzureADMSApplicationOwner - - name: Get-AzureADMSConditionalAccessPolicy - uid: AzureAD.Get-AzureADMSConditionalAccessPolicy - - name: Get-AzureADMSDeletedDirectoryObject - uid: AzureAD.Get-AzureADMSDeletedDirectoryObject - - name: Get-AzureADMSDeletedGroup - uid: AzureAD.Get-AzureADMSDeletedGroup - - name: Get-AzureADMSIdentityProvider - uid: AzureAD.Get-AzureADMSIdentityProvider - - name: Get-AzureADMSNamedLocationPolicy - uid: AzureAD.Get-AzureADMSNamedLocationPolicy - - name: Get-AzureADMSPermissionGrantConditionSet - uid: AzureAD.Get-AzureADMSPermissionGrantConditionSet - - name: Get-AzureADMSPermissionGrantPolicy - uid: AzureAD.Get-AzureADMSPermissionGrantPolicy - - name: Get-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureAD.Get-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Get-CrossCloudVerificationCode - uid: AzureAD.Get-CrossCloudVerificationCode - - name: New-AzureADMSApplication - uid: AzureAD.New-AzureADMSApplication - - name: New-AzureADMSApplicationExtensionProperty - uid: AzureAD.New-AzureADMSApplicationExtensionProperty - - name: New-AzureADMSApplicationKey - uid: AzureAD.New-AzureADMSApplicationKey - - name: New-AzureADMSApplicationPassword - uid: AzureAD.New-AzureADMSApplicationPassword - - name: New-AzureADMSConditionalAccessPolicy - uid: AzureAD.New-AzureADMSConditionalAccessPolicy - - name: New-AzureADMSIdentityProvider - uid: AzureAD.New-AzureADMSIdentityProvider - - name: New-AzureADMSNamedLocationPolicy - uid: AzureAD.New-AzureADMSNamedLocationPolicy - - name: New-AzureADMSPermissionGrantConditionSet - uid: AzureAD.New-AzureADMSPermissionGrantConditionSet - - name: New-AzureADMSPermissionGrantPolicy - uid: AzureAD.New-AzureADMSPermissionGrantPolicy - - name: Remove-AzureADDeletedApplication - uid: AzureAD.Remove-AzureADDeletedApplication - - name: Remove-AzureADMSApplication - uid: AzureAD.Remove-AzureADMSApplication - - name: Remove-AzureADMSApplicationExtensionProperty - uid: AzureAD.Remove-AzureADMSApplicationExtensionProperty - - name: Remove-AzureADMSApplicationKey - uid: AzureAD.Remove-AzureADMSApplicationKey - - name: Remove-AzureADMSApplicationOwner - uid: AzureAD.Remove-AzureADMSApplicationOwner - - name: Remove-AzureADMSApplicationPassword - uid: AzureAD.Remove-AzureADMSApplicationPassword - - name: Remove-AzureADMSApplicationVerifiedPublisher - uid: AzureAD.Remove-AzureADMSApplicationVerifiedPublisher - - name: Remove-AzureADMSConditionalAccessPolicy - uid: AzureAD.Remove-AzureADMSConditionalAccessPolicy - - name: Remove-AzureADMSDeletedDirectoryObject - uid: AzureAD.Remove-AzureADMSDeletedDirectoryObject - - name: Remove-AzureADMSIdentityProvider - uid: AzureAD.Remove-AzureADMSIdentityProvider - - name: Remove-AzureADMSNamedLocationPolicy - uid: AzureAD.Remove-AzureADMSNamedLocationPolicy - - name: Remove-AzureADMSPermissionGrantConditionSet - uid: AzureAD.Remove-AzureADMSPermissionGrantConditionSet - - name: Remove-AzureADMSPermissionGrantPolicy - uid: AzureAD.Remove-AzureADMSPermissionGrantPolicy - - name: Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - uid: AzureAD.Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - - name: Restore-AzureADMSDeletedDirectoryObject - uid: AzureAD.Restore-AzureADMSDeletedDirectoryObject - - name: Set-AzureADMSAdministrativeUnit - uid: AzureAD.Set-AzureADMSAdministrativeUnit - - name: Set-AzureADMSApplication - uid: AzureAD.Set-AzureADMSApplication - - name: Set-AzureADMSApplicationLogo - uid: AzureAD.Set-AzureADMSApplicationLogo - - name: Set-AzureADMSApplicationVerifiedPublisher - uid: AzureAD.Set-AzureADMSApplicationVerifiedPublisher - - name: Set-AzureADMSConditionalAccessPolicy - uid: AzureAD.Set-AzureADMSConditionalAccessPolicy - - name: Set-AzureADMSIdentityProvider - uid: AzureAD.Set-AzureADMSIdentityProvider - - name: Set-AzureADMSNamedLocationPolicy - uid: AzureAD.Set-AzureADMSNamedLocationPolicy - - name: Set-AzureADMSPermissionGrantConditionSet - uid: AzureAD.Set-AzureADMSPermissionGrantConditionSet - - name: Set-AzureADMSPermissionGrantPolicy - uid: AzureAD.Set-AzureADMSPermissionGrantPolicy - - name: Certificate Authorities - href: AzureAD/index.yml#certificate-authorities - items: - - name: Get-AzureADTrustedCertificateAuthority - uid: AzureAD.Get-AzureADTrustedCertificateAuthority - - name: New-AzureADTrustedCertificateAuthority - uid: AzureAD.New-AzureADTrustedCertificateAuthority - - name: Remove-AzureADTrustedCertificateAuthority - uid: AzureAD.Remove-AzureADTrustedCertificateAuthority - - name: Set-AzureADTrustedCertificateAuthority - uid: AzureAD.Set-AzureADTrustedCertificateAuthority - - name: Connect to your directory - href: AzureAD/index.yml#connect-to-your-directory - items: - - name: Connect-AzureAD - uid: AzureAD.Connect-AzureAD - - name: Disconnect-AzureAD - uid: AzureAD.Disconnect-AzureAD - - name: Contacts - href: AzureAD/index.yml#contacts - items: - - name: Get-AzureADContact - uid: AzureAD.Get-AzureADContact - - name: Get-AzureADContactDirectReport - uid: AzureAD.Get-AzureADContactDirectReport - - name: Get-AzureADContactManager - uid: AzureAD.Get-AzureADContactManager - - name: Get-AzureADContactMembership - uid: AzureAD.Get-AzureADContactMembership - - name: Get-AzureADContactThumbnailPhoto - uid: AzureAD.Get-AzureADContactThumbnailPhoto - - name: Remove-AzureADContact - uid: AzureAD.Remove-AzureADContact - - name: Remove-AzureADContactManager - uid: AzureAD.Remove-AzureADContactManager - - name: Select-AzureADGroupIdsContactIsMemberOf - uid: AzureAD.Select-AzureADGroupIdsContactIsMemberOf - - name: Contracts - href: AzureAD/index.yml#contracts - items: - - name: Get-AzureADContract - uid: AzureAD.Get-AzureADContract - - name: Deleted Objects - href: AzureAD/index.yml#deleted-objects - items: - - name: Restore-AzureADDeletedApplication - uid: AzureAD.Restore-AzureADDeletedApplication - - name: Devices - href: AzureAD/index.yml#devices - items: - - name: Add-AzureADDeviceRegisteredOwner - uid: AzureAD.Add-AzureADDeviceRegisteredOwner - - name: Add-AzureADDeviceRegisteredUser - uid: AzureAD.Add-AzureADDeviceRegisteredUser - - name: Get-AzureADDevice - uid: AzureAD.Get-AzureADDevice - - name: Get-AzureADDeviceConfiguration - uid: AzureAD.Get-AzureADDeviceConfiguration - - name: Get-AzureADDeviceRegisteredOwner - uid: AzureAD.Get-AzureADDeviceRegisteredOwner - - name: Get-AzureADDeviceRegisteredUser - uid: AzureAD.Get-AzureADDeviceRegisteredUser - - name: New-AzureADDevice - uid: AzureAD.New-AzureADDevice - - name: Remove-AzureADDevice - uid: AzureAD.Remove-AzureADDevice - - name: Remove-AzureADDeviceRegisteredOwner - uid: AzureAD.Remove-AzureADDeviceRegisteredOwner - - name: Remove-AzureADDeviceRegisteredUser - uid: AzureAD.Remove-AzureADDeviceRegisteredUser - - name: Set-AzureADDevice - uid: AzureAD.Set-AzureADDevice - - name: Directory - href: AzureAD/index.yml#directory - items: - - name: Get-AzureADSubscribedSku - uid: AzureAD.Get-AzureADSubscribedSku - - name: Get-AzureADTenantDetail - uid: AzureAD.Get-AzureADTenantDetail - - name: Set-AzureADTenantDetail - uid: AzureAD.Set-AzureADTenantDetail - - name: Directory Objects - href: AzureAD/index.yml#directory-objects - items: - - name: Get-AzureADObjectByObjectId - uid: AzureAD.Get-AzureADObjectByObjectId - - name: Directory Roles - href: AzureAD/index.yml#directory-roles - items: - - name: Add-AzureADDirectoryRoleMember - uid: AzureAD.Add-AzureADDirectoryRoleMember - - name: Enable-AzureADDirectoryRole - uid: AzureAD.Enable-AzureADDirectoryRole - - name: Get-AzureADDirectoryRole - uid: AzureAD.Get-AzureADDirectoryRole - - name: Get-AzureADDirectoryRoleMember - uid: AzureAD.Get-AzureADDirectoryRoleMember - - name: Get-AzureADDirectoryRoleTemplate - uid: AzureAD.Get-AzureADDirectoryRoleTemplate - - name: Remove-AzureADDirectoryRoleMember - uid: AzureAD.Remove-AzureADDirectoryRoleMember - - name: Domains - href: AzureAD/index.yml#domains - items: - - name: Confirm-AzureADDomain - uid: AzureAD.Confirm-AzureADDomain - - name: Get-AzureADDomain - uid: AzureAD.Get-AzureADDomain - - name: Get-AzureADDomainNameReference - uid: AzureAD.Get-AzureADDomainNameReference - - name: Get-AzureADDomainServiceConfigurationRecord - uid: AzureAD.Get-AzureADDomainServiceConfigurationRecord - - name: Get-AzureADDomainVerificationDnsRecord - uid: AzureAD.Get-AzureADDomainVerificationDnsRecord - - name: New-AzureADDomain - uid: AzureAD.New-AzureADDomain - - name: Remove-AzureADDomain - uid: AzureAD.Remove-AzureADDomain - - name: Set-AzureADDomain - uid: AzureAD.Set-AzureADDomain - - name: Extension Properties - href: AzureAD/index.yml#extension-properties - items: - - name: Get-AzureADExtensionProperty - uid: AzureAD.Get-AzureADExtensionProperty - - name: Groups - href: AzureAD/index.yml#groups - items: - - name: Add-AzureADGroupMember - uid: AzureAD.Add-AzureADGroupMember - - name: Add-AzureADGroupOwner - uid: AzureAD.Add-AzureADGroupOwner - - name: Add-AzureADMSLifecyclePolicyGroup - uid: AzureAD.Add-AzureADMSLifecyclePolicyGroup - - name: Get-AzureADGroup - uid: AzureAD.Get-AzureADGroup - - name: Get-AzureADGroupAppRoleAssignment - uid: AzureAD.Get-AzureADGroupAppRoleAssignment - - name: Get-AzureADGroupMember - uid: AzureAD.Get-AzureADGroupMember - - name: Get-AzureADGroupOwner - uid: AzureAD.Get-AzureADGroupOwner - - name: Get-AzureADMSGroup - uid: AzureAD.Get-AzureADMSGroup - - name: Get-AzureADMSGroupLifecyclePolicy - uid: AzureAD.Get-AzureADMSGroupLifecyclePolicy - - name: Get-AzureADMSLifecyclePolicyGroup - uid: AzureAD.Get-AzureADMSLifecyclePolicyGroup - - name: New-AzureADGroup - uid: AzureAD.New-AzureADGroup - - name: New-AzureADGroupAppRoleAssignment - uid: AzureAD.New-AzureADGroupAppRoleAssignment - - name: New-AzureADMSGroup - uid: AzureAD.New-AzureADMSGroup - - name: New-AzureADMSGroupLifecyclePolicy - uid: AzureAD.New-AzureADMSGroupLifecyclePolicy - - name: Remove-AzureADGroup - uid: AzureAD.Remove-AzureADGroup - - name: Remove-AzureADGroupAppRoleAssignment - uid: AzureAD.Remove-AzureADGroupAppRoleAssignment - - name: Remove-AzureADGroupMember - uid: AzureAD.Remove-AzureADGroupMember - - name: Remove-AzureADGroupOwner - uid: AzureAD.Remove-AzureADGroupOwner - - name: Remove-AzureADMSGroup - uid: AzureAD.Remove-AzureADMSGroup - - name: Remove-AzureADMSGroupLifecyclePolicy - uid: AzureAD.Remove-AzureADMSGroupLifecyclePolicy - - name: Remove-AzureADMSLifecyclePolicyGroup - uid: AzureAD.Remove-AzureADMSLifecyclePolicyGroup - - name: Reset-AzureADMSLifeCycleGroup - uid: AzureAD.Reset-AzureADMSLifeCycleGroup - - name: Select-AzureADGroupIdsGroupIsMemberOf - uid: AzureAD.Select-AzureADGroupIdsGroupIsMemberOf - - name: Set-AzureADGroup - uid: AzureAD.Set-AzureADGroup - - name: Set-AzureADMSGroup - uid: AzureAD.Set-AzureADMSGroup - - name: Set-AzureADMSGroupLifecyclePolicy - uid: AzureAD.Set-AzureADMSGroupLifecyclePolicy - - name: OAuth2 - href: AzureAD/index.yml#oauth2 - items: - - name: Get-AzureADOAuth2PermissionGrant - uid: AzureAD.Get-AzureADOAuth2PermissionGrant - - name: Remove-AzureADOAuth2PermissionGrant - uid: AzureAD.Remove-AzureADOAuth2PermissionGrant - - name: Service Principals - href: AzureAD/index.yml#service-principals - items: - - name: Add-AzureADServicePrincipalOwner - uid: AzureAD.Add-AzureADServicePrincipalOwner - - name: Get-AzureADServiceAppRoleAssignedTo - uid: AzureAD.Get-AzureADServiceAppRoleAssignedTo - - name: Get-AzureADServiceAppRoleAssignment - uid: AzureAD.Get-AzureADServiceAppRoleAssignment - - name: Get-AzureADServicePrincipal - uid: AzureAD.Get-AzureADServicePrincipal - - name: Get-AzureADServicePrincipalCreatedObject - uid: AzureAD.Get-AzureADServicePrincipalCreatedObject - - name: Get-AzureADServicePrincipalKeyCredential - uid: AzureAD.Get-AzureADServicePrincipalKeyCredential - - name: Get-AzureADServicePrincipalMembership - uid: AzureAD.Get-AzureADServicePrincipalMembership - - name: Get-AzureADServicePrincipalOAuth2PermissionGrant - uid: AzureAD.Get-AzureADServicePrincipalOAuth2PermissionGrant - - name: Get-AzureADServicePrincipalOwnedObject - uid: AzureAD.Get-AzureADServicePrincipalOwnedObject - - name: Get-AzureADServicePrincipalOwner - uid: AzureAD.Get-AzureADServicePrincipalOwner - - name: Get-AzureADServicePrincipalPasswordCredential - uid: AzureAD.Get-AzureADServicePrincipalPasswordCredential - - name: New-AzureADServiceAppRoleAssignment - uid: AzureAD.New-AzureADServiceAppRoleAssignment - - name: New-AzureADServicePrincipal - uid: AzureAD.New-AzureADServicePrincipal - - name: New-AzureADServicePrincipalKeyCredential - uid: AzureAD.New-AzureADServicePrincipalKeyCredential - - name: New-AzureADServicePrincipalPasswordCredential - uid: AzureAD.New-AzureADServicePrincipalPasswordCredential - - name: Remove-AzureADServiceAppRoleAssignment - uid: AzureAD.Remove-AzureADServiceAppRoleAssignment - - name: Remove-AzureADServicePrincipal - uid: AzureAD.Remove-AzureADServicePrincipal - - name: Remove-AzureADServicePrincipalKeyCredential - uid: AzureAD.Remove-AzureADServicePrincipalKeyCredential - - name: Remove-AzureADServicePrincipalOwner - uid: AzureAD.Remove-AzureADServicePrincipalOwner - - name: Remove-AzureADServicePrincipalPasswordCredential - uid: AzureAD.Remove-AzureADServicePrincipalPasswordCredential - - name: Select-AzureADGroupIdsServicePrincipalIsMemberOf - uid: AzureAD.Select-AzureADGroupIdsServicePrincipalIsMemberOf - - name: Set-AzureADServicePrincipal - uid: AzureAD.Set-AzureADServicePrincipal - - name: Users - href: AzureAD/index.yml#users - items: - - name: Get-AzureADUser - uid: AzureAD.Get-AzureADUser - - name: Get-AzureADUserAppRoleAssignment - uid: AzureAD.Get-AzureADUserAppRoleAssignment - - name: Get-AzureADUserCreatedObject - uid: AzureAD.Get-AzureADUserCreatedObject - - name: Get-AzureADUserDirectReport - uid: AzureAD.Get-AzureADUserDirectReport - - name: Get-AzureADUserExtension - uid: AzureAD.Get-AzureADUserExtension - - name: Get-AzureADUserLicenseDetail - uid: AzureAD.Get-AzureADUserLicenseDetail - - name: Get-AzureADUserManager - uid: AzureAD.Get-AzureADUserManager - - name: Get-AzureADUserMembership - uid: AzureAD.Get-AzureADUserMembership - - name: Get-AzureADUserOAuth2PermissionGrant - uid: AzureAD.Get-AzureADUserOAuth2PermissionGrant - - name: Get-AzureADUserOwnedDevice - uid: AzureAD.Get-AzureADUserOwnedDevice - - name: Get-AzureADUserOwnedObject - uid: AzureAD.Get-AzureADUserOwnedObject - - name: Get-AzureADUserRegisteredDevice - uid: AzureAD.Get-AzureADUserRegisteredDevice - - name: Get-AzureADUserThumbnailPhoto - uid: AzureAD.Get-AzureADUserThumbnailPhoto - - name: New-AzureADMSInvitation - uid: AzureAD.New-AzureADMSInvitation - - name: New-AzureADUser - uid: AzureAD.New-AzureADUser - - name: New-AzureADUserAppRoleAssignment - uid: AzureAD.New-AzureADUserAppRoleAssignment - - name: Remove-AzureADUser - uid: AzureAD.Remove-AzureADUser - - name: Remove-AzureADUserAppRoleAssignment - uid: AzureAD.Remove-AzureADUserAppRoleAssignment - - name: Remove-AzureADUserExtension - uid: AzureAD.Remove-AzureADUserExtension - - name: Remove-AzureADUserManager - uid: AzureAD.Remove-AzureADUserManager - - name: Revoke-AzureADSignedInUserAllRefreshToken - uid: AzureAD.Revoke-AzureADSignedInUserAllRefreshToken - - name: Revoke-AzureADUserAllRefreshToken - uid: AzureAD.Revoke-AzureADUserAllRefreshToken - - name: Select-AzureADGroupIdsUserIsMemberOf - uid: AzureAD.Select-AzureADGroupIdsUserIsMemberOf - - name: Set-AzureADUser - uid: AzureAD.Set-AzureADUser - - name: Set-AzureADUserExtension - uid: AzureAD.Set-AzureADUserExtension - - name: Set-AzureADUserLicense - uid: AzureAD.Set-AzureADUserLicense - - name: Set-AzureADUserManager - uid: AzureAD.Set-AzureADUserManager - - name: Set-AzureADUserPassword - uid: AzureAD.Set-AzureADUserPassword - - name: Set-AzureADUserThumbnailPhoto - uid: AzureAD.Set-AzureADUserThumbnailPhoto - - name: Update-AzureADSignedInUserPassword - uid: AzureAD.Update-AzureADSignedInUserPassword -metadata: - universal_conceptual_toc: /powershell/azure/active-directory/toc.json diff --git a/mapping/MAML2Yaml/monikerMapping.json b/mapping/monikerMapping.json similarity index 67% rename from mapping/MAML2Yaml/monikerMapping.json rename to mapping/monikerMapping.json index 2f776c42..e6069b42 100644 --- a/mapping/MAML2Yaml/monikerMapping.json +++ b/mapping/monikerMapping.json @@ -12,12 +12,5 @@ "conceptualToc": "docs-conceptual/azureadps-2.0-preview/toc.yml", "conceptualTocUrl": "/powershell/azure/active-directory/toc.json", "referenceTocUrl": "/powershell/module/active-directory/toc.json" - }, - "azureadps-1.0": { - "serviceMap": "mapping/groupMapping-1.0.json", - "packageRoot": "azureadps-1.0", - "conceptualToc": "docs-conceptual/azureadps-1.0/toc.yml", - "conceptualTocUrl": "/powershell/azure/active-directory/toc.json", - "referenceTocUrl": "/powershell/module/active-directory/toc.json" } } \ No newline at end of file From 4dc36cb97841ee98cf66976d5438e14791fe3905 Mon Sep 17 00:00:00 2001 From: "Danni X." Date: Fri, 11 Jul 2025 18:08:24 +0800 Subject: [PATCH 78/82] fix error --- azureadps-2.0/AzureAD/AzureActiveDirectory.md | 685 ------------------ 1 file changed, 685 deletions(-) delete mode 100644 azureadps-2.0/AzureAD/AzureActiveDirectory.md diff --git a/azureadps-2.0/AzureAD/AzureActiveDirectory.md b/azureadps-2.0/AzureAD/AzureActiveDirectory.md deleted file mode 100644 index 6f0abc53..00000000 --- a/azureadps-2.0/AzureAD/AzureActiveDirectory.md +++ /dev/null @@ -1,685 +0,0 @@ ---- -Module Name: AzureAD -Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 -Download Help Link: {{Please enter FwLink manually}} -Help Version: {{Please enter version of help manually (X.X.X.X) format}} -Locale: en-US -ms.assetid: 7D9D9507-ADE5-45BD-97F8-0CCCDA3D3B58 -ms.reviewer: stevemutungi -ms.custom: iamfeature=PowerShell ---- - -# Azure Active Directory PowerShell for Graph module -## Description - ->[!IMPORTANT] -> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536)). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. -> -> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. - - -The Azure Active Directory PowerShell for Graph module can be downloaded and installed from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/). The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: - -- Windows 10 -- Windows 8.1 Pro -- Windows 8.1 Enterprise -- Windows 7 SP1 -- Windows Server 2016 TP5 -- Windows Server 2012 R2 -- Windows Server 2008 R2 SP1 - - -PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). - -For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2). - -These are the cmdlets in the Azure Active Directory PowerShell for Graph module. - -## Administrative Units - -### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) -Adds an administrative unit member. - -### [Add-AzureADScopedRoleMembership](Add-AzureADScopedRoleMembership.md) -Adds a scoped role membership to an administrative unit. - -### [Get-AzureADAdministrativeUnit](Get-AzureADAdministrativeUnit.md) -Gets an administrative unit. - -### [Get-AzureADAdministrativeUnitMember](Get-AzureADAdministrativeUnitMember.md) -Gets a member of an administrative unit. - -### [Get-AzureADScopedRoleMembership](Get-AzureADScopedRoleMembership.md) -Gets a scoped role membership from an administrative unit. - -### [New-AzureADAdministrativeUnit](New-AzureADAdministrativeUnit.md) -Creates an administrative unit. - -### [Remove-AzureADAdministrativeUnit](Remove-AzureADAdministrativeUnit.md) -Removes an administrative unit. - -### [Remove-AzureADAdministrativeUnitMember](Remove-AzureADAdministrativeUnitMember.md) -Removes an administrative unit member. - -### [Remove-AzureADScopedRoleMembership](Remove-AzureADScopedRoleMembership.md) -Removes a scoped role membership. - -### [Set-AzureADAdministrativeUnit](Set-AzureADAdministrativeUnit.md) -Updates an administrative unit. - - -## Applications - -### [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) -Adds an owner to an application. - -### [Add-AzureADApplicationPolicy](Add-AzureADApplicationPolicy.md) -Adds an application policy. - - -### [Get-AzureADApplication](Get-AzureADApplication.md) -Gets an application. - -### [Get-AzureADApplicationExtensionProperty](Get-AzureADApplicationExtensionProperty.md) -Gets application extension properties. - -### [Get-AzureADApplicationKeyCredential](Get-AzureADApplicationKeyCredential.md) -Gets the key credentials for an application. - -### [Get-AzureADApplicationLogo](Get-AzureADApplicationLogo.md) -Retrieve the logo of an application - -### [Get-AzureADApplicationOwner](Get-AzureADApplicationOwner.md) -Gets the owner of an application. - -### [Get-AzureADApplicationPasswordCredential](Get-AzureADApplicationPasswordCredential.md) -Gets the password credential for an application. - -### [Get-AzureADApplicationPolicy](Get-AzureADApplicationPolicy.md) -Gets an application policy. - -### [Get-AzureADApplicationServiceEndpoint](Get-AzureADApplicationServiceEndpoint.md) -Retrieve the service endpoint of an application - -### [Get-AzureADDeletedApplication](Get-AzureADDeletedApplication.md) -Retrieve the deleted applications in the directory - -### [New-AzureADApplication](New-AzureADApplication.md) -Creates an application. - -### [New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) -Creates an application extension property. - -### [New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) -Creates a key credential for an application. - -### [New-AzureADApplicationPasswordCredential](New-AzureADApplicationPasswordCredential.md) -Creates a password credential for an application. - -### [Remove-AzureADApplication](Remove-AzureADApplication.md) -Delete an application by objectId. - -### [Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) -Removes an application extension property. - -### [Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) -Removes a key credential from an application. - -### [Remove-AzureADApplicationOwner](Remove-AzureADApplicationOwner.md) -Removes an owner from an application. - -### [Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) -Removes a password credential from an application. - -### [Restore-AzureADDeletedApplication](Restore-AzureADDeletedApplication.md) -Restores a previously deleted application - -### [Set-AzureADApplication](Set-AzureADApplication.md) -Updates an application. - -### [Set-AzureADApplicationLogo](Set-AzureADApplicationLogo.md) -Sets the logo for an Application - - -## Devices - -### [Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) -Adds a registered owner for a device. - -### [Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) -Adds a registered user for a device. - -### [Get-AzureADDevice](Get-AzureADDevice.md) -Gets a device from Active Directory. - -### [Get-AzureADDeviceConfiguration](Get-AzureADDeviceConfiguration.md) -This cmdlet retrieves the device configuration object - -### [Get-AzureADDeviceRegisteredOwner](Get-AzureADDeviceRegisteredOwner.md) -Gets the registered owner of a device. - -### [Get-AzureADDeviceRegisteredUser](Get-AzureADDeviceRegisteredUser.md) -Gets a registered user. - -### [New-AzureADDevice](New-AzureADDevice.md) -Creates a device. - -### [Remove-AzureADDevice](Remove-AzureADDevice.md) -Deletes a device. - -### [Remove-AzureADDeviceRegisteredOwner](Remove-AzureADDeviceRegisteredOwner.md) -Removes the registered owner of a device. - -### [Remove-AzureADDeviceRegisteredUser](Remove-AzureADDeviceRegisteredUser.md) -Removes a registered user from a device. - -### [Set-AzureADDevice](Set-AzureADDevice.md) -Updates a device. - - -## Directory Roles - -### [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) -Adds a member to a directory role. - -### [Enable-AzureADDirectoryRole](Enable-AzureADDirectoryRole.md) -Activates an existing directory role in Azure Active Directory. - -### [Get-AzureADDirectoryRole](Get-AzureADDirectoryRole.md) -Gets a directory role. - -### [Get-AzureADDirectoryRoleMember](Get-AzureADDirectoryRoleMember.md) -Gets members of a directory role. - -### [Get-AzureADDirectoryRoleTemplate](Get-AzureADDirectoryRoleTemplate.md) -Gets directory role templates. - -### [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) -Removes a member of a directory role. - - -## Groups - -### [Add-AzureADGroupMember](Add-AzureADGroupMember.md) -Adds a member to a group. - -### [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) -Adds an owner to a group. - -### [Get-AzureADGroup](Get-AzureADGroup.md) -Gets a group. - -### [Get-AzureADGroupAppRoleAssignment](Get-AzureADGroupAppRoleAssignment.md) -Gets a group application role assignment. - -### [Get-AzureADGroupMember](Get-AzureADGroupMember.md) -Gets a member of a group. - -### [Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) -Gets an owner of a group. - -### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) -Gets information about groups in Azure AD. - -### [New-AzureADGroup](New-AzureADGroup.md) -Creates a group. - -### [New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) -Assign a group of users to an application role. - -### [New-AzureADMSGroup](New-AzureADMSGroup.md) -Creates an Azure AD group. - -### [Remove-AzureADGroup](Remove-AzureADGroup.md) -Removes a group. - -### [Remove-AzureADGroupAppRoleAssignment](Remove-AzureADGroupAppRoleAssignment.md) -Delete a group application role assignment. - -### [Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) -Removes a member from a group. - -### [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) -Removes an owner from a group. - -### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -Removes an Azure AD group. - -### [Select-AzureADGroupIdsContactIsMemberOf](Select-AzureADGroupIdsContactIsMemberOf.md) -Get groups in which a contact is a member. - -### [Select-AzureADGroupIdsGroupIsMemberOf](Select-AzureADGroupIdsGroupIsMemberOf.md) -Gets group IDs that a group is a member of. - -### [Select-AzureADGroupIdsServicePrincipalIsMemberOf](Select-AzureADGroupIdsServicePrincipalIsMemberOf.md) -Selects the groups in which a service principal is a member. - -### [Select-AzureADGroupIdsUserIsMemberOf](Select-AzureADGroupIdsUserIsMemberOf.md) -Selects the groups that a user is a member of. - -### [Set-AzureADGroup](Set-AzureADGroup.md) -Updates a specific group in Azure Active Directory - -### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) -Changes attribute values on an Azure AD group. - - -## Service Principals - -### [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) -Adds an owner to a service principal. - -### [Add-AzureADServicePrincipalPolicy](Add-AzureADServicePrincipalPolicy.md) -Adds a service principal policy. - -### [Get-AzureADServiceAppRoleAssignment](Get-AzureADServiceAppRoleAssignment.md) -Gets a service principal application role assignment. - -### [Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -Gets a service principal. - -### [Get-AzureADServicePrincipalCreatedObject](Get-AzureADServicePrincipalCreatedObject.md) -Get objects created by a service principal. - -### [Get-AzureADServicePrincipalKeyCredential](Get-AzureADServicePrincipalKeyCredential.md) -Get key credentials for a service principal. - -### [Get-AzureADServicePrincipalMembership](Get-AzureADServicePrincipalMembership.md) -Get a service principal membership. - -### [Get-AzureADServicePrincipalOAuth2PermissionGrant](Get-AzureADServicePrincipalOAuth2PermissionGrant.md) -Gets an oAuth2PermissionGrant for a service principal. - -### [Get-AzureADServicePrincipalOwnedObject](Get-AzureADServicePrincipalOwnedObject.md) -Gets an object owned by a service principal. - -### [Get-AzureADServicePrincipalOwner](Get-AzureADServicePrincipalOwner.md) -Get the owner of a service principal. - -### [Get-AzureADServicePrincipalPasswordCredential](Get-AzureADServicePrincipalPasswordCredential.md) -Get credentials for a service principal. - -### [Get-AzureADServicePrincipalPolicy](Get-AzureADServicePrincipalPolicy.md) -Get the service principal policy - -### [New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) -Assigns a service principal to an application role. - -### [New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) -Creates a service principal. - -### [New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) -Create a new key credential for a service principal - -### [New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) -Creates a password credential for a service principal. - -### [Remove-AzureADServiceAppRoleAssignment](Remove-AzureADServiceAppRoleAssignment.md) -Removes a service principal application role assignment. - -### [Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) -Removes a service principal. - -### [Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) -Removes a key credential from a service principal. - -### [Remove-AzureADServicePrincipalOwner](Remove-AzureADServicePrincipalOwner.md) -Removes an owner from a service principal. - -### [Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) -Removes a password credential from a service principal. - -### [Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) -Updates a service principal. - - -## Domains - -### [Confirm-AzureADDomain](Confirm-AzureADDomain.md) -Validate the ownership of a domain. - -### [Get-AzureADDomain](Get-AzureADDomain.md) -Gets a domain. - -### [Get-AzureADDomainNameReference](Get-AzureADDomainNameReference.md) -This cmdlet retrieves the objects that are referenced by a given domain name - -### [Get-AzureADDomainServiceConfigurationRecord](Get-AzureADDomainServiceConfigurationRecord.md) -Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. - -### [Get-AzureADDomainVerificationDnsRecord](Get-AzureADDomainVerificationDnsRecord.md) -Retrieve the domain verification DNS record for a domain - -### [New-AzureADDomain](New-AzureADDomain.md) -Creates a domain. - -### [Remove-AzureADDomain](Remove-AzureADDomain.md) -Removes a domain. - -### [Set-AzureADDomain](Set-AzureADDomain.md) -Updates a domain. - -## Connect your PowerShell session - -### [Connect-AzureAD](Connect-AzureAD.md) -Connects with an authenticated account to use Active Directory cmdlet requests. - -### [Disconnect-AzureAD](Disconnect-AzureAD.md) -Disconnects the current session from an Azure Active Directory tenant. - -## Contacts - -### [Get-AzureADContact](Get-AzureADContact.md) -Gets a contact from Azure Active Directory. - -### [Get-AzureADContactDirectReport](Get-AzureADContactDirectReport.md) -Get the direct reports for a contact. - -### [Get-AzureADContactManager](Get-AzureADContactManager.md) -Gets the manager of a contact. - -### [Get-AzureADContactMembership](Get-AzureADContactMembership.md) -Get a contact membership. - -### [Get-AzureADContactThumbnailPhoto](Get-AzureADContactThumbnailPhoto.md) -Retrieves the thumbnail photo of a contact - -### [Remove-AzureADContact](Remove-AzureADContact.md) -Removes a contact. - -### [Remove-AzureADContactManager](Remove-AzureADContactManager.md) -Removes a contact's manager. - -## Contracts - -### [Get-AzureADContract](Get-AzureADContract.md) -Gets a contract. - -## Directory Settings - -### [Get-AzureADDirectorySetting](Get-AzureADDirectorySetting.md) -Gets a directory setting. - -### [Get-AzureADDirectorySettingTemplate](Get-AzureADDirectorySettingTemplate.md) -Gets a directory setting template. - -### [New-AzureADDirectorySetting](New-AzureADDirectorySetting.md) -Creates a directory settings object. - -### [Remove-AzureADDirectorySetting](Remove-AzureADDirectorySetting.md) -Deletes a directory setting in Azure Active Directory. - -### [Set-AzureADDirectorySetting](Set-AzureADDirectorySetting.md) -Updates a directory setting in Azure Active Directory. - -## Extension Properties - -### [Get-AzureADExtensionProperty](Get-AzureADExtensionProperty.md) -Gets extension properties registered with Azure AD. - -## OAuth2PermissionGrant - -### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) -Gets OAuth2PermissionGrant entities. - -### [Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) -Removes an oAuth2PermissionGrant. - - - -## Directory Objects - -### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) -Retrieves the object(s) specified by the objectIds parameter - -### [Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) -Gets an object setting. - -### [New-AzureADObjectSetting](New-AzureADObjectSetting.md) -Creates a settings object. - -### [Remove-AzureADObjectSetting](Remove-AzureADObjectSetting.md) -Deletes settings in Azure Active Directory. - -### [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) -Updates object settings. - - -## Policies - -### [Get-AzureADPolicy](Get-AzureADPolicy.md) -Gets a policy. - -### [Get-AzureADPolicyAppliedObject](Get-AzureADPolicyAppliedObject.md) -Get the objects to which a policy is applied - -### [New-AzureADPolicy](New-AzureADPolicy.md) -Creates a policy. - -### [Remove-AzureADPolicy](Remove-AzureADPolicy.md) -Removes a policy. - -### [Set-AzureADPolicy](Set-AzureADPolicy.md) -Updates a policy. - - -## Licenses - -### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) -Gets subscribed SKUs to Microsoft services. - -## Tenant information - -### [Get-AzureADTenantDetail](Get-AzureADTenantDetail.md) -Gets the details of a tenant. - -### [Set-AzureADTenantDetail](Set-AzureADTenantDetail.md) -Set contact details for a tenant - - -## Certificates - -### [Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) -Gets the trusted certificate authority. - -### [New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) -Creates a trusted certificate authority. - -### [Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) -Removes a trusted certificate authority. - -### [Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) -Updates a trusted certificate authority. - - - -## Users - -### [Get-AzureADUser](Get-AzureADUser.md) -Gets a user. - -### [Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) -Get a user application role assignment. - -### [Get-AzureADUserCreatedObject](Get-AzureADUserCreatedObject.md) -Get objects created by the user. - -### [Get-AzureADUserDirectReport](Get-AzureADUserDirectReport.md) -Get the user's direct reports. - -### [Get-AzureADUserExtension](Get-AzureADUserExtension.md) -Gets a user extension. - -### [Get-AzureADUserLicenseDetail](Get-AzureADUserLicenseDetail.md) -Retrieves license details for a user - -### [Get-AzureADUserManager](Get-AzureADUserManager.md) -Gets the manager of a user. - -### [Get-AzureADUserMembership](Get-AzureADUserMembership.md) -Get user memberships. - -### [Get-AzureADUserOAuth2PermissionGrant](Get-AzureADUserOAuth2PermissionGrant.md) -Gets an oAuth2PermissionGrant object for a user - -### [Get-AzureADUserOwnedDevice](Get-AzureADUserOwnedDevice.md) -Get registered devices owned by a user. - -### [Get-AzureADUserOwnedObject](Get-AzureADUserOwnedObject.md) -Get objects owned by a user. - -### [Get-AzureADUserRegisteredDevice](Get-AzureADUserRegisteredDevice.md) -Get devices registered by a user. - -### [Get-AzureADUserThumbnailPhoto](Get-AzureADUserThumbnailPhoto.md) -Retrieve the thumbnail photo of a user - -### [New-AzureADUser](New-AzureADUser.md) -Creates an AD user. - -### [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) -Assigns a user to an application role. - -### [Remove-AzureADUser](Remove-AzureADUser.md) -Removes a user. - -### [Remove-AzureADUserAppRoleAssignment](Remove-AzureADUserAppRoleAssignment.md) -Removes a user application role assignment. - -### [Remove-AzureADUserExtension](Remove-AzureADUserExtension.md) -Removes a user extension. - -### [Remove-AzureADUserManager](Remove-AzureADUserManager.md) -Removes a user's manager. - -### [Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for the current user. - -### [Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for a user. - -### [Set-AzureADUser](Set-AzureADUser.md) -Updates a user. - -### [Set-AzureADUserExtension](Set-AzureADUserExtension.md) -Sets a user extension. - -### [Set-AzureADUserLicense](Set-AzureADUserLicense.md) -Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. - -### [Set-AzureADUserManager](Set-AzureADUserManager.md) -Updates a user's manager. - -### [Set-AzureADUserPassword](Set-AzureADUserPassword.md) -Sets the password of a user. - -### [Set-AzureADUserThumbnailPhoto](Set-AzureADUserThumbnailPhoto.md) -Set the thumbnail photo for a user - -### [Update-AzureADSignedInUserPassword](Update-AzureADSignedInUserPassword.md) -Updates the password for the signed-in user. - -### [New-AzureADMSInvitation](New-AzureADMSInvitation.md) -This cmdlet is used to invite a new external user to your directory - - -### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) -This cmdlet returns information about one or more groups - - -### [New-AzureADMSGroup](New-AzureADMSGroup.md) -This cmdlet is used to create a new group - - -### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -This cmdlet is used to remove an existing group - - -### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) -This cmdlet is used to update group information - - -### [Get-AzureADMSGroupLifecyclePolicy](Get-AzureADMSGroupLifecyclePolicy.md) -This cmdlet is used to retrieve the lifecycle policy of a group - - -### [New-AzureADMSGroupLifecyclePolicy](New-AzureADMSGroupLifecyclePolicy.md) -This cmdlet can be used to create a new lifecycle policy for a group - - -### [Remove-AzureADMSGroupLifecyclePolicy](Remove-AzureADMSGroupLifecyclePolicy.md) -This cmdlet can be used to remove a lifecycle policy for a group - - -### [Add-AzureADMSLifecyclePolicyGroup](Add-AzureADMSLifecyclePolicyGroup.md) -This cmdlet is used to add a new lifecycle policy to a group - - -### [Remove-AzureADMSLifecyclePolicyGroup](Remove-AzureADMSLifecyclePolicyGroup.md) -This cmdlet can be used to remove a lifecycle policy from a group - - -### [Reset-AzureADMSLifeCycleGroup](Reset-AzureADMSLifeCycleGroup.md) -This cmdlet is used to reset the lifecycle of a group - - -### [Get-AzureADMSLifecyclePolicyGroup](Get-AzureADMSLifecyclePolicyGroup.md) -This cmdlet is used to retrieve the lifecycle policy for a group. - - -### [Get-AzureADApplicationProxyApplication](Get-AzureADApplicationProxyApplication.md) -Retrieve one or more Application Proxy applications - -### [Get-AzureADApplicationProxyApplicationConnectorGroup](Get-AzureADApplicationProxyApplicationConnectorGroup.md) -Retrieve the Application Proxy connector group for an Application Proxy application - -### [Get-AzureADApplicationProxyConnector](Get-AzureADApplicationProxyConnector.md) -Retrieve an Application Proxy connector - -### [Get-AzureADApplicationProxyConnectorGroup](Get-AzureADApplicationProxyConnectorGroup.md) -Retrieve an Application Proxy connector group - -### [Get-AzureADApplicationProxyConnectorGroupMember](sGet-AzureADApplicationProxyConnectorGroupMembers.md) -Retrieve the members of an Application Proxy connector group - -### [Get-AzureADApplicationProxyConnectorMemberOf](Get-AzureADApplicationProxyConnectorMemberOf.md) -Retrieve the Application Proxy connector group an Application Proxy application is a member of - -### [New-AzureADApplicationProxyApplication](New-AzureADApplicationProxyApplication.md) -Create a new Application Proxy Application - -### [New-AzureADApplicationProxyConnectorGroup](New-AzureADApplicationProxyConnectorGroup.md) -Create a new Application Proxy Connector group - -### [Remove-AzureADApplicationProxyApplication](Remove-AzureADApplicationProxyApplication.md) -Remove an Application Proxy Application - -### [Remove-AzureADApplicationProxyApplicationConnectorGroup](Remove-AzureADApplicationProxyApplicationConnectorGroup.md) -Remove the Application Proxy Connector group from an Application Proxy Application - -### [Remove-AzureADApplicationProxyConnectorGroup](Remove-AzureADApplicationProxyConnectorGroup.md) -Remove an Application Proxy Connector group - -### [Set-AzureADApplicationProxyApplication](Set-AzureADApplicationProxyApplication.md) -Set the properties of an Application Proxy Application - -### [Set-AzureADApplicationProxyApplicationConnectorGroup](Set-AzureADApplicationProxyApplicationConnectorGroup.md) -Set the properties of an Application Proxy Application Connector group - -### [Set-AzureADApplicationProxyApplicationCustomDomainCertificate](Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md) -Set the custom domain certificate for an Application Proxy Application - -### [Set-AzureADApplicationProxyApplicationSingleSignOn](Set-AzureADApplicationProxyApplicationSingleSignOn.md) -Set the single sign-on properties for an Application Proxy Application - -### [Set-AzureADApplicationProxyConnector](Set-AzureADApplicationProxyConnector.md) -Set the properties for an Application Proxy Connector - -### [Set-AzureADApplicationProxyConnectorGroup](Set-AzureADApplicationProxyConnectorGroup.md) -Set the properties for an Application Proxy Connector group - - - - - - From 94bee8fb69168adc383f20bc53b6bcb13dce099a Mon Sep 17 00:00:00 2001 From: Sean Wheeler Date: Fri, 11 Jul 2025 12:38:29 -0500 Subject: [PATCH 79/82] Fix missing related links and module file command lists --- .../Add-AzureADMSAdministrativeUnitMember.md | 4 +- .../Add-AzureADMSApplicationOwner.md | 4 +- ...ADMSFeatureRolloutPolicyDirectoryObject.md | 2 +- .../Add-AzureADMSScopedRoleMembership.md | 4 +- .../AzureADPreview/AzureADPreview.md | 297 ++++++- .../Get-AzureADMSAdministrativeUnit.md | 6 +- .../Get-AzureADMSAdministrativeUnitMember.md | 4 +- .../Get-AzureADMSApplication.md | 6 +- ...t-AzureADMSApplicationExtensionProperty.md | 4 +- .../Get-AzureADMSApplicationOwner.md | 4 +- .../Get-AzureADMSAuthorizationPolicy.md | 2 +- .../Get-AzureADMSConditionalAccessPolicy.md | 6 +- .../Get-AzureADMSFeatureRolloutPolicy.md | 6 +- .../AzureADPreview/Get-AzureADMSGroup.md | 6 +- .../Get-AzureADMSNamedLocationPolicy.md | 6 +- ...et-AzureADMSPermissionGrantConditionSet.md | 6 +- .../Get-AzureADMSPermissionGrantPolicy.md | 6 +- .../Get-AzureADMSRoleAssignment.md | 4 +- .../Get-AzureADMSRoleDefinition.md | 6 +- .../Get-AzureADMSScopedRoleMembership.md | 4 +- .../New-AzureADMSApplication.md | 12 +- ...w-AzureADMSApplicationExtensionProperty.md | 4 +- .../New-AzureADMSApplicationKey.md | 2 +- .../New-AzureADMSApplicationPassword.md | 2 +- .../New-AzureADMSConditionalAccessPolicy.md | 6 +- .../New-AzureADMSFeatureRolloutPolicy.md | 6 +- .../AzureADPreview/New-AzureADMSGroup.md | 6 +- .../New-AzureADMSNamedLocationPolicy.md | 6 +- ...ew-AzureADMSPermissionGrantConditionSet.md | 6 +- .../New-AzureADMSPermissionGrantPolicy.md | 6 +- .../New-AzureADMSRoleAssignment.md | 4 +- .../New-AzureADMSRoleDefinition.md | 6 +- .../AzureADPreview/New-AzureADUser.md | 6 +- .../Remove-AzureADApplicationPolicy.md | 4 +- .../Remove-AzureADMSAdministrativeUnit.md | 4 +- ...emove-AzureADMSAdministrativeUnitMember.md | 4 +- .../Remove-AzureADMSApplication.md | 6 +- ...e-AzureADMSApplicationExtensionProperty.md | 4 +- .../Remove-AzureADMSApplicationKey.md | 2 +- .../Remove-AzureADMSApplicationOwner.md | 4 +- .../Remove-AzureADMSApplicationPassword.md | 2 +- ...e-AzureADMSApplicationVerifiedPublisher.md | 2 +- ...Remove-AzureADMSConditionalAccessPolicy.md | 6 +- .../Remove-AzureADMSFeatureRolloutPolicy.md | 6 +- ...ADMSFeatureRolloutPolicyDirectoryObject.md | 2 +- .../Remove-AzureADMSNamedLocationPolicy.md | 6 +- ...ve-AzureADMSPermissionGrantConditionSet.md | 6 +- .../Remove-AzureADMSPermissionGrantPolicy.md | 6 +- .../Remove-AzureADMSRoleAssignment.md | 4 +- .../Remove-AzureADMSRoleDefinition.md | 6 +- .../Remove-AzureADMSScopedRoleMembership.md | 4 +- .../Remove-AzureADServicePrincipalPolicy.md | 4 +- .../AzureADPreview/Set-AzureADApplication.md | 6 +- .../Set-AzureADMSApplication.md | 6 +- ...t-AzureADMSApplicationVerifiedPublisher.md | 2 +- .../Set-AzureADMSAuthorizationPolicy.md | 2 +- .../Set-AzureADMSConditionalAccessPolicy.md | 6 +- .../Set-AzureADMSFeatureRolloutPolicy.md | 6 +- .../Set-AzureADMSNamedLocationPolicy.md | 6 +- ...et-AzureADMSPermissionGrantConditionSet.md | 6 +- .../Set-AzureADMSPermissionGrantPolicy.md | 6 +- .../Set-AzureADMSRoleDefinition.md | 6 +- .../AzureADPreview/Set-AzureADUser.md | 6 +- .../AzureAD/Add-AzureADMSApplicationOwner.md | 4 +- .../Add-AzureADMSScopedRoleMembership.md | 4 +- azureadps-2.0/AzureAD/AzureAD.md | 777 ++++++++++-------- azureadps-2.0/AzureAD/Connect-AzureAD.md | 2 +- azureadps-2.0/AzureAD/Disconnect-AzureAD.md | 2 +- .../Get-AzureADMSScopedRoleMembership.md | 4 +- .../Get-AzureADOAuth2PermissionGrant.md | 2 +- ...et-AzureADServicePrincipalCreatedObject.md | 2 +- ...et-AzureADServicePrincipalKeyCredential.md | 6 +- .../Get-AzureADServicePrincipalMembership.md | 2 +- .../Get-AzureADServicePrincipalOwnedObject.md | 2 +- ...ureADServicePrincipalPasswordCredential.md | 6 +- .../Get-AzureADTrustedCertificateAuthority.md | 6 +- .../AzureAD/Get-AzureADUserExtension.md | 6 +- .../Get-AzureADUserOAuth2PermissionGrant.md | 2 +- .../New-AzureADApplicationKeyCredential.md | 6 +- ...ew-AzureADApplicationPasswordCredential.md | 4 +- ...w-AzureADMSApplicationExtensionProperty.md | 4 +- .../AzureAD/New-AzureADMSApplicationKey.md | 2 +- .../New-AzureADMSApplicationPassword.md | 2 +- ...ew-AzureADServicePrincipalKeyCredential.md | 4 +- ...ureADServicePrincipalPasswordCredential.md | 4 +- .../New-AzureADTrustedCertificateAuthority.md | 6 +- .../New-AzureADUserAppRoleAssignment.md | 2 +- .../Remove-AzureADApplicationKeyCredential.md | 4 +- .../AzureAD/Remove-AzureADApplicationOwner.md | 4 +- ...ve-AzureADApplicationPasswordCredential.md | 6 +- .../AzureAD/Remove-AzureADContact.md | 2 +- .../AzureAD/Remove-AzureADContactManager.md | 2 +- azureadps-2.0/AzureAD/Remove-AzureADGroup.md | 6 +- .../AzureAD/Remove-AzureADMSApplication.md | 6 +- ...e-AzureADMSApplicationExtensionProperty.md | 4 +- .../AzureAD/Remove-AzureADMSApplicationKey.md | 2 +- .../Remove-AzureADMSApplicationOwner.md | 4 +- .../Remove-AzureADMSApplicationPassword.md | 2 +- ...e-AzureADMSApplicationVerifiedPublisher.md | 2 +- .../AzureAD/Remove-AzureADMSGroup.md | 6 +- .../Remove-AzureADMSScopedRoleMembership.md | 4 +- .../Remove-AzureADOAuth2PermissionGrant.md | 4 +- ...ve-AzureADServicePrincipalKeyCredential.md | 4 +- ...ureADServicePrincipalPasswordCredential.md | 4 +- ...move-AzureADTrustedCertificateAuthority.md | 6 +- .../AzureAD/Remove-AzureADUserExtension.md | 4 +- .../AzureAD/Remove-AzureADUserManager.md | 4 +- .../Select-AzureADGroupIdsGroupIsMemberOf.md | 2 +- azureadps-2.0/AzureAD/Set-AzureADGroup.md | 6 +- .../AzureAD/Set-AzureADMSApplication.md | 6 +- ...t-AzureADMSApplicationVerifiedPublisher.md | 2 +- .../Set-AzureADTrustedCertificateAuthority.md | 6 +- .../AzureAD/Set-AzureADUserExtension.md | 8 +- .../AzureAD/Set-AzureADUserManager.md | 4 +- 114 files changed, 937 insertions(+), 637 deletions(-) diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md index b4efcdb6..6d779332 100644 --- a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md @@ -71,7 +71,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSAdministrativeUnitMember]() +[Get-AzureADMSAdministrativeUnitMember](Get-AzureADMSAdministrativeUnitMember.md) -[Remove-AzureADMSAdministrativeUnitMember]() +[Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md index 2d7a2c79..e9619701 100644 --- a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md @@ -72,6 +72,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationOwner]() +[Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) -[Remove-AzureADMSApplicationOwner]() +[Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md index 866bddd1..5d63450e 100644 --- a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md @@ -73,5 +73,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Remove-AzureADMSFeatureRolloutPolicyDirectoryObject]() +[Remove-AzureADMSFeatureRolloutPolicyDirectoryObject](Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md index d9288044..b2cf9681 100644 --- a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md @@ -107,7 +107,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSScopedRoleMembership]() +[Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) -[Remove-AzureADMSScopedRoleMembership]() +[Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) diff --git a/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md index 7e7f4f44..cfe12cae 100644 --- a/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md +++ b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md @@ -47,12 +47,30 @@ Adds a member to a group. ### [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) Adds an owner to a group. +### [Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) +Adds an administrative unit member. + +### [Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) +Adds an owner for an application object. + +### [Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues](Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md) +Adds a predefined value for a custom security attribute definition. + +### [Add-AzureADMSFeatureRolloutPolicyDirectoryObject](Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md) +Allows an admin to add a group to the cloud authentication roll-out policy in Azure AD. Users in this group will start authenticating to the cloud per policy. + ### [Add-AzureADMSLifecyclePolicyGroup](Add-AzureADMSLifecyclePolicyGroup.md) Adds a group to a lifecycle policy ### [Add-AzureADMSPrivilegedResource](Add-AzureADMSPrivilegedResource.md) Use this API to add a new azure AD MS privileged resource. +### [Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) +Adds a scoped role membership to an administrative unit. + +### [Add-AzureADMSServicePrincipalDelegatedPermissionClassification](Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Add a classification for a delegated permission. + ### [Add-AzureADScopedRoleMembership](Add-AzureADScopedRoleMembership.md) Adds a scoped role membership to an administrative unit. @@ -105,7 +123,7 @@ Gets the password credential for an application. Gets an application policy. ### [Get-AzureADApplicationProxyApplication](Get-AzureADApplicationProxyApplication.md) -The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. +The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. ### [Get-AzureADApplicationProxyApplicationConnectorGroup](Get-AzureADApplicationProxyApplicationConnectorGroup.md) The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. @@ -114,13 +132,13 @@ The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the co The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. ### [Get-AzureADApplicationProxyConnectorGroup](Get-AzureADApplicationProxyConnectorGroup.md) -The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. +The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. ### [Get-AzureADApplicationProxyConnectorGroupMembers](Get-AzureADApplicationProxyConnectorGroupMembers.md) -The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. +The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. ### [Get-AzureADApplicationProxyConnectorMemberOf](Get-AzureADApplicationProxyConnectorMemberOf.md) -The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. +The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. ### [Get-AzureADApplicationServiceEndpoint](Get-AzureADApplicationServiceEndpoint.md) Retrieve the service endpoint of an application @@ -135,7 +153,7 @@ Get signin summary by last number of days Get directory audit logs ### [Get-AzureADAuditSignInLogs](Get-AzureADAuditSignInLogs.md) -Get audit logs of signins +Get audit logs of sign ins. ### [Get-AzureADContact](Get-AzureADContact.md) Gets a contact from Azure Active Directory. @@ -192,7 +210,7 @@ Gets a directory setting template. Gets a domain. ### [Get-AzureADDomainNameReference](Get-AzureADDomainNameReference.md) -This cmdlet retrieves the objects that are referenced by a given domain name +This cmdlet retrieves the objects that are referenced by a given domain name ### [Get-AzureADDomainServiceConfigurationRecord](Get-AzureADDomainServiceConfigurationRecord.md) Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. @@ -218,11 +236,47 @@ Gets a member of a group. ### [Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) Gets an owner of a group. +### [Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) +Gets an administrative unit. + +### [Get-AzureADMSAdministrativeUnitMember](Get-AzureADMSAdministrativeUnitMember.md) +Gets a member of an administrative unit. + +### [Get-AzureADMSApplication](Get-AzureADMSApplication.md) +Retrieves the list of applications within the organization. + +### [Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) +Retrieves the list of extension properties on an application object. + +### [Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) +Retrieves the list of owners for an application object. + +### [Get-AzureADMSApplicationTemplate](Get-AzureADMSApplicationTemplate.md) +Retrieve a list of applicationTemplate objects + +### [Get-AzureADMSAttributeSet](Get-AzureADMSAttributeSet.md) +Gets a list of attribute sets. + +### [Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) +Gets an authorization policy. + +### [Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) +Gets an Azure Active Directory conditional access policy. + +### [Get-AzureADMSCustomSecurityAttributeDefinition](Get-AzureADMSCustomSecurityAttributeDefinition.md) +Gets a list of custom security attribute definitions. + +### [Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue](Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md) +Gets the predefined value for a custom security attribute definition. + ### [Get-AzureADMSDeletedDirectoryObject](Get-AzureADMSDeletedDirectoryObject.md) This cmdlet is used to retrieve a soft deleted directory object from the directory ### [Get-AzureADMSDeletedGroup](Get-AzureADMSDeletedGroup.md) -This cmdlet is used to retrieve the soft deleted groups in a directory. +This cmdlet is used to retrieve the soft deleted groups in a directory. + +### [Get-AzureADMSFeatureRolloutPolicy](Get-AzureADMSFeatureRolloutPolicy.md) +Gets the policy for cloud authentication roll-out in Azure Active Directory. ### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) Gets information about groups in Azure AD. @@ -230,12 +284,27 @@ Gets information about groups in Azure AD. ### [Get-AzureADMSGroupLifecyclePolicy](Get-AzureADMSGroupLifecyclePolicy.md) Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory +### [Get-AzureADMSGroupPermissionGrant](Get-AzureADMSGroupPermissionGrant.md) +Retrieves a list of permission grants that have been consented for this group. + ### [Get-AzureADMSIdentityProvider](Get-AzureADMSIdentityProvider.md) This cmdlet is used to retrieve the configured identity providers in the directory. ### [Get-AzureADMSLifecyclePolicyGroup](Get-AzureADMSLifecyclePolicyGroup.md) Retrieves the lifecycle policy object to which a group belongs. +### [Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) +Gets an Azure Active Directory named location policy. + +### [Get-AzureADMSPasswordSingleSignOnCredential](Get-AzureADMSPasswordSingleSignOnCredential.md) +Gets the password SSO credentials + +### [Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +Get an Azure Active Directory permission grant condition set by id. + +### [Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) +Gets a permission grant policy. + ### [Get-AzureADMSPrivilegedResource](Get-AzureADMSPrivilegedResource.md) Get azure AD MS privileged resource @@ -257,14 +326,26 @@ Gets information about role assignments in Azure AD. ### [Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) Gets information about role definitions in Azure AD. +### [Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) +Gets a scoped role membership from an administrative unit. + +### [Get-AzureADMSServicePrincipal](Get-AzureADMSServicePrincipal.md) +Gets a service principal. + +### [Get-AzureADMSServicePrincipalDelegatedPermissionClassification](Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Retreive the delegated permission classification objects on a service principal. + ### [Get-AzureADMSTrustFrameworkPolicy](Get-AzureADMSTrustFrameworkPolicy.md) This cmdlet is used to retrieve the created trust framework policies (custom policies) in the directory. +### [Get-AzureADMSUser](Get-AzureADMSUser.md) +Gets a user. + ### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) Gets **OAuth2PermissionGrant** entities. ### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) -Retrieves the object(s) specified by the objectIds parameter +Retrieves the object(s) specified by the objectIds parameter ### [Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) Gets an object setting. @@ -273,7 +354,13 @@ Gets an object setting. Gets a policy. ### [Get-AzureADPolicyAppliedObject](Get-AzureADPolicyAppliedObject.md) +{{Placeholder}} +### [Get-AzureADPrivilegedRole](Get-AzureADPrivilegedRole.md) +{{ Fill in the Synopsis }} + +### [Get-AzureADPrivilegedRoleAssignment](Get-AzureADPrivilegedRoleAssignment.md) +{{ Fill in the Synopsis }} ### [Get-AzureADScopedRoleMembership](Get-AzureADScopedRoleMembership.md) Gets a scoped role membership from an administrative unit. @@ -309,7 +396,7 @@ Get the owner of a service principal. Get credentials for a service principal. ### [Get-AzureADServicePrincipalPolicy](Get-AzureADServicePrincipalPolicy.md) - +{{Placeholder}} ### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) Gets subscribed SKUs to Microsoft services. @@ -381,7 +468,7 @@ Creates a password credential for an application. The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. ### [New-AzureADApplicationProxyConnectorGroup](New-AzureADApplicationProxyConnectorGroup.md) -The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. +The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. ### [New-AzureADDevice](New-AzureADDevice.md) Creates a device. @@ -401,6 +488,39 @@ Creates a group. ### [New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) Assign a group of users to an application role. +### [New-AzureADMSAdministrativeUnit](New-AzureADMSAdministrativeUnit.md) +Creates an administrative unit. + +### [New-AzureADMSAdministrativeUnitMember](New-AzureADMSAdministrativeUnitMember.md) +Create a new object as a member of the administrativeUnit. Currently only group objects are supported. + +### [New-AzureADMSApplication](New-AzureADMSApplication.md) +Creates (registers) a new application object. + +### [New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) +Creates an extension property on an application object. + +### [New-AzureADMSApplicationFromApplicationTemplate](New-AzureADMSApplicationFromApplicationTemplate.md) +Instantiates an application + +### [New-AzureADMSApplicationKey](New-AzureADMSApplicationKey.md) +Adds a new key to an application. + +### [New-AzureADMSApplicationPassword](New-AzureADMSApplicationPassword.md) +Adds a strong password to an application. + +### [New-AzureADMSAttributeSet](New-AzureADMSAttributeSet.md) +Adds a new attribute set. + +### [New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) +Creates a new conditional access policy in Azure Active Directory. + +### [New-AzureADMSCustomSecurityAttributeDefinition](New-AzureADMSCustomSecurityAttributeDefinition.md) +Adds a new custom security attribute definition. + +### [New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) +Allows an admin to create the policy for cloud authentication roll-out in Azure AD. + ### [New-AzureADMSGroup](New-AzureADMSGroup.md) Creates an Azure AD group. @@ -411,7 +531,19 @@ Creates a new groupLifecyclePolicy This cmdlet is used to configure a new identity provider in the directory. ### [New-AzureADMSInvitation](New-AzureADMSInvitation.md) -This cmdlet is used to invite a new external user to your directory +This cmdlet is used to invite a new external user to your directory. + +### [New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) +Creates a new named location policy in Azure Active Directory. + +### [New-AzureADMSPasswordSingleSignOnCredential](New-AzureADMSPasswordSingleSignOnCredential.md) +Creates the password SSO credentials + +### [New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) +Create a new Azure Active Directory permission grant condition set in a given policy. + +### [New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) +Creates a permission grant policy. ### [New-AzureADMSRoleAssignment](New-AzureADMSRoleAssignment.md) Creates an Azure AD role assignment. @@ -428,6 +560,9 @@ Creates a settings object. ### [New-AzureADPolicy](New-AzureADPolicy.md) Creates a policy. +### [New-AzureADPrivilegedRoleAssignment](New-AzureADPrivilegedRoleAssignment.md) +{{ Fill in the Synopsis }} + ### [New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) Assigns a service principal to an application role. @@ -480,10 +615,10 @@ Removes an application policy. Deletes an Application Proxy application. ### [Remove-AzureADApplicationProxyApplicationConnectorGroup](Remove-AzureADApplicationProxyApplicationConnectorGroup.md) -The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. +The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. ### [Remove-AzureADApplicationProxyConnectorGroup](Remove-AzureADApplicationProxyConnectorGroup.md) -The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet deletes an Application Proxy Connector group. +The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet deletes an Application Proxy Connector group. ### [Remove-AzureADContact](Remove-AzureADContact.md) Removes a contact. @@ -527,9 +662,42 @@ Removes a member from a group. ### [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) Removes an owner from a group. +### [Remove-AzureADMSAdministrativeUnit](Remove-AzureADMSAdministrativeUnit.md) +Removes an administrative unit. + +### [Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) +Removes an administrative unit member. + +### [Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) +Deletes an application object. + +### [Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) +Deletes an extension property from an application object. + +### [Remove-AzureADMSApplicationKey](Remove-AzureADMSApplicationKey.md) +Removes a key from an application. + +### [Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) +Removes an owner from an application object. + +### [Remove-AzureADMSApplicationPassword](Remove-AzureADMSApplicationPassword.md) +Remove a password from an application. + +### [Remove-AzureADMSApplicationVerifiedPublisher](Remove-AzureADMSApplicationVerifiedPublisher.md) +Removes the verified publisher from an application. + +### [Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) +Deletes a conditional access policy in Azure Active Directory by Id. + ### [Remove-AzureADMSDeletedDirectoryObject](Remove-AzureADMSDeletedDirectoryObject.md) This cmdlet is used to permanently delete a previously deleted directory object +### [Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) +Allows an admin to remove the policy for cloud authentication roll-out in Azure AD. + +### [Remove-AzureADMSFeatureRolloutPolicyDirectoryObject](Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md) +Allows an admin to remove a group from the cloud authentication rollout policy in Azure AD. Users in this group will revert back to the authenticating using the global policy (in most cases this will be federation). + ### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) Removes an Azure AD group. @@ -542,12 +710,30 @@ This cmdlet is used to delete an identity provider in the directory. ### [Remove-AzureADMSLifecyclePolicyGroup](Remove-AzureADMSLifecyclePolicyGroup.md) Removes a group from a lifecycle policy +### [Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) +Deletes an Azure Active Directory named location policy by PolicyId. + +### [Remove-AzureADMSPasswordSingleSignOnCredential](Remove-AzureADMSPasswordSingleSignOnCredential.md) +Removes the password SSO credentials + +### [Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) +Delete an Azure Active Directory permission grant condition set by id + +### [Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) +Removes a permission grant policy. + ### [Remove-AzureADMSRoleAssignment](Remove-AzureADMSRoleAssignment.md) Removes a role assignment. ### [Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) Removes a role definition. +### [Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) +Removes a scoped role membership. + +### [Remove-AzureADMSServicePrincipalDelegatedPermissionClassification](Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Remove delegated permission classification. + ### [Remove-AzureADMSTrustFrameworkPolicy](Remove-AzureADMSTrustFrameworkPolicy.md) This cmdlet is used to delete a trust framework policy (custom policy) in the directory. @@ -579,7 +765,7 @@ Removes an owner from a service principal. Removes a password credential from a service principal. ### [Remove-AzureADServicePrincipalPolicy](Remove-AzureADServicePrincipalPolicy.md) - +{{Placeholder}} ### [Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) Removes a trusted certificate authority. @@ -606,10 +792,10 @@ Restores a previously deleted application This cmdlet is used to restore a previously deleted object. ### [Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for the current user. +Invalidates the refresh tokens issued to applications for the current user. ### [Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for a user. +Invalidates the refresh tokens issued to applications for a user. ### [Select-AzureADGroupIdsContactIsMemberOf](Select-AzureADGroupIdsContactIsMemberOf.md) Get groups in which a contact is a member. @@ -639,8 +825,7 @@ The Set-AzureADApplicationProxyApplication allows you to modify and set configur The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. ### [Set-AzureADApplicationProxyApplicationCustomDomainCertificate](Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md) -The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). -This will upload the certificate and allow the application to use Custom Domains. +The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). This will upload the certificate and allow the application to use Custom Domains. ### [Set-AzureADApplicationProxyApplicationSingleSignOn](Set-AzureADApplicationProxyApplicationSingleSignOn.md) The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. @@ -649,7 +834,7 @@ The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. ### [Set-AzureADApplicationProxyConnectorGroup](Set-AzureADApplicationProxyConnectorGroup.md) -The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. +The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. ### [Set-AzureADDevice](Set-AzureADDevice.md) Updates a device. @@ -663,6 +848,36 @@ Updates a domain. ### [Set-AzureADGroup](Set-AzureADGroup.md) Updates a specific group in Azure Active Directory +### [Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) +Updates an administrative unit. + +### [Set-AzureADMSApplication](Set-AzureADMSApplication.md) +Updates the properties of an application object. + +### [Set-AzureADMSApplicationLogo](Set-AzureADMSApplicationLogo.md) +Sets the logo for an application object. + +### [Set-AzureADMSApplicationVerifiedPublisher](Set-AzureADMSApplicationVerifiedPublisher.md) +Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. + +### [Set-AzureADMSAttributeSet](Set-AzureADMSAttributeSet.md) +Updates an existing attribute set. + +### [Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) +Updates an authorization policy. + +### [Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) +Updates a conditional access policy in Azure Active Directory by Id. + +### [Set-AzureADMSCustomSecurityAttributeDefinition](Set-AzureADMSCustomSecurityAttributeDefinition.md) +Updates an existing custom security attribute definition. + +### [Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue](Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md) +Updates an existing custom security attribute definition predefined value. + +### [Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) +Allows an admin to modify the policy for cloud authentication roll-out in Azure AD. + ### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) {{Fill in the Synopsis}} @@ -672,6 +887,18 @@ Updates a specific group Lifecycle Policy in Azure Active Directory ### [Set-AzureADMSIdentityProvider](Set-AzureADMSIdentityProvider.md) This cmdlet is used to update the properties of an existing identity provider configured in the directory. +### [Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) +Updates a named location policy in Azure Active Directory by PolicyId. + +### [Set-AzureADMSPasswordSingleSignOnCredential](Set-AzureADMSPasswordSingleSignOnCredential.md) +Sets the password SSO credentials + +### [Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) +Update an existing Azure Active Directory permission grant condition set. + +### [Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) +Updates a permission grant policy. + ### [Set-AzureADMSPrivilegedRoleAssignmentRequest](Set-AzureADMSPrivilegedRoleAssignmentRequest.md) Update a role assignment request @@ -681,9 +908,15 @@ Update role setting ### [Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) Update a role definition. +### [Set-AzureADMSServicePrincipal](Set-AzureADMSServicePrincipal.md) +Updates a service principal. + ### [Set-AzureADMSTrustFrameworkPolicy](Set-AzureADMSTrustFrameworkPolicy.md) This cmdlet is used to update a trust framework policy (custom policy) in the directory. +### [Set-AzureADMSUser](Set-AzureADMSUser.md) +Updates a user. + ### [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) Updates object settings. @@ -719,29 +952,3 @@ Set the thumbnail photo for a user ### [Update-AzureADSignedInUserPassword](Update-AzureADSignedInUserPassword.md) Updates the password for the signed-in user. - -### [Add-AzureADMSFeatureRolloutPolicyDirectoryObject](Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md) -Allows an admin to add a group to the cloud authentication roll-out policy in Azure AD. Users in this group will start authenticating to the cloud per policy. - -### [Get-AzureADMSFeatureRolloutPolicy][Get-AzureADMSFeatureRolloutPolicy.md] -Gets the policy for cloud authentication roll-out in Azure Active Directory. - -### [New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) -Allows an admin to create the policy for cloud authentication roll-out in Azure AD. - -### [Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) -Allows an admin to remove the policy for cloud authentication roll-out in Azure AD. - -### [Remove-AzureADMSFeatureRolloutPolicyDirectoryObject](Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md) -Allows an admin to remove a group from the cloud authentication rollout policy in Azure AD. Users in this group will revert back to the authenticating using the global policy (in most cases this will be federation). - -### [Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) -Allows an admin to modify the policy for cloud authentication roll-out in Azure AD. - -### [Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) -Gets an authorization policy. - -### [Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) -Sets an authorization policy. - - diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md index 10778c80..2ebec66c 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md @@ -111,9 +111,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSAdministrativeUnit]() +[New-AzureADMSAdministrativeUnit](New-AzureADMSAdministrativeUnit.md) -[Remove-AzureADMSAdministrativeUnit]() +[Remove-AzureADMSAdministrativeUnit](Remove-AzureADMSAdministrativeUnit.md) -[Set-AzureADMSAdministrativeUnit]() +[Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md index 720a899f..f1bc19c9 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md @@ -123,7 +123,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSAdministrativeUnitMember]() +[Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) -[Remove-AzureADMSAdministrativeUnitMember]() +[Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md index a71917e6..54aff122 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md @@ -517,8 +517,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) -[Remove-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) -[Set-AzureADMSApplication]() +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md index 17e93d82..2c4ffa3c 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md @@ -62,6 +62,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationExtensionProperty]() +[New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) -[Remove-AzureADMSApplicationExtensionProperty]() +[Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md index fa868844..091d4836 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md @@ -106,6 +106,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSApplicationOwner]() +[Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) -[Remove-AzureADMSApplicationOwner]() +[Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md index f49170ad..5b73c0a7 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md @@ -60,5 +60,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Set-AzureADMSAuthorizationPolicy]() +[Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md index fa6fc3e1..cc870c18 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md @@ -81,8 +81,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSConditionalAccessPolicy]() +[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) -[Set-AzureADMSConditionalAccessPolicy]() +[Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) -[Remove-AzureADMSConditionalAccessPolicy]() +[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md index a66541f1..03cb5eb4 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md @@ -137,9 +137,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSFeatureRolloutPolicy]() +[New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) -[Set-AzureADMSFeatureRolloutPolicy]() +[Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) -[Remove-AzureADMSFeatureRolloutPolicy]() +[Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md index 07e62ac5..98187737 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md @@ -236,11 +236,11 @@ We recommend that you do not use this cmdlet in a production environment. ## RELATED LINKS -[New-AzureADMSGroup]() +[New-AzureADMSGroup](New-AzureADMSGroup.md) -[Remove-AzureADMSGroup]() +[Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -[Set-AzureADMSGroup]() +[Set-AzureADMSGroup](Set-AzureADMSGroup.md) [#AzureAD: Certificate based authentication for iOS and Android now in preview!](https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md index 0f1d6f14..9b7e0218 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md @@ -92,8 +92,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSNamedLocationPolicy]() +[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) -[Set-AzureADMSNamedLocationPolicy]() +[Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) -[Remove-AzureADMSNamedLocationPolicy]() +[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md index bf518357..563ad30c 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md @@ -105,8 +105,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantConditionSet]() +[New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) -[Set-AzureADMSPermissionGrantConditionSet]() +[Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) -[Remove-AzureADMSPermissionGrantConditionSet]() +[Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md index 13100365..f96a420d 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md @@ -60,9 +60,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantPolicy]() +[New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) -[Set-AzureADMSPermissionGrantPolicy]() +[Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) -[Remove-AzureADMSPermissionGrantPolicy]() +[Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md index 60f1290b..9d73d557 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md @@ -152,6 +152,6 @@ System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, Pub ## RELATED LINKS -[New-AzureADMSRoleAssignment]() +[New-AzureADMSRoleAssignment](New-AzureADMSRoleAssignment.md) -[Remove-AzureADMSRoleAssignment]() +[Remove-AzureADMSRoleAssignment](Remove-AzureADMSRoleAssignment.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md index cd496f6e..53177e0c 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md @@ -219,8 +219,8 @@ System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, Pub ## RELATED LINKS -[New-AzureADMSRoleDefinition]() +[New-AzureADMSRoleDefinition](New-AzureADMSRoleDefinition.md) -[Set-AzureADMSRoleDefinition]() +[Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) -[Remove-AzureADMSRoleDefinition]() +[Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md index 6d4fad6c..0a895b22 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md @@ -74,7 +74,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSScopedRoleMembership]() +[Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) -[Remove-AzureADMSScopedRoleMembership]() +[Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md index 29a313ea..328583d7 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md @@ -535,14 +535,14 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[Remove-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) -[Set-AzureADMSApplication]() +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[Remove-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) -[Set-AzureADMSApplication]() +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md index 3aea4fc4..865f7e6f 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md @@ -110,6 +110,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationExtensionProperty]() +[Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) -[Remove-AzureADMSApplicationExtensionProperty]() +[Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md index 2fa876be..1e23f72a 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md @@ -110,4 +110,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationKey]() +[Remove-AzureADMSApplicationKey](Remove-AzureADMSApplicationKey.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md index ccdc2459..84b745f3 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md @@ -83,4 +83,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationPassword]() +[Remove-AzureADMSApplicationPassword](Remove-AzureADMSApplicationPassword.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md index 473b8c84..bd11a217 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md @@ -196,9 +196,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSConditionalAccessPolicy]() +[Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) -[Set-AzureADMSConditionalAccessPolicy]() +[Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) -[Remove-AzureADMSConditionalAccessPolicy]() +[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md index 34565986..261d851f 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md @@ -145,9 +145,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSFeatureRolloutPolicy]() +[Get-AzureADMSFeatureRolloutPolicy](Get-AzureADMSFeatureRolloutPolicy.md) -[Set-AzureADMSFeatureRolloutPolicy]() +[Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) -[Remove-AzureADMSFeatureRolloutPolicy]() +[Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md index 9834607a..231a7f14 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md @@ -297,11 +297,11 @@ We recommend that you do not use this cmdlet in a production environment. ## RELATED LINKS -[Get-AzureADMSGroup]() +[Get-AzureADMSGroup](Get-AzureADMSGroup.md) -[Remove-AzureADMSGroup]() +[Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -[Set-AzureADMSGroup]() +[Set-AzureADMSGroup](Set-AzureADMSGroup.md) [Using attributes to create advanced rules](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md index dd5d39e4..395fa91a 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md @@ -178,9 +178,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSNamedLocationPolicy]() +[Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) -[Set-AzureADMSNamedLocationPolicy]() +[Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) -[Remove-AzureADMSNamedLocationPolicy]() +[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md index ef06b1dd..cbceb067 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md @@ -248,8 +248,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Set-AzureADMSPermissionGrantConditionSet]() +[Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) -[Get-AzureADMSPermissionGrantConditionSet]() +[Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) -[Remove-AzureADMSPermissionGrantConditionSet]() +[Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md index 5a428ff1..7b88a9b3 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md @@ -85,9 +85,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSPermissionGrantPolicy]() +[Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) -[Set-AzureADMSPermissionGrantPolicy]() +[Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) -[Remove-AzureADMSPermissionGrantPolicy]() +[Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md index 7d314d7c..b76a78fe 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md @@ -91,6 +91,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSRoleAssignment]() +[Get-AzureADMSRoleAssignment](Get-AzureADMSRoleAssignment.md) -[Remove-AzureADMSRoleAssignment]() +[Remove-AzureADMSRoleAssignment](Remove-AzureADMSRoleAssignment.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md index bc1db16d..74986419 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md @@ -179,8 +179,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSRoleDefinition]() +[Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) -[Set-AzureADMSRoleDefinition]() +[Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) -[Remove-AzureADMSRoleDefinition]() +[Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md index 8268b682..4d9b89da 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md @@ -602,9 +602,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[Remove-AzureADUser]() +[Remove-AzureADUser](Remove-AzureADUser.md) -[Set-AzureADUser]() +[Set-AzureADUser](Set-AzureADUser.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md index e453e48e..c55ce395 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md @@ -110,7 +110,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADApplicationPolicy]() +[Add-AzureADApplicationPolicy](Add-AzureADApplicationPolicy.md) -[Get-AzureADApplicationPolicy]() +[Get-AzureADApplicationPolicy](Get-AzureADApplicationPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md index c3597c10..cb912818 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md @@ -94,7 +94,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSAdministrativeUnit]() +[Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) -[Set-AzureADMSAdministrativeUnit]() +[Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md index 26d112d0..8d563aa0 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md @@ -111,7 +111,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSAdministrativeUnitMember]() +[Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) -[Remove-AzureADMSAdministrativeUnitMember]() +[Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md index 34321e19..f8e18fa0 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md @@ -57,8 +57,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[New-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) -[Set-AzureADMSApplication]() +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md index 5c70a785..3e56b9b5 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md @@ -73,6 +73,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationExtensionProperty]() +[Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) -[New-AzureADMSApplicationExtensionProperty]() +[New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md index ccaadf0f..3e7fa538 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md @@ -87,4 +87,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationKey]() +[New-AzureADMSApplicationKey](New-AzureADMSApplicationKey.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md index 7e627373..605e4d38 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md @@ -72,6 +72,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSApplicationOwner]() +[Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) -[Get-AzureADMSApplicationOwner]() +[Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md index e362b3f3..c541433a 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md @@ -72,4 +72,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationPassword]() +[New-AzureADMSApplicationPassword](New-AzureADMSApplicationPassword.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md index 6451a5dc..979292a9 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md @@ -56,5 +56,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Set-AzureADMSApplicationVerifiedPublisher]() +[Set-AzureADMSApplicationVerifiedPublisher](Set-AzureADMSApplicationVerifiedPublisher.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md index 9e4f18c1..ac26f91e 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md @@ -56,8 +56,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSConditionalAccessPolicy]() +[Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) -[New-AzureADMSConditionalAccessPolicy]() +[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) -[Set-AzureADMSConditionalAccessPolicy]() +[Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md index 48282111..1eeedd03 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md @@ -56,9 +56,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSFeatureRolloutPolicy]() +[New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) -[Get-AzureADMSFeatureRolloutPolicy]() +[Get-AzureADMSFeatureRolloutPolicy](Get-AzureADMSFeatureRolloutPolicy.md) -[Set-AzureADMSFeatureRolloutPolicy]() +[Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md index c8ade242..2f70e83a 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md @@ -73,4 +73,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Add-AzureADMSFeatureRolloutPolicyDirectoryObject]() +[Add-AzureADMSFeatureRolloutPolicyDirectoryObject](Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md index fc2f2650..327538db 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md @@ -56,8 +56,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSNamedLocationPolicy]() +[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) -[Set-AzureADMSNamedLocationPolicy]() +[Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) -[Get-AzureADMSNamedLocationPolicy]() +[Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md index 0ca9b955..03b09c0c 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md @@ -88,8 +88,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantConditionSet]() +[New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) -[Get-AzureADMSPermissionGrantConditionSet]() +[Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) -[Set-AzureADMSPermissionGrantConditionSet]() +[Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md index ad001ea2..e750b6fc 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md @@ -54,9 +54,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantPolicy]() +[New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) -[Get-AzureADMSPermissionGrantPolicy]() +[Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) -[Set-AzureADMSPermissionGrantPolicy]() +[Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md index a68ef524..3ae2842f 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md @@ -60,6 +60,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSRoleAssignment]() +[Get-AzureADMSRoleAssignment](Get-AzureADMSRoleAssignment.md) -[New-AzureADMSRoleAssignment]() +[New-AzureADMSRoleAssignment](New-AzureADMSRoleAssignment.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md index f5b162e5..ee2e5866 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md @@ -60,8 +60,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSRoleDefinition]() +[Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) -[New-AzureADMSRoleDefinition]() +[New-AzureADMSRoleDefinition](New-AzureADMSRoleDefinition.md) -[Set-AzureADMSRoleDefinition]() \ No newline at end of file +[Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md index d4c2209e..28bc0a02 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md @@ -71,7 +71,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSScopedRoleMembership]() +[Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) -[Get-AzureADMSScopedRoleMembership]() +[Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md index 06a93672..11d2d20a 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md @@ -108,7 +108,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADServicePrincipalPolicy]() +[Add-AzureADServicePrincipalPolicy](Add-AzureADServicePrincipalPolicy.md) -[Get-AzureADServicePrincipalPolicy]() +[Get-AzureADServicePrincipalPolicy](Get-AzureADServicePrincipalPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md index c2ed2569..ae7f5597 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md @@ -596,8 +596,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplication]() +[Get-AzureADApplication](Get-AzureADApplication.md) -[New-AzureADApplication]() +[New-AzureADApplication](New-AzureADApplication.md) -[Remove-AzureADApplication]() +[Remove-AzureADApplication](Remove-AzureADApplication.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md index 9ccae4bb..cee3e23c 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md @@ -441,8 +441,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[New-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) -[Remove-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md index 74db1b78..042a8b3b 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md @@ -75,5 +75,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationVerifiedPublisher]() +[Remove-AzureADMSApplicationVerifiedPublisher](Remove-AzureADMSApplicationVerifiedPublisher.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md index 0de52e89..cb708ef3 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md @@ -148,5 +148,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSAuthorizationPolicy]() +[Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md index ea02cbb7..ef2be73a 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md @@ -155,8 +155,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSConditionalAccessPolicy]() +[Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) -[New-AzureADMSConditionalAccessPolicy]() +[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) -[Remove-AzureADMSConditionalAccessPolicy]() +[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md index d3e35847..45e38abb 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md @@ -151,9 +151,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSFeatureRolloutPolicy]() +[New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) -[Get-AzureADMSFeatureRolloutPolicy]() +[Get-AzureADMSFeatureRolloutPolicy](Get-AzureADMSFeatureRolloutPolicy.md) -[Remove-AzureADMSFeatureRolloutPolicy]() +[Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md index 2399fa5a..be82da03 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md @@ -172,8 +172,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSNamedLocationPolicy]() +[Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) -[New-AzureADMSNamedLocationPolicy]() +[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) -[Remove-AzureADMSNamedLocationPolicy]() +[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md index f07eb2af..dc40ee08 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md @@ -253,8 +253,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantConditionSet]() +[New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) -[Get-AzureADMSPermissionGrantConditionSet]() +[Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) -[Remove-AzureADMSPermissionGrantConditionSet]() +[Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md index 4cd726ac..4782f2c6 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md @@ -85,9 +85,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantPolicy]() +[New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) -[Get-AzureADMSPermissionGrantPolicy]() +[Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) -[Remove-AzureADMSPermissionGrantPolicy]() +[Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md index 9eef6b5e..a448a95c 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md @@ -168,8 +168,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSRoleDefinition]() +[Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) -[New-AzureADMSRoleDefinition]() +[New-AzureADMSRoleDefinition](New-AzureADMSRoleDefinition.md) -[Remove-AzureADMSRoleDefinition]() +[Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md index d9efdc41..05e4aa8b 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md @@ -585,9 +585,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[New-AzureADUser]() +[New-AzureADUser](New-AzureADUser.md) -[Remove-AzureADUser]() +[Remove-AzureADUser](Remove-AzureADUser.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md index 8f087a67..389ecae4 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md @@ -72,6 +72,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationOwner]() +[Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) -[Remove-AzureADMSApplicationOwner]() +[Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md index dae6ae7a..8585f58f 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md @@ -108,6 +108,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSScopedRoleMembership]() +[Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) -[Remove-AzureADMSScopedRoleMembership]() +[Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) diff --git a/azureadps-2.0/AzureAD/AzureAD.md b/azureadps-2.0/AzureAD/AzureAD.md index e5d73d8a..fc21159d 100644 --- a/azureadps-2.0/AzureAD/AzureAD.md +++ b/azureadps-2.0/AzureAD/AzureAD.md @@ -26,7 +26,7 @@ The Azure Active Directory PowerShell for Graph module can be downloaded and ins - Windows Server 2012 R2 - Windows Server 2008 R2 SP1 -PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). +PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2). @@ -34,41 +34,53 @@ These are the cmdlets in the Azure Active Directory PowerShell for Graph module. ## AzureAD Cmdlets -### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) -Adds an administrative unit member. +### [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) +Adds an owner to an application. -### [Add-AzureADScopedRoleMembership](Add-AzureADScopedRoleMembership.md) -Adds a scoped role membership to an administrative unit. +### [Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) +Adds a registered owner for a device. -### [Get-AzureADAdministrativeUnit](Get-AzureADAdministrativeUnit.md) -Gets an administrative unit. +### [Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) +Adds a registered user for a device. -### [Get-AzureADAdministrativeUnitMember](Get-AzureADAdministrativeUnitMember.md) -Gets a member of an administrative unit. +### [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) +Adds a member to a directory role. -### [Get-AzureADScopedRoleMembership](Get-AzureADScopedRoleMembership.md) -Gets a scoped role membership from an administrative unit. +### [Add-AzureADGroupMember](Add-AzureADGroupMember.md) +Adds a member to a group. -### [New-AzureADAdministrativeUnit](New-AzureADAdministrativeUnit.md) -Creates an administrative unit. +### [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) +Adds an owner to a group. -### [Remove-AzureADAdministrativeUnit](Remove-AzureADAdministrativeUnit.md) -Removes an administrative unit. +### [Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) +Adds an administrative unit member. -### [Remove-AzureADAdministrativeUnitMember](Remove-AzureADAdministrativeUnitMember.md) -Removes an administrative unit member. +### [Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) +Adds an owner for an application object. -### [Remove-AzureADScopedRoleMembership](Remove-AzureADScopedRoleMembership.md) -Removes a scoped role membership. +### [Add-AzureADMSLifecyclePolicyGroup](Add-AzureADMSLifecyclePolicyGroup.md) +Adds a group to a lifecycle policy -### [Set-AzureADAdministrativeUnit](Set-AzureADAdministrativeUnit.md) -Updates an administrative unit. +### [Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) +Adds a scoped role membership to an administrative unit. -### [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) -Adds an owner to an application. +### [Add-AzureADMSServicePrincipalDelegatedPermissionClassification](Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Add a classification for a delegated permission. + +### [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) +Adds an owner to a service principal. + +### [Confirm-AzureADDomain](Confirm-AzureADDomain.md) +Validate the ownership of a domain. + +### [Connect-AzureAD](Connect-AzureAD.md) +Connects with an authenticated account to use Active Directory cmdlet requests. -### [Add-AzureADApplicationPolicy](Add-AzureADApplicationPolicy.md) -Adds an application policy. +### [Disconnect-AzureAD](Disconnect-AzureAD.md) +Disconnects the current session from an Azure Active Directory tenant. + +### [Enable-AzureADDirectoryRole](Enable-AzureADDirectoryRole.md) +Activates an existing directory role in Azure Active Directory. ### [Get-AzureADApplication](Get-AzureADApplication.md) Gets an application. @@ -88,56 +100,53 @@ Gets the owner of an application. ### [Get-AzureADApplicationPasswordCredential](Get-AzureADApplicationPasswordCredential.md) Gets the password credential for an application. -### [Get-AzureADApplicationPolicy](Get-AzureADApplicationPolicy.md) -Gets an application policy. - -### [Get-AzureADApplicationServiceEndpoint](Get-AzureADApplicationServiceEndpoint.md) -Retrieve the service endpoint of an application +### [Get-AzureADApplicationProxyApplication](Get-AzureADApplicationProxyApplication.md) +The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -### [Get-AzureADDeletedApplication](Get-AzureADDeletedApplication.md) -Retrieve the deleted applications in the directory +### [Get-AzureADApplicationProxyApplicationConnectorGroup](Get-AzureADApplicationProxyApplicationConnectorGroup.md) +The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. -### [New-AzureADApplication](New-AzureADApplication.md) -Creates an application. +### [Get-AzureADApplicationProxyConnector](Get-AzureADApplicationProxyConnector.md) +The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. -### [New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) -Creates an application extension property. +### [Get-AzureADApplicationProxyConnectorGroup](Get-AzureADApplicationProxyConnectorGroup.md) +The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. -### [New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) -Creates a key credential for an application. +### [Get-AzureADApplicationProxyConnectorGroupMember](Get-AzureADApplicationProxyConnectorGroupMember.md) +{{ Fill in the Synopsis }} -### [New-AzureADApplicationPasswordCredential](New-AzureADApplicationPasswordCredential.md) -Creates a password credential for an application. +### [Get-AzureADApplicationProxyConnectorGroupMembers](Get-AzureADApplicationProxyConnectorGroupMembers.md) +The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -### [Remove-AzureADApplication](Remove-AzureADApplication.md) -Delete an application by objectId. +### [Get-AzureADApplicationProxyConnectorMemberOf](Get-AzureADApplicationProxyConnectorMemberOf.md) +The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. -### [Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) -Removes an application extension property. +### [Get-AzureADApplicationServiceEndpoint](Get-AzureADApplicationServiceEndpoint.md) +Retrieve the service endpoint of an application -### [Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) -Removes a key credential from an application. +### [Get-AzureADContact](Get-AzureADContact.md) +Gets a contact from Azure Active Directory. -### [Remove-AzureADApplicationOwner](Remove-AzureADApplicationOwner.md) -Removes an owner from an application. +### [Get-AzureADContactDirectReport](Get-AzureADContactDirectReport.md) +Get the direct reports for a contact. -### [Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) -Removes a password credential from an application. +### [Get-AzureADContactManager](Get-AzureADContactManager.md) +Gets the manager of a contact. -### [Restore-AzureADDeletedApplication](Restore-AzureADDeletedApplication.md) -Restores a previously deleted application +### [Get-AzureADContactMembership](Get-AzureADContactMembership.md) +Get a contact membership. -### [Set-AzureADApplication](Set-AzureADApplication.md) -Updates an application. +### [Get-AzureADContactThumbnailPhoto](Get-AzureADContactThumbnailPhoto.md) +Retrieves the thumbnail photo of a contact -### [Set-AzureADApplicationLogo](Set-AzureADApplicationLogo.md) -Sets the logo for an Application +### [Get-AzureADContract](Get-AzureADContract.md) +Gets a contract. -### [Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) -Adds a registered owner for a device. +### [Get-AzureADCurrentSessionInfo](Get-AzureADCurrentSessionInfo.md) +This cmdlet will return the current session state -### [Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) -Adds a registered user for a device. +### [Get-AzureADDeletedApplication](Get-AzureADDeletedApplication.md) +Retrieves the list of previously deleted applications ### [Get-AzureADDevice](Get-AzureADDevice.md) Gets a device from Active Directory. @@ -151,27 +160,6 @@ Gets the registered owner of a device. ### [Get-AzureADDeviceRegisteredUser](Get-AzureADDeviceRegisteredUser.md) Gets a registered user. -### [New-AzureADDevice](New-AzureADDevice.md) -Creates a device. - -### [Remove-AzureADDevice](Remove-AzureADDevice.md) -Deletes a device. - -### [Remove-AzureADDeviceRegisteredOwner](Remove-AzureADDeviceRegisteredOwner.md) -Removes the registered owner of a device. - -### [Remove-AzureADDeviceRegisteredUser](Remove-AzureADDeviceRegisteredUser.md) -Removes a registered user from a device. - -### [Set-AzureADDevice](Set-AzureADDevice.md) -Updates a device. - -### [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) -Adds a member to a directory role. - -### [Enable-AzureADDirectoryRole](Enable-AzureADDirectoryRole.md) -Activates an existing directory role in Azure Active Directory. - ### [Get-AzureADDirectoryRole](Get-AzureADDirectoryRole.md) Gets a directory role. @@ -181,17 +169,23 @@ Gets members of a directory role. ### [Get-AzureADDirectoryRoleTemplate](Get-AzureADDirectoryRoleTemplate.md) Gets directory role templates. -### [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) -Removes a member of a directory role. +### [Get-AzureADDomain](Get-AzureADDomain.md) +Gets a domain. -### [Add-AzureADGroupMember](Add-AzureADGroupMember.md) -Adds a member to a group. +### [Get-AzureADDomainNameReference](Get-AzureADDomainNameReference.md) +This cmdlet retrieves the objects that are referenced by a given domain name -### [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) -Adds an owner to a group. +### [Get-AzureADDomainServiceConfigurationRecord](Get-AzureADDomainServiceConfigurationRecord.md) +Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. + +### [Get-AzureADDomainVerificationDnsRecord](Get-AzureADDomainVerificationDnsRecord.md) +Retrieve the domain verification DNS record for a domain + +### [Get-AzureADExtensionProperty](Get-AzureADExtensionProperty.md) +Gets extension properties registered with Azure AD. ### [Get-AzureADGroup](Get-AzureADGroup.md) -Gets a group. +Gets a group (via Microsoft Graph). ### [Get-AzureADGroupAppRoleAssignment](Get-AzureADGroupAppRoleAssignment.md) Gets a group application role assignment. @@ -202,56 +196,74 @@ Gets a member of a group. ### [Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) Gets an owner of a group. -### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) -Gets information about groups in Azure AD. +### [Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) +Gets an administrative unit. -### [New-AzureADGroup](New-AzureADGroup.md) -Creates a group. +### [Get-AzureADMSAdministrativeUnitMember](Get-AzureADMSAdministrativeUnitMember.md) +Gets a member of an administrative unit. -### [New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) -Assign a group of users to an application role. +### [Get-AzureADMSApplication](Get-AzureADMSApplication.md) +Retrieves the list of applications within the organization. -### [New-AzureADMSGroup](New-AzureADMSGroup.md) -Creates an Azure AD group. +### [Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) +Retrieves the list of extension properties on an application object. -### [Remove-AzureADGroup](Remove-AzureADGroup.md) -Removes a group. +### [Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) +Retrieves the list of owners for an application object. -### [Remove-AzureADGroupAppRoleAssignment](Remove-AzureADGroupAppRoleAssignment.md) -Delete a group application role assignment. +### [Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) +Gets an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. -### [Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) -Removes a member from a group. +### [Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) +Gets an Azure Active Directory conditional access policy. -### [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) -Removes an owner from a group. +### [Get-AzureADMSDeletedDirectoryObject](Get-AzureADMSDeletedDirectoryObject.md) +This cmdlet is used to retrieve a soft deleted directory object from the directory -### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -Removes an Azure AD group. +### [Get-AzureADMSDeletedGroup](Get-AzureADMSDeletedGroup.md) +This cmdlet is used to retrieve the soft deleted groups in a directory. -### [Select-AzureADGroupIdsContactIsMemberOf](Select-AzureADGroupIdsContactIsMemberOf.md) -Get groups in which a contact is a member. +### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) +Gets information about groups in the Microsoft Entra ID (via MS Graph). -### [Select-AzureADGroupIdsGroupIsMemberOf](Select-AzureADGroupIdsGroupIsMemberOf.md) -Gets group IDs that a group is a member of. +### [Get-AzureADMSGroupLifecyclePolicy](Get-AzureADMSGroupLifecyclePolicy.md) +Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory. If you specify no parameters, this cmdlet gets all groupLifecyclePolicies. -### [Select-AzureADGroupIdsServicePrincipalIsMemberOf](Select-AzureADGroupIdsServicePrincipalIsMemberOf.md) -Selects the groups in which a service principal is a member. +### [Get-AzureADMSIdentityProvider](Get-AzureADMSIdentityProvider.md) +This cmdlet is used to retrieve the configured identity providers in the directory. -### [Select-AzureADGroupIdsUserIsMemberOf](Select-AzureADGroupIdsUserIsMemberOf.md) -Selects the groups that a user is a member of. +### [Get-AzureADMSLifecyclePolicyGroup](Get-AzureADMSLifecyclePolicyGroup.md) +Retrieves the lifecycle policy object to which a group belongs. -### [Set-AzureADGroup](Set-AzureADGroup.md) -Updates a specific group in Azure Active Directory +### [Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) +Gets an Azure Active Directory named location policy. -### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) -Changes attribute values on an Azure AD group. +### [Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +Get an Azure Active Directory permission grant condition set by id. -### [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) -Adds an owner to a service principal. +### [Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) +Gets a permission grant policy. + +### [Get-AzureADMSRoleAssignment](Get-AzureADMSRoleAssignment.md) +Gets information about role assignments in Azure AD. + +### [Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) +Gets information about role definitions in Azure AD. + +### [Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) +Gets a scoped role membership from an administrative unit. + +### [Get-AzureADMSServicePrincipalDelegatedPermissionClassification](Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Retreive the delegated permission classification objects on a service principal. + +### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) +Gets OAuth2PermissionGrant entities. + +### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) +Retrieves the object(s) specified by the objectIds parameter -### [Add-AzureADServicePrincipalPolicy](Add-AzureADServicePrincipalPolicy.md) -Adds a service principal policy. +### [Get-AzureADServiceAppRoleAssignedTo](Get-AzureADServiceAppRoleAssignedTo.md) +Gets app role assignments for this app or service, granted to users, groups and other service principals. ### [Get-AzureADServiceAppRoleAssignment](Get-AzureADServiceAppRoleAssignment.md) Gets a service principal application role assignment. @@ -269,7 +281,7 @@ Get key credentials for a service principal. Get a service principal membership. ### [Get-AzureADServicePrincipalOAuth2PermissionGrant](Get-AzureADServicePrincipalOAuth2PermissionGrant.md) -Gets an oAuth2PermissionGrant for a service principal. +Gets an oAuth2PermissionGrant object. ### [Get-AzureADServicePrincipalOwnedObject](Get-AzureADServicePrincipalOwnedObject.md) Gets an object owned by a service principal. @@ -280,353 +292,434 @@ Get the owner of a service principal. ### [Get-AzureADServicePrincipalPasswordCredential](Get-AzureADServicePrincipalPasswordCredential.md) Get credentials for a service principal. -### [Get-AzureADServicePrincipalPolicy](Get-AzureADServicePrincipalPolicy.md) -Get the service principal policy +### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) +Gets subscribed SKUs to Microsoft services. -### [New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) -Assigns a service principal to an application role. +### [Get-AzureADTenantDetail](Get-AzureADTenantDetail.md) +Gets the details of a tenant. -### [New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) -Creates a service principal. +### [Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) +Gets the trusted certificate authority. -### [New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) -Create a new key credential for a service principal +### [Get-AzureADUser](Get-AzureADUser.md) +Gets a user. -### [New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) -Creates a password credential for a service principal. +### [Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) +Get a user application role assignment. -### [Remove-AzureADServiceAppRoleAssignment](Remove-AzureADServiceAppRoleAssignment.md) -Removes a service principal application role assignment. +### [Get-AzureADUserCreatedObject](Get-AzureADUserCreatedObject.md) +Get objects created by the user. -### [Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) -Removes a service principal. +### [Get-AzureADUserDirectReport](Get-AzureADUserDirectReport.md) +Get the user's direct reports. -### [Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) -Removes a key credential from a service principal. +### [Get-AzureADUserExtension](Get-AzureADUserExtension.md) +Gets a user extension. -### [Remove-AzureADServicePrincipalOwner](Remove-AzureADServicePrincipalOwner.md) -Removes an owner from a service principal. +### [Get-AzureADUserLicenseDetail](Get-AzureADUserLicenseDetail.md) +Retrieves license details for a user -### [Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) -Removes a password credential from a service principal. +### [Get-AzureADUserManager](Get-AzureADUserManager.md) +Gets the manager of a user. -### [Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) -Updates a service principal. +### [Get-AzureADUserMembership](Get-AzureADUserMembership.md) +Get user memberships. -### [Confirm-AzureADDomain](Confirm-AzureADDomain.md) -Validate the ownership of a domain. +### [Get-AzureADUserOAuth2PermissionGrant](Get-AzureADUserOAuth2PermissionGrant.md) +Gets an oAuth2PermissionGrant object. -### [Get-AzureADDomain](Get-AzureADDomain.md) -Gets a domain. +### [Get-AzureADUserOwnedDevice](Get-AzureADUserOwnedDevice.md) +Get registered devices owned by a user. -### [Get-AzureADDomainNameReference](Get-AzureADDomainNameReference.md) -This cmdlet retrieves the objects that are referenced by a given domain name +### [Get-AzureADUserOwnedObject](Get-AzureADUserOwnedObject.md) +Get objects owned by a user. -### [Get-AzureADDomainServiceConfigurationRecord](Get-AzureADDomainServiceConfigurationRecord.md) -Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. +### [Get-AzureADUserRegisteredDevice](Get-AzureADUserRegisteredDevice.md) +Get devices registered by a user. -### [Get-AzureADDomainVerificationDnsRecord](Get-AzureADDomainVerificationDnsRecord.md) -Retrieve the domain verification DNS record for a domain +### [Get-AzureADUserThumbnailPhoto](Get-AzureADUserThumbnailPhoto.md) +Retrieve the thumbnail photo of a user -### [New-AzureADDomain](New-AzureADDomain.md) -Creates a domain. +### [Get-CrossCloudVerificationCode](Get-CrossCloudVerificationCode.md) +Gets the verification code used to validate the ownership of the domain in another connected cloud. Important: Only applies to a verified domain. -### [Remove-AzureADDomain](Remove-AzureADDomain.md) -Removes a domain. +### [New-AzureADApplication](New-AzureADApplication.md) +Creates an application. -### [Set-AzureADDomain](Set-AzureADDomain.md) -Updates a domain. +### [New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) +Creates an application extension property. -### [Connect-AzureAD](Connect-AzureAD.md) -Connects with an authenticated account to use Active Directory cmdlet requests. +### [New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) +Creates a key credential for an application. -### [Disconnect-AzureAD](Disconnect-AzureAD.md) -Disconnects the current session from an Azure Active Directory tenant. +### [New-AzureADApplicationPasswordCredential](New-AzureADApplicationPasswordCredential.md) +Creates a password credential for an application. -### [Get-AzureADContact](Get-AzureADContact.md) -Gets a contact from Azure Active Directory. +### [New-AzureADApplicationProxyApplication](New-AzureADApplicationProxyApplication.md) +The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. -### [Get-AzureADContactDirectReport](Get-AzureADContactDirectReport.md) -Get the direct reports for a contact. - -### [Get-AzureADContactManager](Get-AzureADContactManager.md) -Gets the manager of a contact. - -### [Get-AzureADContactMembership](Get-AzureADContactMembership.md) -Get a contact membership. - -### [Get-AzureADContactThumbnailPhoto](Get-AzureADContactThumbnailPhoto.md) -Retrieves the thumbnail photo of a contact - -### [Remove-AzureADContact](Remove-AzureADContact.md) -Removes a contact. +### [New-AzureADApplicationProxyConnectorGroup](New-AzureADApplicationProxyConnectorGroup.md) +The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. -### [Remove-AzureADContactManager](Remove-AzureADContactManager.md) -Removes a contact's manager. +### [New-AzureADDevice](New-AzureADDevice.md) +Creates a device. -### [Get-AzureADContract](Get-AzureADContract.md) -Gets a contract. +### [New-AzureADDomain](New-AzureADDomain.md) +Creates a domain. -### [Get-AzureADDirectorySetting](Get-AzureADDirectorySetting.md) -Gets a directory setting. +### [New-AzureADGroup](New-AzureADGroup.md) +Creates a group. -### [Get-AzureADDirectorySettingTemplate](Get-AzureADDirectorySettingTemplate.md) -Gets a directory setting template. +### [New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) +Assign a group of users to an application role. -### [New-AzureADDirectorySetting](New-AzureADDirectorySetting.md) -Creates a directory settings object. +### [New-AzureADMSAdministrativeUnit](New-AzureADMSAdministrativeUnit.md) +Creates an administrative unit. -### [Remove-AzureADDirectorySetting](Remove-AzureADDirectorySetting.md) -Deletes a directory setting in Azure Active Directory. +### [New-AzureADMSApplication](New-AzureADMSApplication.md) +Creates (registers) a new application object. -### [Set-AzureADDirectorySetting](Set-AzureADDirectorySetting.md) -Updates a directory setting in Azure Active Directory. +### [New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) +Creates an extension property on an application object. -### [Get-AzureADExtensionProperty](Get-AzureADExtensionProperty.md) -Gets extension properties registered with Azure AD. +### [New-AzureADMSApplicationKey](New-AzureADMSApplicationKey.md) +Adds a new key to an application. -### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) -Gets OAuth2PermissionGrant entities. +### [New-AzureADMSApplicationPassword](New-AzureADMSApplicationPassword.md) +Adds a strong password to an application. -### [Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) -Removes an oAuth2PermissionGrant. +### [New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) +Creates a new conditional access policy in Azure Active Directory. -### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) -Retrieves the object(s) specified by the objectIds parameter - -### [Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) -Gets an object setting. +### [New-AzureADMSGroup](New-AzureADMSGroup.md) +Creates an Azure AD group. -### [New-AzureADObjectSetting](New-AzureADObjectSetting.md) -Creates a settings object. +### [New-AzureADMSGroupLifecyclePolicy](New-AzureADMSGroupLifecyclePolicy.md) +Creates a new groupLifecyclePolicy -### [Remove-AzureADObjectSetting](Remove-AzureADObjectSetting.md) -Deletes settings in Azure Active Directory. +### [New-AzureADMSIdentityProvider](New-AzureADMSIdentityProvider.md) +This cmdlet is used to configure a new identity provider in the directory. -### [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) -Updates object settings. +### [New-AzureADMSInvitation](New-AzureADMSInvitation.md) +This cmdlet is used to invite a new external user to your directory. -### [Get-AzureADPolicy](Get-AzureADPolicy.md) -Gets a policy. +### [New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) +Creates a new named location policy in Azure Active Directory. -### [Get-AzureADPolicyAppliedObject](Get-AzureADPolicyAppliedObject.md) -Get the objects to which a policy is applied +### [New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) +Create a new Azure Active Directory permission grant condition set in a given policy. -### [New-AzureADPolicy](New-AzureADPolicy.md) -Creates a policy. +### [New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) +Creates a permission grant policy. -### [Remove-AzureADPolicy](Remove-AzureADPolicy.md) -Removes a policy. +### [New-AzureADMSRoleAssignment](New-AzureADMSRoleAssignment.md) +Creates an Azure AD role assignment. -### [Set-AzureADPolicy](Set-AzureADPolicy.md) -Updates a policy. +### [New-AzureADMSRoleDefinition](New-AzureADMSRoleDefinition.md) +Creates an Azure AD role definition. -### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) -Gets subscribed SKUs to Microsoft services. +### [New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) +Assigns an app role to a user, a group, or another service principal. -### [Get-AzureADTenantDetail](Get-AzureADTenantDetail.md) -Gets the details of a tenant. +### [New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) +Creates a service principal. -### [Set-AzureADTenantDetail](Set-AzureADTenantDetail.md) -Set contact details for a tenant +### [New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) +Create a new key credential for a service principal -### [Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) -Gets the trusted certificate authority. +### [New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) +Creates a password credential for a service principal. ### [New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) Creates a trusted certificate authority. -### [Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) -Removes a trusted certificate authority. +### [New-AzureADUser](New-AzureADUser.md) +Creates an Azure AD user. -### [Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) -Updates a trusted certificate authority. +### [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) +Assigns a user to an application role. -### [Get-AzureADUser](Get-AzureADUser.md) -Gets a user. +### [Remove-AzureADApplication](Remove-AzureADApplication.md) +Delete an application by objectId. -### [Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) -Get a user application role assignment. +### [Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) +Removes an application extension property. -### [Get-AzureADUserCreatedObject](Get-AzureADUserCreatedObject.md) -Get objects created by the user. +### [Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) +Removes a key credential from an application. -### [Get-AzureADUserDirectReport](Get-AzureADUserDirectReport.md) -Get the user's direct reports. +### [Remove-AzureADApplicationOwner](Remove-AzureADApplicationOwner.md) +Removes an owner from an application. -### [Get-AzureADUserExtension](Get-AzureADUserExtension.md) -Gets a user extension. +### [Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) +Removes a password credential from an application. -### [Get-AzureADUserLicenseDetail](Get-AzureADUserLicenseDetail.md) -Retrieves license details for a user +### [Remove-AzureADApplicationProxyApplication](Remove-AzureADApplicationProxyApplication.md) +Deletes an Application Proxy application. -### [Get-AzureADUserManager](Get-AzureADUserManager.md) -Gets the manager of a user. +### [Remove-AzureADApplicationProxyApplicationConnectorGroup](Remove-AzureADApplicationProxyApplicationConnectorGroup.md) +The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. -### [Get-AzureADUserMembership](Get-AzureADUserMembership.md) -Get user memberships. +### [Remove-AzureADApplicationProxyConnectorGroup](Remove-AzureADApplicationProxyConnectorGroup.md) +The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector group. -### [Get-AzureADUserOAuth2PermissionGrant](Get-AzureADUserOAuth2PermissionGrant.md) -Gets an oAuth2PermissionGrant object for a user +### [Remove-AzureADContact](Remove-AzureADContact.md) +Removes a contact. -### [Get-AzureADUserOwnedDevice](Get-AzureADUserOwnedDevice.md) -Get registered devices owned by a user. +### [Remove-AzureADContactManager](Remove-AzureADContactManager.md) +Removes a contact's manager. -### [Get-AzureADUserOwnedObject](Get-AzureADUserOwnedObject.md) -Get objects owned by a user. +### [Remove-AzureADDeletedApplication](Remove-AzureADDeletedApplication.md) +{{ Fill in the Synopsis }} -### [Get-AzureADUserRegisteredDevice](Get-AzureADUserRegisteredDevice.md) -Get devices registered by a user. +### [Remove-AzureADDevice](Remove-AzureADDevice.md) +Deletes a device. -### [Get-AzureADUserThumbnailPhoto](Get-AzureADUserThumbnailPhoto.md) -Retrieve the thumbnail photo of a user +### [Remove-AzureADDeviceRegisteredOwner](Remove-AzureADDeviceRegisteredOwner.md) +Removes the registered owner of a device. -### [New-AzureADUser](New-AzureADUser.md) -Creates an AD user. +### [Remove-AzureADDeviceRegisteredUser](Remove-AzureADDeviceRegisteredUser.md) +Removes a registered user from a device. -### [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) -Assigns a user to an application role. +### [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) +Removes a member of a directory role. -### [Remove-AzureADUser](Remove-AzureADUser.md) -Removes a user. +### [Remove-AzureADDomain](Remove-AzureADDomain.md) +Removes a domain. -### [Remove-AzureADUserAppRoleAssignment](Remove-AzureADUserAppRoleAssignment.md) -Removes a user application role assignment. +### [Remove-AzureADGroup](Remove-AzureADGroup.md) +Removes a group. -### [Remove-AzureADUserExtension](Remove-AzureADUserExtension.md) -Removes a user extension. +### [Remove-AzureADGroupAppRoleAssignment](Remove-AzureADGroupAppRoleAssignment.md) +Delete a group application role assignment. -### [Remove-AzureADUserManager](Remove-AzureADUserManager.md) -Removes a user's manager. +### [Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) +Removes a member from a group. -### [Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for the current user. +### [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) +Removes an owner from a group. -### [Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for a user. +### [Remove-AzureADMSAdministrativeUnit](Remove-AzureADMSAdministrativeUnit.md) +Removes an administrative unit. -### [Set-AzureADUser](Set-AzureADUser.md) -Updates a user. +### [Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) +Removes an administrative unit member. -### [Set-AzureADUserExtension](Set-AzureADUserExtension.md) -Sets a user extension. +### [Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) +Deletes an application object. -### [Set-AzureADUserLicense](Set-AzureADUserLicense.md) -Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. +### [Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) +Deletes an extension property from an application object. -### [Set-AzureADUserManager](Set-AzureADUserManager.md) -Updates a user's manager. +### [Remove-AzureADMSApplicationKey](Remove-AzureADMSApplicationKey.md) +Removes a key from an application. -### [Set-AzureADUserPassword](Set-AzureADUserPassword.md) -Sets the password of a user. +### [Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) +Removes an owner from an application object. -### [Set-AzureADUserThumbnailPhoto](Set-AzureADUserThumbnailPhoto.md) -Set the thumbnail photo for a user +### [Remove-AzureADMSApplicationPassword](Remove-AzureADMSApplicationPassword.md) +Remove a password from an application. -### [Update-AzureADSignedInUserPassword](Update-AzureADSignedInUserPassword.md) -Updates the password for the signed-in user. +### [Remove-AzureADMSApplicationVerifiedPublisher](Remove-AzureADMSApplicationVerifiedPublisher.md) +Removes the verified publisher from an application. -### [New-AzureADMSInvitation](New-AzureADMSInvitation.md) -This cmdlet is used to invite a new external user to your directory +### [Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) +Deletes a conditional access policy in Azure Active Directory by Id. +### [Remove-AzureADMSDeletedDirectoryObject](Remove-AzureADMSDeletedDirectoryObject.md) +This cmdlet is used to permanently delete a previously deleted directory object -### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) -This cmdlet returns information about one or more groups +### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) +Removes an Azure AD group. +### [Remove-AzureADMSGroupLifecyclePolicy](Remove-AzureADMSGroupLifecyclePolicy.md) +Deletes a groupLifecyclePolicies object -### [New-AzureADMSGroup](New-AzureADMSGroup.md) -This cmdlet is used to create a new group +### [Remove-AzureADMSIdentityProvider](Remove-AzureADMSIdentityProvider.md) +This cmdlet is used to delete an identity provider in the directory. +### [Remove-AzureADMSLifecyclePolicyGroup](Remove-AzureADMSLifecyclePolicyGroup.md) +Removes a group from a lifecycle policy -### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -This cmdlet is used to remove an existing group +### [Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) +Deletes an Azure Active Directory named location policy by PolicyId. +### [Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) +Delete an Azure Active Directory permission grant condition set by id -### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) -This cmdlet is used to update group information +### [Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) +Removes a permission grant policy. +### [Remove-AzureADMSRoleAssignment](Remove-AzureADMSRoleAssignment.md) +Removes an Azure AD role assignment. -### [Get-AzureADMSGroupLifecyclePolicy](Get-AzureADMSGroupLifecyclePolicy.md) -This cmdlet is used to retrieve the lifecycle policy of a group +### [Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) +Removes an Azure AD role definition. +### [Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) +Removes a scoped role membership. -### [New-AzureADMSGroupLifecyclePolicy](New-AzureADMSGroupLifecyclePolicy.md) -This cmdlet can be used to create a new lifecycle policy for a group +### [Remove-AzureADMSServicePrincipalDelegatedPermissionClassification](Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Remove delegated permission classification. +### [Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) +Removes an oAuth2PermissionGrant. -### [Remove-AzureADMSGroupLifecyclePolicy](Remove-AzureADMSGroupLifecyclePolicy.md) -This cmdlet can be used to remove a lifecycle policy for a group +### [Remove-AzureADServiceAppRoleAssignment](Remove-AzureADServiceAppRoleAssignment.md) +Removes a service principal application role assignment. +### [Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) +Removes a service principal. -### [Add-AzureADMSLifecyclePolicyGroup](Add-AzureADMSLifecyclePolicyGroup.md) -This cmdlet is used to add a new lifecycle policy to a group +### [Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) +Removes a key credential from a service principal. +### [Remove-AzureADServicePrincipalOwner](Remove-AzureADServicePrincipalOwner.md) +Removes an owner from a service principal. -### [Remove-AzureADMSLifecyclePolicyGroup](Remove-AzureADMSLifecyclePolicyGroup.md) -This cmdlet can be used to remove a lifecycle policy from a group +### [Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) +Removes a password credential from a service principal. +### [Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) +Removes a trusted certificate authority. -### [Reset-AzureADMSLifeCycleGroup](Reset-AzureADMSLifeCycleGroup.md) -This cmdlet is used to reset the lifecycle of a group +### [Remove-AzureADUser](Remove-AzureADUser.md) +Removes a user. +### [Remove-AzureADUserAppRoleAssignment](Remove-AzureADUserAppRoleAssignment.md) +Removes a user application role assignment. -### [Get-AzureADMSLifecyclePolicyGroup](Get-AzureADMSLifecyclePolicyGroup.md) -This cmdlet is used to retrieve the lifecycle policy for a group. +### [Remove-AzureADUserExtension](Remove-AzureADUserExtension.md) +Removes a user extension. +### [Remove-AzureADUserManager](Remove-AzureADUserManager.md) +Removes a user's manager. -### [Get-AzureADApplicationProxyApplication](Get-AzureADApplicationProxyApplication.md) -Retrieve one or more Application Proxy applications +### [Reset-AzureADMSLifeCycleGroup](Reset-AzureADMSLifeCycleGroup.md) +Renews a group by updating the RenewedDateTime property on a group to the current DateTime. -### [Get-AzureADApplicationProxyApplicationConnectorGroup](Get-AzureADApplicationProxyApplicationConnectorGroup.md) -Retrieve the Application Proxy connector group for an Application Proxy application +### [Restore-AzureADDeletedApplication](Restore-AzureADDeletedApplication.md) +Restores a previously deleted application -### [Get-AzureADApplicationProxyConnector](Get-AzureADApplicationProxyConnector.md) -Retrieve an Application Proxy connector +### [Restore-AzureADMSDeletedDirectoryObject](Restore-AzureADMSDeletedDirectoryObject.md) +This cmdlet is used to restore a previously deleted object. -### [Get-AzureADApplicationProxyConnectorGroup](Get-AzureADApplicationProxyConnectorGroup.md) -Retrieve an Application Proxy connector group +### [Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) +Invalidates the refresh tokens issued to applications for the current user. -### [Get-AzureADApplicationProxyConnectorGroupMember](sGet-AzureADApplicationProxyConnectorGroupMembers.md) -Retrieve the members of an Application Proxy connector group +### [Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) +Invalidates the refresh tokens issued to applications for a user. -### [Get-AzureADApplicationProxyConnectorMemberOf](Get-AzureADApplicationProxyConnectorMemberOf.md) -Retrieve the Application Proxy connector group an Application Proxy application is a member of +### [Select-AzureADGroupIdsContactIsMemberOf](Select-AzureADGroupIdsContactIsMemberOf.md) +Get groups in which a contact is a member. -### [New-AzureADApplicationProxyApplication](New-AzureADApplicationProxyApplication.md) -Create a new Application Proxy Application +### [Select-AzureADGroupIdsGroupIsMemberOf](Select-AzureADGroupIdsGroupIsMemberOf.md) +Gets group IDs that a group is a member of. -### [New-AzureADApplicationProxyConnectorGroup](New-AzureADApplicationProxyConnectorGroup.md) -Create a new Application Proxy Connector group +### [Select-AzureADGroupIdsServicePrincipalIsMemberOf](Select-AzureADGroupIdsServicePrincipalIsMemberOf.md) +Selects the groups in which a service principal is a member. -### [Remove-AzureADApplicationProxyApplication](Remove-AzureADApplicationProxyApplication.md) -Remove an Application Proxy Application +### [Select-AzureADGroupIdsUserIsMemberOf](Select-AzureADGroupIdsUserIsMemberOf.md) +Selects the groups that a user is a member of. -### [Remove-AzureADApplicationProxyApplicationConnectorGroup](Remove-AzureADApplicationProxyApplicationConnectorGroup.md) -Remove the Application Proxy Connector group from an Application Proxy Application +### [Set-AzureADApplication](Set-AzureADApplication.md) +Updates an application. -### [Remove-AzureADApplicationProxyConnectorGroup](Remove-AzureADApplicationProxyConnectorGroup.md) -Remove an Application Proxy Connector group +### [Set-AzureADApplicationLogo](Set-AzureADApplicationLogo.md) +Sets the logo for an Application ### [Set-AzureADApplicationProxyApplication](Set-AzureADApplicationProxyApplication.md) -Set the properties of an Application Proxy Application +The Set-AzureADApplicationProxyApplication allows you to modify and set configurations for an application in Azure Active Directory configured to use ApplicationProxy. ### [Set-AzureADApplicationProxyApplicationConnectorGroup](Set-AzureADApplicationProxyApplicationConnectorGroup.md) -Set the properties of an Application Proxy Application Connector group +The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. ### [Set-AzureADApplicationProxyApplicationCustomDomainCertificate](Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md) -Set the custom domain certificate for an Application Proxy Application +The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). This will upload the certificate and allow the application to use Custom Domains. ### [Set-AzureADApplicationProxyApplicationSingleSignOn](Set-AzureADApplicationProxyApplicationSingleSignOn.md) -Set the single sign-on properties for an Application Proxy Application +The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. ### [Set-AzureADApplicationProxyConnector](Set-AzureADApplicationProxyConnector.md) -Set the properties for an Application Proxy Connector +The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. ### [Set-AzureADApplicationProxyConnectorGroup](Set-AzureADApplicationProxyConnectorGroup.md) -Set the properties for an Application Proxy Connector group +The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. + +### [Set-AzureADDevice](Set-AzureADDevice.md) +Updates a device. + +### [Set-AzureADDomain](Set-AzureADDomain.md) +Updates a domain. + +### [Set-AzureADGroup](Set-AzureADGroup.md) +Updates a specific group in Azure Active Directory + +### [Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) +Updates an administrative unit. + +### [Set-AzureADMSApplication](Set-AzureADMSApplication.md) +Updates the properties of an application object. + +### [Set-AzureADMSApplicationLogo](Set-AzureADMSApplicationLogo.md) +Sets the logo for an application object. + +### [Set-AzureADMSApplicationVerifiedPublisher](Set-AzureADMSApplicationVerifiedPublisher.md) +Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. + +### [Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) +Updates an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. +### [Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) +Updates a conditional access policy in Azure Active Directory by Id. +### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) +Sets the properties for an existing Azure AD group. + +### [Set-AzureADMSGroupLifecyclePolicy](Set-AzureADMSGroupLifecyclePolicy.md) +Updates a specific group Lifecycle Policy in Azure Active Directory + +### [Set-AzureADMSIdentityProvider](Set-AzureADMSIdentityProvider.md) +This cmdlet is used to update the properties of an existing identity provider configured in the directory. +### [Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) +Updates a named location policy in Azure Active Directory by PolicyId. +### [Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) +Update an existing Azure Active Directory permission grant condition set. +### [Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) +Updates a permission grant policy. +### [Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) +Update an existing Azure AD role definition. + +### [Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) +Updates a service principal. + +### [Set-AzureADTenantDetail](Set-AzureADTenantDetail.md) +Set contact details for a tenant + +### [Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) +Updates a trusted certificate authority. + +### [Set-AzureADUser](Set-AzureADUser.md) +Updates a user. + +### [Set-AzureADUserExtension](Set-AzureADUserExtension.md) +Sets a user extension. + +### [Set-AzureADUserLicense](Set-AzureADUserLicense.md) +Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. + +### [Set-AzureADUserManager](Set-AzureADUserManager.md) +Updates a user's manager. + +### [Set-AzureADUserPassword](Set-AzureADUserPassword.md) +Sets the password of a user. + +### [Set-AzureADUserThumbnailPhoto](Set-AzureADUserThumbnailPhoto.md) +Set the thumbnail photo for a user + +### [Update-AzureADSignedInUserPassword](Update-AzureADSignedInUserPassword.md) +Updates the password for the signed-in user. diff --git a/azureadps-2.0/AzureAD/Connect-AzureAD.md b/azureadps-2.0/AzureAD/Connect-AzureAD.md index 80263c89..7585a44a 100644 --- a/azureadps-2.0/AzureAD/Connect-AzureAD.md +++ b/azureadps-2.0/AzureAD/Connect-AzureAD.md @@ -383,4 +383,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Disconnect-AzureAD]() +[Disconnect-AzureAD](Disconnect-AzureAD.md) diff --git a/azureadps-2.0/AzureAD/Disconnect-AzureAD.md b/azureadps-2.0/AzureAD/Disconnect-AzureAD.md index 37374485..4dbef5a2 100644 --- a/azureadps-2.0/AzureAD/Disconnect-AzureAD.md +++ b/azureadps-2.0/AzureAD/Disconnect-AzureAD.md @@ -112,5 +112,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Connect-AzureAD]() +[Connect-AzureAD](Connect-AzureAD.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.md b/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.md index b2843184..4d2cee9c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.md @@ -74,7 +74,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSScopedRoleMembership]() +[Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) -[Remove-AzureADMSScopedRoleMembership]() +[Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.md b/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.md index 07ba801f..fcda81bd 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.md +++ b/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.md @@ -87,5 +87,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADOAuth2PermissionGrant]() +[Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.md index 433d276b..7a22dc2e 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.md @@ -92,5 +92,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.md index ee08991a..a0ff6c15 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.md @@ -99,9 +99,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[New-AzureADServicePrincipalKeyCredential]() +[New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) -[Remove-AzureADServicePrincipalKeyCredential]() +[Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.md index dd95540b..c01e1f7a 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.md @@ -91,5 +91,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.md index 8ce6269d..3c765798 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.md @@ -91,5 +91,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md index 70511a1a..94af35b9 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md @@ -99,9 +99,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[New-AzureADServicePrincipalPasswordCredential]() +[New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) -[Remove-AzureADServicePrincipalPasswordCredential]() +[Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.md b/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.md index 19494a7d..200b2f2b 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.md @@ -124,11 +124,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADTrustedCertificateAuthority]() +[New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) -[Remove-AzureADTrustedCertificateAuthority]() +[Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) -[Set-AzureADTrustedCertificateAuthority]() +[Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) [Online help and examples for working with certificate authority](https://azure.microsoft.com/en-us/documentation/articles/active-directory-certificate-based-authentication-ios/) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserExtension.md b/azureadps-2.0/AzureAD/Get-AzureADUserExtension.md index 8d0592de..1698d0ab 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserExtension.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserExtension.md @@ -73,9 +73,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[Remove-AzureADUserExtension]() +[Remove-AzureADUserExtension](Remove-AzureADUserExtension.md) -[Set-AzureADUserExtension]() +[Set-AzureADUserExtension](Set-AzureADUserExtension.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md b/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md index 82c47b59..b79e8205 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md @@ -91,5 +91,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md index b938334d..732d9e4b 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md @@ -215,10 +215,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplication]() +[Get-AzureADApplication](Get-AzureADApplication.md) -[Get-AzureADApplicationKeyCredential]() +[Get-AzureADApplicationKeyCredential](Get-AzureADApplicationKeyCredential.md) -[Remove-AzureADApplicationKeyCredential]() +[Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) [This cmdlet uses the ADAL library in Azure Active Directory. To learn more about ADAL, please follow this link:](http://www.cloudidentity.com/blog/2013/09/12/active-directory-authentication-library-adal-v1-for-net-general-availability/) diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md index 24053b70..040c7d9a 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md @@ -170,6 +170,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplicationPasswordCredential]() +[Get-AzureADApplicationPasswordCredential](Get-AzureADApplicationPasswordCredential.md) -[Remove-AzureADApplicationPasswordCredential]() +[Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md index 870a7c4c..e40974ec 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md @@ -110,6 +110,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationExtensionProperty]() +[Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) -[Remove-AzureADMSApplicationExtensionProperty]() +[Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md index c76413ed..602f5749 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md @@ -110,4 +110,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationKey]() +[Remove-AzureADMSApplicationKey](Remove-AzureADMSApplicationKey.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md index 68593ef9..c7991520 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md @@ -83,4 +83,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationPassword]() +[Remove-AzureADMSApplicationPassword](Remove-AzureADMSApplicationPassword.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.md index 8c669422..e051cd2c 100644 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.md @@ -186,7 +186,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipalKeyCredential]() +[Get-AzureADServicePrincipalKeyCredential](Get-AzureADServicePrincipalKeyCredential.md) -[Remove-AzureADServicePrincipalKeyCredential]() +[Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.md index e081e633..eb1550d9 100644 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.md @@ -158,7 +158,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipalPasswordCredential]() +[Get-AzureADServicePrincipalPasswordCredential](Get-AzureADServicePrincipalPasswordCredential.md) -[Remove-AzureADServicePrincipalPasswordCredential]() +[Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.md b/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.md index 4d82948b..eb27397c 100644 --- a/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.md @@ -100,9 +100,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADTrustedCertificateAuthority]() +[Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) -[Remove-AzureADTrustedCertificateAuthority]() +[Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) -[Set-AzureADTrustedCertificateAuthority]() +[Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.md index 7b1e0976..7715a161 100644 --- a/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.md @@ -180,5 +180,5 @@ See the [migration guide for New-AzureADUserAppRoleAssignment](./migrate/New-Azu [Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) -[Remove-AzureADUserAppRoleAssignment]() +[Remove-AzureADUserAppRoleAssignment](Remove-AzureADUserAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md index f00d3051..8dda7b4c 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md @@ -111,6 +111,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplicationKeyCredential]() +[Get-AzureADApplicationKeyCredential](Get-AzureADApplicationKeyCredential.md) -[New-AzureADApplicationKeyCredential]() +[New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md index 0946fb0c..70a9e8dc 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md @@ -111,6 +111,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADApplicationOwner]() +[Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) -[Get-AzureADApplicationOwner]() +[Get-AzureADApplicationOwner](Get-AzureADApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.md index 1be85dea..e93ae1ec 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.md @@ -118,9 +118,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplication]() +[Get-AzureADApplication](Get-AzureADApplication.md) -[Get-AzureADApplicationPasswordCredential]() +[Get-AzureADApplicationPasswordCredential](Get-AzureADApplicationPasswordCredential.md) -[Remove-AzureADApplicationPasswordCredential]() +[Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContact.md b/azureadps-2.0/AzureAD/Remove-AzureADContact.md index afb82e76..8d12eb8d 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADContact.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADContact.md @@ -98,5 +98,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADContact]() +[Get-AzureADContact](Get-AzureADContact.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContactManager.md b/azureadps-2.0/AzureAD/Remove-AzureADContactManager.md index edfb3ff3..ac617fd4 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADContactManager.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADContactManager.md @@ -98,4 +98,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADContactManager]() +[Get-AzureADContactManager](Get-AzureADContactManager.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADGroup.md index 94630750..2acc84e8 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroup.md @@ -97,8 +97,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADGroup]() +[Get-AzureADGroup](Get-AzureADGroup.md) -[New-AzureADGroup]() +[New-AzureADGroup](New-AzureADGroup.md) -[Set-AzureADGroup]() +[Set-AzureADGroup](Set-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md index 68564402..811b4581 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md @@ -57,8 +57,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[New-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) -[Set-AzureADMSApplication]() +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md index 83aabb69..d1741237 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md @@ -73,6 +73,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationExtensionProperty]() +[Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) -[New-AzureADMSApplicationExtensionProperty]() +[New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md index b8e6b927..85c7e405 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md @@ -87,4 +87,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationKey]() +[New-AzureADMSApplicationKey](New-AzureADMSApplicationKey.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md index 6ca5e90c..9616576f 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md @@ -72,6 +72,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSApplicationOwner]() +[Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) -[Get-AzureADMSApplicationOwner]() +[Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md index dec1f898..1302f0fc 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md @@ -72,4 +72,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationPassword]() +[New-AzureADMSApplicationPassword](New-AzureADMSApplicationPassword.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md index c816c350..28981b25 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md @@ -56,5 +56,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Set-AzureADMSApplicationVerifiedPublisher]() +[Set-AzureADMSApplicationVerifiedPublisher](Set-AzureADMSApplicationVerifiedPublisher.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.md index 0e170a6a..661a94ee 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.md @@ -61,11 +61,11 @@ We recommend that you do not use this cmdlet in a production environment. ## RELATED LINKS -[Get-AzureADMSGroup]() +[Get-AzureADMSGroup](Get-AzureADMSGroup.md) -[New-AzureADMSGroup]() +[New-AzureADMSGroup](New-AzureADMSGroup.md) -[Set-AzureADMSGroup]() +[Set-AzureADMSGroup](Set-AzureADMSGroup.md) [Using attributes to create advanced rules](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.md b/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.md index 573374a2..d12e48aa 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.md @@ -71,7 +71,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSScopedRoleMembership]() +[Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) -[Get-AzureADMSScopedRoleMembership]() +[Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.md b/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.md index 7c78c2a6..ba4e84d7 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.md @@ -103,7 +103,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADOAuth2PermissionGrant]() +[Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md index 84695a94..a2244c3f 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md @@ -114,7 +114,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipalKeyCredential]() +[Get-AzureADServicePrincipalKeyCredential](Get-AzureADServicePrincipalKeyCredential.md) -[New-AzureADServicePrincipalKeyCredential]() +[New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md index 7bb2fefd..345baf12 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md @@ -110,7 +110,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipalPasswordCredential]() +[Get-AzureADServicePrincipalPasswordCredential](Get-AzureADServicePrincipalPasswordCredential.md) -[New-AzureADServicePrincipalPasswordCredential]() +[New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.md b/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.md index 18231bd9..5bf57e32 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.md @@ -96,9 +96,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADTrustedCertificateAuthority]() +[Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) -[New-AzureADTrustedCertificateAuthority]() +[New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) -[Set-AzureADTrustedCertificateAuthority]() +[Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.md b/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.md index 21cc0f16..595b9e36 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.md @@ -93,7 +93,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUserExtension]() +[Get-AzureADUserExtension](Get-AzureADUserExtension.md) -[Set-AzureADUserExtension]() +[Set-AzureADUserExtension](Set-AzureADUserExtension.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserManager.md b/azureadps-2.0/AzureAD/Remove-AzureADUserManager.md index 11875a33..c0ee6615 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserManager.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADUserManager.md @@ -98,7 +98,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUserManager]() +[Get-AzureADUserManager](Get-AzureADUserManager.md) -[Set-AzureADUserManager]() +[Set-AzureADUserManager](Set-AzureADUserManager.md) diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md index ce7f32de..664e5e55 100644 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md +++ b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md @@ -124,5 +124,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADGroup]() +[Get-AzureADGroup](Get-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADGroup.md b/azureadps-2.0/AzureAD/Set-AzureADGroup.md index 7cec59af..6d90575d 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/Set-AzureADGroup.md @@ -171,8 +171,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADGroup]() +[Get-AzureADGroup](Get-AzureADGroup.md) -[New-AzureADGroup]() +[New-AzureADGroup](New-AzureADGroup.md) -[Remove-AzureADGroup]() +[Remove-AzureADGroup](Remove-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md index f7c1c5a9..9b55d5c1 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md @@ -402,8 +402,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[New-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) -[Remove-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md index de9cc724..4175d7b4 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md @@ -75,5 +75,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationVerifiedPublisher]() +[Remove-AzureADMSApplicationVerifiedPublisher](Remove-AzureADMSApplicationVerifiedPublisher.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.md b/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.md index 67863499..bb4be1ff 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.md @@ -97,9 +97,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADTrustedCertificateAuthority]() +[Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) -[New-AzureADTrustedCertificateAuthority]() +[New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) -[Remove-AzureADTrustedCertificateAuthority]() +[Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserExtension.md b/azureadps-2.0/AzureAD/Set-AzureADUserExtension.md index d833170c..e359fe31 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserExtension.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserExtension.md @@ -114,11 +114,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[Get-AzureADUserExtension]() +[Get-AzureADUserExtension](Get-AzureADUserExtension.md) -[Get-AzureAdExtensionProperty]() +[Get-AzureAdExtensionProperty](Get-AzureAdExtensionProperty.md) -[Remove-AzureADUserExtension]() +[Remove-AzureADUserExtension](Remove-AzureADUserExtension.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserManager.md b/azureadps-2.0/AzureAD/Set-AzureADUserManager.md index d82f8df7..15dfd619 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserManager.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserManager.md @@ -110,6 +110,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUserManager]() +[Get-AzureADUserManager](Get-AzureADUserManager.md) -[Remove-AzureADUserManager]() +[Remove-AzureADUserManager](Remove-AzureADUserManager.md) From acb3890a8b1a6f539695cf3f1002f81ebe2fc332 Mon Sep 17 00:00:00 2001 From: Sean Wheeler Date: Fri, 11 Jul 2025 12:41:56 -0500 Subject: [PATCH 80/82] Remove azureadps-1.0 from docfx --- docfx.json | 266 +++++++++++++++++++++++------------------------------ 1 file changed, 115 insertions(+), 151 deletions(-) diff --git a/docfx.json b/docfx.json index 697be569..2090164f 100644 --- a/docfx.json +++ b/docfx.json @@ -1,153 +1,117 @@ { - "build": { - "content": [ - { - "files": [ - "toc.yml" + "build": { + "content": [ + { + "files": [ + "toc.yml" + ], + "src": "azureadps-2.0", + "version": "azureadps-2.0", + "dest": "module/active-directory" + }, + { + "files": [ + "**/*.yml", + "AzureAD/migrate/*.md" + ], + "src": "azureadps-2.0", + "version": "azureadps-2.0", + "exclude": [ + "docs-conceptual/**" + ], + "dest": "module" + }, + { + "files": [ + "**/*.yml", + "**/*.md" + ], + "src": "docs-conceptual/azureadps-2.0", + "version": "azureadps-2.0", + "dest": "azure/active-directory" + }, + { + "files": [ + "toc.yml" + ], + "src": "azureadps-2.0-preview", + "version": "azureadps-2.0-preview", + "dest": "module/active-directory" + }, + { + "files": [ + "**/*.yml", + "AzureAD/migrate/*.md" + ], + "src": "azureadps-2.0-preview", + "version": "azureadps-2.0-preview", + "exclude": [ + "docs-conceptual/**" + ], + "dest": "module" + }, + { + "files": [ + "**/*.yml", + "**/*.md" + ], + "src": "docs-conceptual/azureadps-2.0-preview", + "version": "azureadps-2.0-preview", + "dest": "azure/active-directory" + } ], - "src": "azureadps-1.0", - "version": "azureadps-1.0", - "dest": "module/active-directory" - }, - { - "files": [ - "**/*.yml" - ], - "src": "azureadps-1.0", - "version": "azureadps-1.0", - "exclude": [ - "docs-conceptual/**" - ], - "dest": "module" - }, - { - "files": [ - "**/*.yml", - "**/*.md" - ], - "src": "docs-conceptual/azureadps-1.0", - "version": "azureadps-1.0", - "dest": "azure/active-directory" - }, - { - "files": [ - "toc.yml" - ], - "src": "azureadps-2.0", - "version": "azureadps-2.0", - "dest": "module/active-directory" - }, - { - "files": [ - "**/*.yml", - "AzureAD/migrate/*.md" - ], - "src": "azureadps-2.0", - "version": "azureadps-2.0", - "exclude": [ - "docs-conceptual/**" - ], - "dest": "module" - }, - { - "files": [ - "**/*.yml", - "**/*.md" - ], - "src": "docs-conceptual/azureadps-2.0", - "version": "azureadps-2.0", - "dest": "azure/active-directory" - }, - { - "files": [ - "toc.yml" - ], - "src": "azureadps-2.0-preview", - "version": "azureadps-2.0-preview", - "dest": "module/active-directory" - }, - { - "files": [ - "**/*.yml", - "AzureAD/migrate/*.md" - ], - "src": "azureadps-2.0-preview", - "version": "azureadps-2.0-preview", - "exclude": [ - "docs-conceptual/**" - ], - "dest": "module" - }, - { - "files": [ - "**/*.yml", - "**/*.md" - ], - "src": "docs-conceptual/azureadps-2.0-preview", - "version": "azureadps-2.0-preview", - "dest": "azure/active-directory" - } - ], - "versions": { - "azureadps-1.0": { - "dest": "azureadps-1.0" - }, - "azureadps-2.0": { - "dest": "azureadps-2.0" - }, - "azureadps-2.0-preview": { - "dest": "azureadps-2.0-preview" - } - }, - "filemetadata": { - "ms.author": { - "azureadps-1.0/**/*.yml": "adamed", - "azureadps-2.0/**/*.yml": "adamed", - "azureadps-2.0-preview/**/*.yml": "adamed", - "docs-conceptual/**/*.md": "adamed" - }, - "author": { - "azureadps-1.0/**/*.yml": "adamed", - "azureadps-2.0/**/*.yml": "adamed", - "azureadps-2.0-preview/**/*.yml": "adamed", - "docs-conceptual/**/*.md": "adamed" - }, - "ms.manager": { - "azureadps-1.0/**/*.yml": "kbrint", - "azureadps-2.0/**/*.yml": "kbrint", - "azureadps-2.0-preview/**/*.yml": "kbrint", - "docs-conceptual/**/*.md": "kbrint" - }, - "ms.topic": { - "azureadps-1.0/**/*.yml": "reference", - "azureadps-2.0/**/*.yml": "reference", - "azureadps-2.0-preview/**/*.yml": "reference", - "docs-conceptual/**/*.md": "conceptual" - }, - "ms.service": { - "azureadps-1.0/**/*.yml": "azure-active-directory", - "azureadps-2.0/**/*.yml": "azure-active-directory", - "azureadps-2.0-preview/**/*.yml": "azure-active-directory", - "docs-conceptual/**/*.md": "azure-active-directory" - } - }, - "globalMetadata": { - "feedback_system": "Standard", - "ROBOTS": "NOINDEX", - "showPowerShellPicker": "true", - "apiPlatform": "powershell", - "uhfHeaderId": "Azure", - "brand": "azure", - "searchScope": [ - "Azure" - ], - "breadcrumb_path": "/powershell/bread/toc.json", - "ms.devlang": "powershell", - "products": [ - "https://authoring-docs-microsoft.poolparty.biz/devrel/b1cfdec6-b0c3-4209-818c-736879856e0e", - "https://authoring-docs-microsoft.poolparty.biz/devrel/8bce367e-2e90-4b56-9ed5-5e4e9f3a2dc3" - ] - }, - "dest": "azureps-azuread" - } -} + "versions": { + "azureadps-2.0": { + "dest": "azureadps-2.0" + }, + "azureadps-2.0-preview": { + "dest": "azureadps-2.0-preview" + } + }, + "filemetadata": { + "ms.author": { + "azureadps-2.0/**/*.yml": "adamed", + "azureadps-2.0-preview/**/*.yml": "adamed", + "docs-conceptual/**/*.md": "adamed" + }, + "author": { + "azureadps-2.0/**/*.yml": "adamed", + "azureadps-2.0-preview/**/*.yml": "adamed", + "docs-conceptual/**/*.md": "adamed" + }, + "ms.manager": { + "azureadps-2.0/**/*.yml": "kbrint", + "azureadps-2.0-preview/**/*.yml": "kbrint", + "docs-conceptual/**/*.md": "kbrint" + }, + "ms.topic": { + "azureadps-2.0/**/*.yml": "reference", + "azureadps-2.0-preview/**/*.yml": "reference", + "docs-conceptual/**/*.md": "conceptual" + }, + "ms.service": { + "azureadps-2.0/**/*.yml": "azure-active-directory", + "azureadps-2.0-preview/**/*.yml": "azure-active-directory", + "docs-conceptual/**/*.md": "azure-active-directory" + } + }, + "globalMetadata": { + "feedback_system": "Standard", + "ROBOTS": "NOINDEX", + "showPowerShellPicker": "true", + "apiPlatform": "powershell", + "uhfHeaderId": "Azure", + "brand": "azure", + "searchScope": [ + "Azure" + ], + "breadcrumb_path": "/powershell/bread/toc.json", + "ms.devlang": "powershell", + "products": [ + "https://authoring-docs-microsoft.poolparty.biz/devrel/b1cfdec6-b0c3-4209-818c-736879856e0e", + "https://authoring-docs-microsoft.poolparty.biz/devrel/8bce367e-2e90-4b56-9ed5-5e4e9f3a2dc3" + ] + }, + "dest": "azureps-azuread" + } +} \ No newline at end of file From 0abbecb74d90e5274f14bc270ed548f2b563f79c Mon Sep 17 00:00:00 2001 From: Sean Wheeler Date: Fri, 11 Jul 2025 17:00:57 -0500 Subject: [PATCH 81/82] Move NOTES H2 to proper location (#1063) * Move NOTES H2 to proper location * Reorder and add missing H2 sections * Fix file globbing in docfx.json --- .../AzureADPreview/Get-AzureADObjectSetting.md | 13 ++++++------- .../Get-AzureADPolicyAppliedObject.md | 8 ++++---- .../New-AzureADMSAdministrativeUnitMember.md | 6 ++++++ .../AzureADPreview/New-AzureADObjectSetting.md | 8 ++++---- .../Remove-AzureADObjectSetting.md | 12 +++++------- .../AzureADPreview/Set-AzureADObjectSetting.md | 8 ++++---- .../AzureAD/Add-AzureADApplicationOwner.md | 8 ++++---- .../AzureAD/Add-AzureADDeviceRegisteredOwner.md | 8 ++++---- .../AzureAD/Add-AzureADDeviceRegisteredUser.md | 8 ++++---- .../AzureAD/Add-AzureADDirectoryRoleMember.md | 8 ++++---- azureadps-2.0/AzureAD/Add-AzureADGroupMember.md | 8 ++++---- azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md | 8 ++++---- .../Add-AzureADMSAdministrativeUnitMember.md | 8 ++++---- .../AzureAD/Add-AzureADMSLifecyclePolicyGroup.md | 8 ++++---- ...PrincipalDelegatedPermissionClassification.md | 8 ++++---- .../AzureAD/Add-AzureADServicePrincipalOwner.md | 8 ++++---- azureadps-2.0/AzureAD/Confirm-AzureADDomain.md | 8 ++++---- .../AzureAD/Enable-AzureADDirectoryRole.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADApplication.md | 8 ++++---- .../Get-AzureADApplicationExtensionProperty.md | 8 ++++---- .../Get-AzureADApplicationKeyCredential.md | 8 ++++---- .../AzureAD/Get-AzureADApplicationLogo.md | 8 ++++---- .../AzureAD/Get-AzureADApplicationOwner.md | 8 ++++---- .../Get-AzureADApplicationPasswordCredential.md | 8 ++++---- .../Get-AzureADApplicationServiceEndpoint.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADContact.md | 8 ++++---- .../AzureAD/Get-AzureADContactDirectReport.md | 8 ++++---- .../AzureAD/Get-AzureADContactManager.md | 8 ++++---- .../AzureAD/Get-AzureADContactMembership.md | 8 ++++---- .../AzureAD/Get-AzureADDeletedApplication.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADDevice.md | 8 ++++---- .../AzureAD/Get-AzureADDeviceConfiguration.md | 8 ++++---- .../AzureAD/Get-AzureADDeviceRegisteredOwner.md | 8 ++++---- .../AzureAD/Get-AzureADDeviceRegisteredUser.md | 8 ++++---- .../AzureAD/Get-AzureADDirectoryRole.md | 8 ++++---- .../AzureAD/Get-AzureADDirectoryRoleMember.md | 8 ++++---- .../AzureAD/Get-AzureADDirectoryRoleTemplate.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADDomain.md | 8 ++++---- .../AzureAD/Get-AzureADDomainNameReference.md | 8 ++++---- ...et-AzureADDomainServiceConfigurationRecord.md | 8 ++++---- .../Get-AzureADDomainVerificationDnsRecord.md | 8 ++++---- .../AzureAD/Get-AzureADExtensionProperty.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADGroup.md | 8 ++++---- .../AzureAD/Get-AzureADGroupAppRoleAssignment.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADGroupMember.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md | 8 ++++---- .../AzureAD/Get-AzureADMSAdministrativeUnit.md | 8 ++++---- .../Get-AzureADMSAdministrativeUnitMember.md | 8 ++++---- .../AzureAD/Get-AzureADMSApplication.md | 8 ++++---- .../Get-AzureADMSApplicationExtensionProperty.md | 8 ++++---- .../AzureAD/Get-AzureADMSApplicationOwner.md | 8 ++++---- .../AzureAD/Get-AzureADMSAuthorizationPolicy.md | 8 ++++---- .../Get-AzureADMSConditionalAccessPolicy.md | 8 ++++---- .../Get-AzureADMSDeletedDirectoryObject.md | 8 ++++---- .../AzureAD/Get-AzureADMSDeletedGroup.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADMSGroup.md | 16 ++++++++-------- .../AzureAD/Get-AzureADMSGroupLifecyclePolicy.md | 8 ++++---- .../AzureAD/Get-AzureADMSIdentityProvider.md | 8 ++++---- .../AzureAD/Get-AzureADMSLifecyclePolicyGroup.md | 8 ++++---- .../AzureAD/Get-AzureADMSNamedLocationPolicy.md | 8 ++++---- .../Get-AzureADMSPermissionGrantConditionSet.md | 8 ++++---- .../Get-AzureADMSPermissionGrantPolicy.md | 4 ---- .../AzureAD/Get-AzureADMSRoleAssignment.md | 8 ++++---- .../AzureAD/Get-AzureADMSRoleDefinition.md | 8 ++++---- .../AzureAD/Get-AzureADObjectByObjectId.md | 8 ++++---- .../Get-AzureADServiceAppRoleAssignedTo.md | 8 ++++---- .../Get-AzureADServiceAppRoleAssignment.md | 8 ++++---- .../AzureAD/Get-AzureADServicePrincipal.md | 8 ++++---- ...ureADServicePrincipalOAuth2PermissionGrant.md | 8 ++++---- .../AzureAD/Get-AzureADServicePrincipalOwner.md | 8 ++++---- .../AzureAD/Get-AzureADSubscribedSku.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADTenantDetail.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADUser.md | 8 ++++---- .../AzureAD/Get-AzureADUserAppRoleAssignment.md | 8 ++++---- .../AzureAD/Get-AzureADUserCreatedObject.md | 8 ++++---- .../AzureAD/Get-AzureADUserDirectReport.md | 8 ++++---- .../AzureAD/Get-AzureADUserLicenseDetail.md | 8 ++++---- azureadps-2.0/AzureAD/Get-AzureADUserManager.md | 8 ++++---- .../AzureAD/Get-AzureADUserMembership.md | 8 ++++---- .../AzureAD/Get-AzureADUserOwnedDevice.md | 8 ++++---- .../AzureAD/Get-AzureADUserOwnedObject.md | 4 ---- .../AzureAD/Get-AzureADUserRegisteredDevice.md | 8 ++++---- azureadps-2.0/AzureAD/New-AzureADApplication.md | 6 +----- .../New-AzureADApplicationExtensionProperty.md | 8 ++++---- azureadps-2.0/AzureAD/New-AzureADDevice.md | 8 ++++---- azureadps-2.0/AzureAD/New-AzureADDomain.md | 8 ++++---- azureadps-2.0/AzureAD/New-AzureADGroup.md | 8 ++++---- .../AzureAD/New-AzureADGroupAppRoleAssignment.md | 8 ++++---- .../AzureAD/New-AzureADMSAdministrativeUnit.md | 8 ++++---- .../AzureAD/New-AzureADMSApplication.md | 4 ---- .../New-AzureADMSConditionalAccessPolicy.md | 8 ++++---- azureadps-2.0/AzureAD/New-AzureADMSGroup.md | 14 +++++++------- .../AzureAD/New-AzureADMSGroupLifecyclePolicy.md | 8 ++++---- .../AzureAD/New-AzureADMSIdentityProvider.md | 8 ++++---- .../AzureAD/New-AzureADMSNamedLocationPolicy.md | 8 ++++---- .../New-AzureADMSPermissionGrantConditionSet.md | 4 ---- .../New-AzureADMSPermissionGrantPolicy.md | 8 ++++---- .../AzureAD/New-AzureADMSRoleAssignment.md | 8 ++++---- .../AzureAD/New-AzureADMSRoleDefinition.md | 8 ++++---- .../New-AzureADServiceAppRoleAssignment.md | 8 ++++---- .../AzureAD/New-AzureADServicePrincipal.md | 8 ++++---- azureadps-2.0/AzureAD/New-AzureADUser.md | 4 ++++ .../AzureAD/New-AzureADUserAppRoleAssignment.md | 8 ++++---- .../AzureAD/Remove-AzureADApplication.md | 8 ++++---- ...Remove-AzureADApplicationExtensionProperty.md | 8 ++++---- azureadps-2.0/AzureAD/Remove-AzureADDevice.md | 8 ++++---- .../Remove-AzureADDeviceRegisteredOwner.md | 8 ++++---- .../Remove-AzureADDeviceRegisteredUser.md | 8 ++++---- .../AzureAD/Remove-AzureADDirectoryRoleMember.md | 8 ++++---- azureadps-2.0/AzureAD/Remove-AzureADDomain.md | 8 ++++---- .../Remove-AzureADGroupAppRoleAssignment.md | 8 ++++---- .../AzureAD/Remove-AzureADGroupMember.md | 8 ++++---- .../AzureAD/Remove-AzureADGroupOwner.md | 8 ++++---- .../Remove-AzureADMSAdministrativeUnit.md | 8 ++++---- .../Remove-AzureADMSAdministrativeUnitMember.md | 8 ++++---- .../Remove-AzureADMSConditionalAccessPolicy.md | 8 ++++---- .../Remove-AzureADMSGroupLifecyclePolicy.md | 8 ++++---- .../AzureAD/Remove-AzureADMSIdentityProvider.md | 8 ++++---- .../Remove-AzureADMSLifecyclePolicyGroup.md | 8 ++++---- .../Remove-AzureADMSNamedLocationPolicy.md | 8 ++++---- ...emove-AzureADMSPermissionGrantConditionSet.md | 8 ++++---- .../Remove-AzureADMSPermissionGrantPolicy.md | 8 ++++---- .../AzureAD/Remove-AzureADMSRoleAssignment.md | 8 ++++---- .../AzureAD/Remove-AzureADMSRoleDefinition.md | 4 ---- .../Remove-AzureADServiceAppRoleAssignment.md | 8 ++++---- .../AzureAD/Remove-AzureADServicePrincipal.md | 8 ++++---- .../Remove-AzureADServicePrincipalOwner.md | 8 ++++---- azureadps-2.0/AzureAD/Remove-AzureADUser.md | 8 ++++---- .../Remove-AzureADUserAppRoleAssignment.md | 8 ++++---- .../Revoke-AzureADSignedInUserAllRefreshToken.md | 8 ++++---- .../AzureAD/Revoke-AzureADUserAllRefreshToken.md | 4 ---- azureadps-2.0/AzureAD/Set-AzureADApplication.md | 8 ++++---- azureadps-2.0/AzureAD/Set-AzureADDevice.md | 8 ++++---- azureadps-2.0/AzureAD/Set-AzureADDomain.md | 8 ++++---- .../AzureAD/Set-AzureADMSAdministrativeUnit.md | 8 ++++---- .../AzureAD/Set-AzureADMSAuthorizationPolicy.md | 8 ++++---- .../Set-AzureADMSConditionalAccessPolicy.md | 8 ++++---- .../AzureAD/Set-AzureADMSGroupLifecyclePolicy.md | 8 ++++---- .../AzureAD/Set-AzureADMSIdentityProvider.md | 8 ++++---- .../AzureAD/Set-AzureADMSNamedLocationPolicy.md | 8 ++++---- .../Set-AzureADMSPermissionGrantConditionSet.md | 8 ++++---- .../Set-AzureADMSPermissionGrantPolicy.md | 8 ++++---- .../AzureAD/Set-AzureADMSRoleDefinition.md | 8 ++++---- .../AzureAD/Set-AzureADServicePrincipal.md | 8 ++++---- azureadps-2.0/AzureAD/Set-AzureADUserLicense.md | 8 ++++---- docfx.json | 2 +- 146 files changed, 566 insertions(+), 587 deletions(-) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md index 98b4f9f3..5c77635a 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md @@ -50,7 +50,7 @@ Accept wildcard characters: False ``` ### -Id -Specifies the ID of a settings object. +Specifies the ID of a settings object. ```yaml Type: String @@ -80,7 +80,7 @@ Accept wildcard characters: False ``` ### -TargetType -Specifies the target type. +Specifies the target type. ```yaml Type: String @@ -112,14 +112,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADObjectSetting](./migrate/Get-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADObjectSetting](./migrate/Get-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADObjectSetting](New-AzureADObjectSetting.md) @@ -127,4 +127,3 @@ See the [migration guide for Get-AzureADObjectSetting](./migrate/Get-AzureADObje [Remove-AzureADObjectSetting](Remove-AzureADObjectSetting.md) [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) - diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md index 7949ce21..ddfb4b4a 100644 --- a/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md @@ -81,12 +81,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADPolicyAppliedObject](./migrate/Get-AzureADPolicyAppliedObject.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADPolicyAppliedObject](./migrate/Get-AzureADPolicyAppliedObject.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md index d0a4ac03..c491f9b3 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md @@ -306,6 +306,12 @@ Accept wildcard characters: False This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). +## INPUTS + +## OUTPUTS + +## NOTES + ## RELATED LINKS [Add-AzureADMSAdministrativeUnitMember](https://docs.microsoft.com/en-us/powershell/module/azuread/add-azureadmsadministrativeunitmember) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md index 2e4c179c..6a774481 100644 --- a/azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md @@ -114,14 +114,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADObjectSetting](./migrate/New-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADObjectSetting](./migrate/New-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md index ac3fa713..7b4d053c 100644 --- a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md @@ -80,7 +80,7 @@ Accept wildcard characters: False ``` ### -TargetObjectId -Specifies the object ID of the target. +Specifies the object ID of the target. ```yaml Type: String @@ -112,14 +112,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADObjectSetting](./migrate/Remove-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADObjectSetting](./migrate/Remove-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) @@ -127,5 +127,3 @@ See the [migration guide for Remove-AzureADObjectSetting](./migrate/Remove-Azure [New-AzureADObjectSetting](New-AzureADObjectSetting.md) [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) - - diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md index 0fcabaf6..cbb4e221 100644 --- a/azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md @@ -128,14 +128,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADObjectSetting](./migrate/Set-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADObjectSetting](./migrate/Set-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.md index 33906e9a..fb39ac6d 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.md @@ -103,14 +103,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADApplicationOwner](./migrate/Add-AzureADApplicationOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Add-AzureADApplicationOwner](./migrate/Add-AzureADApplicationOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADApplicationOwner](Get-AzureADApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.md b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.md index 75d62f69..41f90db1 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.md @@ -63,14 +63,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADDeviceRegisteredOwner](./migrate/Add-AzureADDeviceRegisteredOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Add-AzureADDeviceRegisteredOwner](./migrate/Add-AzureADDeviceRegisteredOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADDeviceRegisteredOwner](Get-AzureADDeviceRegisteredOwner.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.md b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.md index cb76885c..56a2fbed 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.md +++ b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredUser.md @@ -70,14 +70,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADDeviceRegisteredUser](./migrate/Add-AzureADDeviceRegisteredUser.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Add-AzureADDeviceRegisteredUser](./migrate/Add-AzureADDeviceRegisteredUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADDevice](Get-AzureADDevice.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.md index 791f791a..ad423913 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Add-AzureADDirectoryRoleMember.md @@ -102,14 +102,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADDirectoryRoleMember](./migrate/Add-AzureADDirectoryRoleMember.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Add-AzureADDirectoryRoleMember](./migrate/Add-AzureADDirectoryRoleMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADDirectoryRoleMember](Get-AzureADDirectoryRoleMember.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md index 494a8761..e04f0330 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md @@ -102,14 +102,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADGroupMember](./migrate/Add-AzureADGroupMember.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Add-AzureADGroupMember](./migrate/Add-AzureADGroupMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADGroupMember](Get-AzureADGroupMember.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md index 0870c8f5..6f2e34d6 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md @@ -102,14 +102,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADGroupOwner](./migrate/Add-AzureADGroupOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Add-AzureADGroupOwner](./migrate/Add-AzureADGroupOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.md index e91cf77f..553eb92b 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.md @@ -101,14 +101,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADMSAdministrativeUnitMember](./migrate/Add-AzureADMSAdministrativeUnitMember.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Add-AzureADMSAdministrativeUnitMember](./migrate/Add-AzureADMSAdministrativeUnitMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSAdministrativeUnitMember](Get-AzureADMSAdministrativeUnitMember.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md index f560e6b1..8acc072d 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md @@ -63,10 +63,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADMSLifecyclePolicyGroup](./migrate/Add-AzureADMSLifecyclePolicyGroup.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -74,4 +70,8 @@ See the [migration guide for Add-AzureADMSLifecyclePolicyGroup](./migrate/Add-Az ### System.Object +## NOTES + +See the [migration guide for Add-AzureADMSLifecyclePolicyGroup](./migrate/Add-AzureADMSLifecyclePolicyGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md index cf93d138..cbbf4b78 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -104,14 +104,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADMSServicePrincipalDelegatedPermissionClassification](./migrate/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS ### Microsoft.Online.Administration.DelegatedPermissionClassification +## NOTES + +See the [migration guide for Add-AzureADMSServicePrincipalDelegatedPermissionClassification](./migrate/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.md b/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.md index 7f7f5320..861a526f 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.md @@ -116,14 +116,14 @@ Accept wildcard characters: False This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Add-AzureADServicePrincipalOwner](./migrate/Add-AzureADServicePrincipalOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Add-AzureADServicePrincipalOwner](./migrate/Add-AzureADServicePrincipalOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Confirm-AzureADDomain.md b/azureadps-2.0/AzureAD/Confirm-AzureADDomain.md index c4435aa7..ced00ff4 100644 --- a/azureadps-2.0/AzureAD/Confirm-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/Confirm-AzureADDomain.md @@ -71,14 +71,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Confirm-AzureADDomain](./migrate/Confirm-AzureADDomain.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Confirm-AzureADDomain](./migrate/Confirm-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADDomain](Get-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.md b/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.md index f896c0af..bcfd81a7 100644 --- a/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.md +++ b/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.md @@ -107,14 +107,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Enable-AzureADDirectoryRole](./migrate/Enable-AzureADDirectoryRole.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Enable-AzureADDirectoryRole](./migrate/Enable-AzureADDirectoryRole.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADDirectoryRole](Get-AzureADDirectoryRole.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplication.md b/azureadps-2.0/AzureAD/Get-AzureADApplication.md index 7298b8b5..9d339d36 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplication.md @@ -147,14 +147,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADApplication](./migrate/Get-AzureADApplication.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADApplication](./migrate/Get-AzureADApplication.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADApplication](New-AzureADApplication.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md index f680b862..d57b3d7a 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md @@ -92,14 +92,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADApplicationExtensionProperty](./migrate/Get-AzureADApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADApplicationExtensionProperty](./migrate/Get-AzureADApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md index 2d247b1f..57248151 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md @@ -88,14 +88,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADApplicationKeyCredential](./migrate/Get-AzureADApplicationKeyCredential.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADApplicationKeyCredential](./migrate/Get-AzureADApplicationKeyCredential.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md index 970349c0..5f7b37d7 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md @@ -110,10 +110,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADApplicationLogo](./migrate/Get-AzureADApplicationLogo.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -123,4 +119,8 @@ System.Boolean ### System.Object +## NOTES + +See the [migration guide for Get-AzureADApplicationLogo](./migrate/Get-AzureADApplicationLogo.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md index 96e81bcd..0b7569dd 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md @@ -83,14 +83,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADApplicationOwner](./migrate/Get-AzureADApplicationOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADApplicationOwner](./migrate/Get-AzureADApplicationOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md index dca53d15..aaf00306 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md @@ -92,12 +92,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADApplicationPasswordCredential](./migrate/Get-AzureADApplicationPasswordCredential.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADApplicationPasswordCredential](./migrate/Get-AzureADApplicationPasswordCredential.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md index dd5b4451..3bb4feaf 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md @@ -82,10 +82,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADApplicationServiceEndpoint](./migrate/Get-AzureADApplicationServiceEndpoint.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -95,4 +91,8 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ### System.Object +## NOTES + +See the [migration guide for Get-AzureADApplicationServiceEndpoint](./migrate/Get-AzureADApplicationServiceEndpoint.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADContact.md b/azureadps-2.0/AzureAD/Get-AzureADContact.md index 82a28f45..72943d4d 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContact.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContact.md @@ -114,14 +114,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADContact](./migrate/Get-AzureADContact.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADContact](./migrate/Get-AzureADContact.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Remove-AzureADContact](Remove-AzureADContact.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.md b/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.md index 43c3072c..243e5db5 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.md @@ -82,14 +82,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADContactDirectReport](./migrate/Get-AzureADContactDirectReport.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADContactDirectReport](./migrate/Get-AzureADContactDirectReport.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADContact](Get-AzureADContact.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactManager.md b/azureadps-2.0/AzureAD/Get-AzureADContactManager.md index b9c4e030..d7c16421 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContactManager.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContactManager.md @@ -91,14 +91,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADContactManager](./migrate/Get-AzureADContactManager.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADContactManager](./migrate/Get-AzureADContactManager.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADContact](Get-AzureADContact.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactMembership.md b/azureadps-2.0/AzureAD/Get-AzureADContactMembership.md index d9ada5e1..ad1221d1 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContactMembership.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContactMembership.md @@ -86,14 +86,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADContactMembership](./migrate/Get-AzureADContactMembership.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADContactMembership](./migrate/Get-AzureADContactMembership.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADContact](Get-AzureADContact.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md index 8af8aa5c..d6d65510 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md @@ -121,10 +121,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDeletedApplication](./migrate/Get-AzureADDeletedApplication.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -134,4 +130,8 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ### System.Object +## NOTES + +See the [migration guide for Get-AzureADDeletedApplication](./migrate/Get-AzureADDeletedApplication.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDevice.md b/azureadps-2.0/AzureAD/Get-AzureADDevice.md index d5fa2228..56e2e15b 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDevice.md @@ -158,14 +158,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDevice](./migrate/Get-AzureADDevice.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADDevice](./migrate/Get-AzureADDevice.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADDevice](New-AzureADDevice.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md index 60c61056..0c0d5f3f 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md @@ -42,10 +42,6 @@ This example shows the formatted list for the device configuration record that i ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDeviceConfiguration](./migrate/Get-AzureADDeviceConfiguration.md) to the Microsoft Graph PowerShell. - ## INPUTS ### None @@ -53,4 +49,8 @@ See the [migration guide for Get-AzureADDeviceConfiguration](./migrate/Get-Azure ### System.Object +## NOTES + +See the [migration guide for Get-AzureADDeviceConfiguration](./migrate/Get-AzureADDeviceConfiguration.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.md b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.md index 9c2a8504..a07bf331 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.md @@ -81,14 +81,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDeviceRegisteredOwner](./migrate/Get-AzureADDeviceRegisteredOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADDeviceRegisteredOwner](./migrate/Get-AzureADDeviceRegisteredOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.md b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.md index e1bd810b..68a115a6 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.md @@ -81,14 +81,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDeviceRegisteredUser](./migrate/Get-AzureADDeviceRegisteredUser.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADDeviceRegisteredUser](./migrate/Get-AzureADDeviceRegisteredUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md index 50e622dc..61c3f216 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md @@ -130,14 +130,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDirectoryRole](./migrate/Get-AzureADDirectoryRole.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADDirectoryRole](./migrate/Get-AzureADDirectoryRole.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Enable-AzureADDirectoryRole](Enable-AzureADDirectoryRole.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md index aa65ae28..4925c9db 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md @@ -96,14 +96,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDirectoryRoleMember](./migrate/Get-AzureADDirectoryRoleMember.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADDirectoryRoleMember](./migrate/Get-AzureADDirectoryRoleMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md index c6be8c64..d31d5043 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md @@ -109,12 +109,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDirectoryRoleTemplate](./migrate/Get-AzureADDirectoryRoleTemplate.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADDirectoryRoleTemplate](./migrate/Get-AzureADDirectoryRoleTemplate.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomain.md b/azureadps-2.0/AzureAD/Get-AzureADDomain.md index 37568033..8348b7ff 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDomain.md @@ -71,14 +71,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDomain](./migrate/Get-AzureADDomain.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADDomain](./migrate/Get-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Confirm-AzureADDomain](Confirm-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.md b/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.md index eec314c3..2e10f537 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.md @@ -48,10 +48,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDomainNameReference](./migrate/Get-AzureADDomainNameReference.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -59,4 +55,8 @@ See the [migration guide for Get-AzureADDomainNameReference](./migrate/Get-Azure ### System.Object +## NOTES + +See the [migration guide for Get-AzureADDomainNameReference](./migrate/Get-AzureADDomainNameReference.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md b/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md index 37b3bf96..1fd7a944 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md @@ -59,10 +59,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDomainServiceConfigurationRecord](./migrate/Get-AzureADDomainServiceConfigurationRecord.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -70,4 +66,8 @@ See the [migration guide for Get-AzureADDomainServiceConfigurationRecord](./migr ### System.Object +## NOTES + +See the [migration guide for Get-AzureADDomainServiceConfigurationRecord](./migrate/Get-AzureADDomainServiceConfigurationRecord.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.md b/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.md index cdcb1a51..f1c09ba1 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.md @@ -55,10 +55,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADDomainVerificationDnsRecord](./migrate/Get-AzureADDomainVerificationDnsRecord.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -66,4 +62,8 @@ See the [migration guide for Get-AzureADDomainVerificationDnsRecord](./migrate/G ### System.Object +## NOTES + +See the [migration guide for Get-AzureADDomainVerificationDnsRecord](./migrate/Get-AzureADDomainVerificationDnsRecord.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.md b/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.md index 988fe059..80c87085 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.md @@ -60,12 +60,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADExtensionProperty](./migrate/Get-AzureADExtensionProperty.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADExtensionProperty](./migrate/Get-AzureADExtensionProperty.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroup.md b/azureadps-2.0/AzureAD/Get-AzureADGroup.md index b9edb9cb..1c4bdab3 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroup.md @@ -152,16 +152,16 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). +## INPUTS + +## OUTPUTS + ## NOTES 1. See the [migration guide for Get-AzureADGroup](./migrate/Get-AzureADGroup.md) to the Microsoft Graph PowerShell. 2. This cmdlet uses the AzureAD Graph instead of the MSGraph. Commands that use the MSGraph are in the format of \*-ADMS\*. For more information on the naming convention see [New enhancements to the #AzureAD PowerShell 2.0 preview. Manage dynamic groups and more!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-enhancements-to-the-azuread-powershell-2-0-preview-manage/ba-p/245153) -## INPUTS - -## OUTPUTS - ## RELATED LINKS [New-AzureADGroup](New-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.md index 7bd29b06..fa88f302 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.md @@ -83,14 +83,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADGroupAppRoleAssignment](./migrate/Get-AzureADGroupAppRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADGroupAppRoleAssignment](./migrate/Get-AzureADGroupAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADGroup](Get-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md index 57ac0edb..f734d333 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md @@ -98,14 +98,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADGroupMember](./migrate/Get-AzureADGroupMember.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADGroupMember](./migrate/Get-AzureADGroupMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADGroupMember](Add-AzureADGroupMember.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md index 121b6cda..aa741d55 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md @@ -83,14 +83,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADGroupOwner](./migrate/Get-AzureADGroupOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADGroupOwner](./migrate/Get-AzureADGroupOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.md index 7832fbfa..e1d24ba1 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.md @@ -103,14 +103,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSAdministrativeUnit](./migrate/Get-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADMSAdministrativeUnit](./migrate/Get-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSAdministrativeUnit](New-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.md index f2cf1034..663f9883 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.md @@ -115,14 +115,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSAdministrativeUnitMember](./migrate/Get-AzureADMSAdministrativeUnitMember.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADMSAdministrativeUnitMember](./migrate/Get-AzureADMSAdministrativeUnitMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.md index 2c547679..e9246abf 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplication.md @@ -497,10 +497,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSApplication](./migrate/Get-AzureADMSApplication.md) to the Microsoft Graph PowerShell. - ## INPUTS ### bool? @@ -510,6 +506,10 @@ See the [migration guide for Get-AzureADMSApplication](./migrate/Get-AzureADMSAp ### Microsoft.Open.MSGraph.Model.MsApplication +## NOTES + +See the [migration guide for Get-AzureADMSApplication](./migrate/Get-AzureADMSApplication.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSApplication](New-AzureADMSApplication.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md index bcf441a3..31291464 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md @@ -52,10 +52,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSApplicationExtensionProperty](./migrate/Get-AzureADMSApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string @@ -63,6 +59,10 @@ See the [migration guide for Get-AzureADMSApplicationExtensionProperty](./migrat ### Microsoft.Open.MSGraph.Model.GetExtensionPropertiesResponse +## NOTES + +See the [migration guide for Get-AzureADMSApplicationExtensionProperty](./migrate/Get-AzureADMSApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md index 652b3f2a..5d4aaeff 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md @@ -94,10 +94,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSApplicationOwner](./migrate/Get-AzureADMSApplicationOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ### bool? @@ -107,6 +103,10 @@ See the [migration guide for Get-AzureADMSApplicationOwner](./migrate/Get-AzureA ### Microsoft.Open.MSGraph.Model.GetDirectoryObjectsResponse +## NOTES + +See the [migration guide for Get-AzureADMSApplicationOwner](./migrate/Get-AzureADMSApplicationOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.md index d6ceac3b..f8f8c36d 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.md @@ -40,14 +40,14 @@ This commands gets the Azure AD authorization policy. ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSAuthorizationPolicy](./migrate/Get-AzureADMSAuthorizationPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADMSAuthorizationPolicy](./migrate/Get-AzureADMSAuthorizationPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md index ec71ae5d..43b4bfec 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md @@ -81,14 +81,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSConditionalAccessPolicy](./migrate/Get-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADMSConditionalAccessPolicy](./migrate/Get-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.md index 7dd55da7..85c804d2 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.md @@ -50,10 +50,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSDeletedDirectoryObject](./migrate/Get-AzureADMSDeletedDirectoryObject.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -61,4 +57,8 @@ See the [migration guide for Get-AzureADMSDeletedDirectoryObject](./migrate/Get- ### System.Object +## NOTES + +See the [migration guide for Get-AzureADMSDeletedDirectoryObject](./migrate/Get-AzureADMSDeletedDirectoryObject.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.md b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.md index 57be7b26..989d0665 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.md @@ -125,10 +125,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSDeletedGroup](./migrate/Get-AzureADMSDeletedGroup.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -138,4 +134,8 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ### System.Object +## NOTES + +See the [migration guide for Get-AzureADMSDeletedGroup](./migrate/Get-AzureADMSDeletedGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroup.md b/azureadps-2.0/AzureAD/Get-AzureADMSGroup.md index 53573d74..e33f2083 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSGroup.md @@ -181,14 +181,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable This cmdlet uses the MSGraph instead of the AzureAD Graph. Commands that use the MSGraph are in the format of \*-ADMS\*. For more information on the naming convention see [New enhancements to the #AzureAD PowerShell 2.0 preview. Manage dynamic groups and more!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-enhancements-to-the-azuread-powershell-2-0-preview-manage/ba-p/245153) -## NOTES - -See the [migration guide for Get-AzureADMSGroup](./migrate/Get-AzureADMSGroup.md) to the Microsoft Graph PowerShell. - -This cmdlet is currently in Public Preview. -While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. -We recommend that you do not use this cmdlet in a production environment. - ## INPUTS ### System.String @@ -198,6 +190,14 @@ System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, ### System.Object +## NOTES + +See the [migration guide for Get-AzureADMSGroup](./migrate/Get-AzureADMSGroup.md) to the Microsoft Graph PowerShell. + +This cmdlet is currently in Public Preview. +While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. +We recommend that you do not use this cmdlet in a production environment. + ## RELATED LINKS [New-AzureADMSGroup](New-AzureADMSGroup.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md index 290591ec..ec5fbbc4 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md @@ -63,10 +63,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSGroupLifecyclePolicy](./migrate/Get-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -76,4 +72,8 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ### System.Object +## NOTES + +See the [migration guide for Get-AzureADMSGroupLifecyclePolicy](./migrate/Get-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.md index d7e3e55a..f717be08 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.md @@ -68,10 +68,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSIdentityProvider](./migrate/Get-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -79,4 +75,8 @@ See the [migration guide for Get-AzureADMSIdentityProvider](./migrate/Get-AzureA ### System.Object +## NOTES + +See the [migration guide for Get-AzureADMSIdentityProvider](./migrate/Get-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md index 14e659fc..3edf6310 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md @@ -48,10 +48,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSLifecyclePolicyGroup](./migrate/Get-AzureADMSLifecyclePolicyGroup.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -59,4 +55,8 @@ See the [migration guide for Get-AzureADMSLifecyclePolicyGroup](./migrate/Get-Az ### System.Object +## NOTES + +See the [migration guide for Get-AzureADMSLifecyclePolicyGroup](./migrate/Get-AzureADMSLifecyclePolicyGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md index e3e475c3..d3cd88b5 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md @@ -85,14 +85,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSNamedLocationPolicy](./migrate/Get-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADMSNamedLocationPolicy](./migrate/Get-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md index d57bd7e9..817243f4 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md @@ -93,10 +93,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSPermissionGrantConditionSet](./migrate/Get-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string @@ -106,6 +102,10 @@ See the [migration guide for Get-AzureADMSPermissionGrantConditionSet](./migrate ### Microsoft.Open.MSGraph.Model.PermissionGrantConditionSet +## NOTES + +See the [migration guide for Get-AzureADMSPermissionGrantConditionSet](./migrate/Get-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.md index 240694aa..1abe5050 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.md @@ -52,10 +52,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSPermissionGrantPolicy](./migrate/Get-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md index 2741ef81..b89ed999 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md @@ -133,10 +133,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSRoleAssignment](./migrate/Get-AzureADMSRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string @@ -147,4 +143,8 @@ See the [migration guide for Get-AzureADMSRoleAssignment](./migrate/Get-AzureADM ### Microsoft.Open.MSGraph.Model.DirectoryRoleAssignment +## NOTES + +See the [migration guide for Get-AzureADMSRoleAssignment](./migrate/Get-AzureADMSRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md index b8a537ae..ad2e14e4 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md @@ -201,10 +201,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADMSRoleDefinition](./migrate/Get-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string @@ -215,4 +211,8 @@ See the [migration guide for Get-AzureADMSRoleDefinition](./migrate/Get-AzureADM ### Microsoft.Open.MSGraph.Model.DirectoryRoleDefinition +## NOTES + +See the [migration guide for Get-AzureADMSRoleDefinition](./migrate/Get-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md index 936065a5..c29ff811 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md +++ b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md @@ -76,10 +76,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADObjectByObjectId](./migrate/Get-AzureADObjectByObjectId.md) to the Microsoft Graph PowerShell. - ## INPUTS ### None @@ -87,4 +83,8 @@ See the [migration guide for Get-AzureADObjectByObjectId](./migrate/Get-AzureADO ### System.Object +## NOTES + +See the [migration guide for Get-AzureADObjectByObjectId](./migrate/Get-AzureADObjectByObjectId.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md index ba840a00..682d6747 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md @@ -81,10 +81,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADServiceAppRoleAssignedTo](./migrate/Get-AzureADServiceAppRoleAssignedTo.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -94,4 +90,8 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ### System.Object +## NOTES + +See the [migration guide for Get-AzureADServiceAppRoleAssignedTo](./migrate/Get-AzureADServiceAppRoleAssignedTo.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.md index 46850355..d804dc35 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.md @@ -83,14 +83,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADServiceAppRoleAssignment](./migrate/Get-AzureADServiceAppRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADServiceAppRoleAssignment](./migrate/Get-AzureADServiceAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.md index 81f72fa5..68d754c9 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.md @@ -147,14 +147,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADServicePrincipal](./migrate/Get-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADServicePrincipal](./migrate/Get-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md index 5bf73e3e..04e31d8c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md @@ -84,14 +84,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADServicePrincipalOAuth2PermissionGrant](./migrate/Get-AzureADServicePrincipalOAuth2PermissionGrant.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADServicePrincipalOAuth2PermissionGrant](./migrate/Get-AzureADServicePrincipalOAuth2PermissionGrant.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.md index 8406f850..96fb9930 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.md @@ -83,14 +83,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADServicePrincipalOwner](./migrate/Get-AzureADServicePrincipalOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADServicePrincipalOwner](./migrate/Get-AzureADServicePrincipalOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.md b/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.md index 02b49c45..ab263412 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.md +++ b/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.md @@ -101,12 +101,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADSubscribedSku](./migrate/Get-AzureADSubscribedSku.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADSubscribedSku](./migrate/Get-AzureADSubscribedSku.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.md b/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.md index 1c5c7019..3f80fb44 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.md +++ b/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.md @@ -66,12 +66,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADTenantDetail](./migrate/Get-AzureADTenantDetail.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADTenantDetail](./migrate/Get-AzureADTenantDetail.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUser.md b/azureadps-2.0/AzureAD/Get-AzureADUser.md index e2b4f508..71ec9b4b 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUser.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUser.md @@ -156,14 +156,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUser](./migrate/Get-AzureADUser.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADUser](./migrate/Get-AzureADUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADUser](New-AzureADUser.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.md index 44643012..3a7324cb 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.md @@ -82,14 +82,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUserAppRoleAssignment](./migrate/Get-AzureADUserAppRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADUserAppRoleAssignment](./migrate/Get-AzureADUserAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADUser](Get-AzureADUser.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md index d359681c..0ca2cb05 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md @@ -86,12 +86,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUserCreatedObject](./migrate/Get-AzureADUserCreatedObject.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADUserCreatedObject](./migrate/Get-AzureADUserCreatedObject.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md index 64229156..04c0feeb 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md @@ -83,12 +83,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUserDirectReport](./migrate/Get-AzureADUserDirectReport.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADUserDirectReport](./migrate/Get-AzureADUserDirectReport.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md index f304f78b..28ebda83 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md @@ -53,10 +53,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUserLicenseDetail](./migrate/Get-AzureADUserLicenseDetail.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -64,4 +60,8 @@ See the [migration guide for Get-AzureADUserLicenseDetail](./migrate/Get-AzureAD ### System.Object +## NOTES + +See the [migration guide for Get-AzureADUserLicenseDetail](./migrate/Get-AzureADUserLicenseDetail.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserManager.md b/azureadps-2.0/AzureAD/Get-AzureADUserManager.md index 0c269ae0..0ba50cbe 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserManager.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserManager.md @@ -91,14 +91,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUserManager](./migrate/Get-AzureADUserManager.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADUserManager](./migrate/Get-AzureADUserManager.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Remove-AzureADUserManager](Remove-AzureADUserManager.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md index b4b26ffe..0671e0fb 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md @@ -94,12 +94,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUserMembership](./migrate/Get-AzureADUserMembership.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADUserMembership](./migrate/Get-AzureADUserMembership.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md index ea2c022a..bc92395c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md @@ -79,12 +79,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUserOwnedDevice](./migrate/Get-AzureADUserOwnedDevice.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADUserOwnedDevice](./migrate/Get-AzureADUserOwnedDevice.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md index 4a66963f..2b6ef363 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md @@ -90,10 +90,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUserOwnedObject](./migrate/Get-AzureADUserOwnedObject.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md index 81283958..91e696a3 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md @@ -78,12 +78,12 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Get-AzureADUserRegisteredDevice](./migrate/Get-AzureADUserRegisteredDevice.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Get-AzureADUserRegisteredDevice](./migrate/Get-AzureADUserRegisteredDevice.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/New-AzureADApplication.md b/azureadps-2.0/AzureAD/New-AzureADApplication.md index e924a401..635c4bb4 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplication.md @@ -582,10 +582,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADApplication](./migrate/New-AzureADApplication.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS @@ -598,4 +594,4 @@ See the [migration guide for New-AzureADApplication](./migrate/New-AzureADApplic [Remove-AzureADApplication](Remove-AzureADApplication.md) -[Set-AzureADApplication](Set-AzureADApplication.md) \ No newline at end of file +[Set-AzureADApplication](Set-AzureADApplication.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md index 846e4cfd..6eb4ef8c 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md @@ -139,14 +139,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADApplicationExtensionProperty](./migrate/New-AzureADApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADApplicationExtensionProperty](./migrate/New-AzureADApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADApplicationExtensionProperty](Get-AzureADApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADDevice.md b/azureadps-2.0/AzureAD/New-AzureADDevice.md index 4d3d27bf..be2a7581 100644 --- a/azureadps-2.0/AzureAD/New-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/New-AzureADDevice.md @@ -268,14 +268,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADDevice](./migrate/New-AzureADDevice.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADDevice](./migrate/New-AzureADDevice.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADDevice](Get-AzureADDevice.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADDomain.md b/azureadps-2.0/AzureAD/New-AzureADDomain.md index ef54d028..1effdcc3 100644 --- a/azureadps-2.0/AzureAD/New-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/New-AzureADDomain.md @@ -132,14 +132,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADDomain](./migrate/New-AzureADDomain.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADDomain](./migrate/New-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Confirm-AzureADDomain](Confirm-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADGroup.md b/azureadps-2.0/AzureAD/New-AzureADGroup.md index c651411c..703fe1f6 100644 --- a/azureadps-2.0/AzureAD/New-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/New-AzureADGroup.md @@ -151,14 +151,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADGroup](./migrate/New-AzureADGroup.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADGroup](./migrate/New-AzureADGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADGroup](Get-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.md index 45987cce..d6c21cb8 100644 --- a/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.md @@ -133,14 +133,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADGroupAppRoleAssignment](./migrate/New-AzureADGroupAppRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADGroupAppRoleAssignment](./migrate/New-AzureADGroupAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADGroupAppRoleAssignment](Get-AzureADGroupAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.md index 2af42038..2e85bc62 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.md @@ -102,14 +102,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSAdministrativeUnit](./migrate/New-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADMSAdministrativeUnit](./migrate/New-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md index 31913e87..47668c2d 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md @@ -470,10 +470,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSApplication](./migrate/New-AzureADMSApplication.md) to the Microsoft Graph PowerShell. - ## INPUTS ### Boolean diff --git a/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.md index fb24a50e..6f3e56ed 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.md @@ -172,14 +172,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSConditionalAccessPolicy](./migrate/New-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADMSConditionalAccessPolicy](./migrate/New-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroup.md b/azureadps-2.0/AzureAD/New-AzureADMSGroup.md index 40f670d9..e829a832 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSGroup.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSGroup.md @@ -187,6 +187,13 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). +## INPUTS + +### None +## OUTPUTS + +### System.Object + ## NOTES See the [migration guide for New-AzureADMSGroup](./migrate/New-AzureADMSGroup.md) to the Microsoft Graph PowerShell. @@ -195,13 +202,6 @@ This cmdlet is currently in Public Preview. While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. We recommend that you do not use this cmdlet in a production environment. -## INPUTS - -### None -## OUTPUTS - -### System.Object - ## RELATED LINKS [Get-AzureADMSGroup](Get-AzureADMSGroup.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.md index e4adc4d8..c4316f43 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.md @@ -90,10 +90,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSGroupLifecyclePolicy](./migrate/New-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ### None @@ -101,4 +97,8 @@ See the [migration guide for New-AzureADMSGroupLifecyclePolicy](./migrate/New-Az ### System.Object +## NOTES + +See the [migration guide for New-AzureADMSGroupLifecyclePolicy](./migrate/New-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.md index ce5ff5fc..9426773d 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.md @@ -104,10 +104,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSIdentityProvider](./migrate/New-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. - ## INPUTS ### None @@ -115,4 +111,8 @@ See the [migration guide for New-AzureADMSIdentityProvider](./migrate/New-AzureA ### System.Object +## NOTES + +See the [migration guide for New-AzureADMSIdentityProvider](./migrate/New-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.md index 3f407d40..0e4eba2f 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.md @@ -174,14 +174,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSNamedLocationPolicy](./migrate/New-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADMSNamedLocationPolicy](./migrate/New-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md index 1dc4e724..c46b9ffc 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md @@ -237,10 +237,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSPermissionGrantConditionSet](./migrate/New-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.md index 0c7cce56..0718dafd 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.md @@ -77,14 +77,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSPermissionGrantPolicy](./migrate/New-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADMSPermissionGrantPolicy](./migrate/New-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md index 7d47a667..2d71c018 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md @@ -79,14 +79,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSRoleAssignment](./migrate/New-AzureADMSRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS ### Microsoft.Open.MSGraph.Model.DirectoryRoleAssignment +## NOTES + +See the [migration guide for New-AzureADMSRoleAssignment](./migrate/New-AzureADMSRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md index 3da784ed..5b9aca22 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md @@ -167,14 +167,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADMSRoleDefinition](./migrate/New-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS ### Microsoft.Open.MSGraph.Model.DirectoryRoleDefinition +## NOTES + +See the [migration guide for New-AzureADMSRoleDefinition](./migrate/New-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.md index 9909c041..64434a70 100644 --- a/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.md @@ -200,14 +200,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADServiceAppRoleAssignment](./migrate/New-AzureADServiceAppRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADServiceAppRoleAssignment](./migrate/New-AzureADServiceAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADServiceAppRoleAssignment](Get-AzureADServiceAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.md index d7fd0be4..2207d6af 100644 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.md +++ b/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.md @@ -288,14 +288,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADServicePrincipal](./migrate/New-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADServicePrincipal](./migrate/New-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADUser.md b/azureadps-2.0/AzureAD/New-AzureADUser.md index 121b78ef..5da65ada 100644 --- a/azureadps-2.0/AzureAD/New-AzureADUser.md +++ b/azureadps-2.0/AzureAD/New-AzureADUser.md @@ -630,6 +630,10 @@ Accept wildcard characters: False This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). +## INPUTS + +## OUTPUTS + ## NOTES See the [migration guide for New-AzureADUser](./migrate/New-AzureADUser.md) to the Microsoft Graph PowerShell. diff --git a/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.md index 7715a161..1cf55d8e 100644 --- a/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/New-AzureADUserAppRoleAssignment.md @@ -168,14 +168,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for New-AzureADUserAppRoleAssignment](./migrate/New-AzureADUserAppRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for New-AzureADUserAppRoleAssignment](./migrate/New-AzureADUserAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplication.md b/azureadps-2.0/AzureAD/Remove-AzureADApplication.md index f4e63178..9864e802 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplication.md @@ -88,14 +88,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADApplication](./migrate/Remove-AzureADApplication.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADApplication](./migrate/Remove-AzureADApplication.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADApplication](Get-AzureADApplication.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md index c75c7e78..0228437f 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md @@ -103,14 +103,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADApplicationExtensionProperty](./migrate/Remove-AzureADApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADApplicationExtensionProperty](./migrate/Remove-AzureADApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADApplicationExtensionProperty](Get-AzureADApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDevice.md b/azureadps-2.0/AzureAD/Remove-AzureADDevice.md index 69edb09e..c793dd14 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDevice.md @@ -87,14 +87,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADDevice](./migrate/Remove-AzureADDevice.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADDevice](./migrate/Remove-AzureADDevice.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADDevice](Get-AzureADDevice.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.md index 4d21cdd7..ce0b2068 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.md @@ -70,14 +70,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADDeviceRegisteredOwner](./migrate/Remove-AzureADDeviceRegisteredOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADDeviceRegisteredOwner](./migrate/Remove-AzureADDeviceRegisteredOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADDeviceRegisteredOwner](Get-AzureADDeviceRegisteredOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.md b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.md index 95e9ff8f..3e1cdbcc 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.md @@ -70,14 +70,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADDeviceRegisteredUser](./migrate/Remove-AzureADDeviceRegisteredUser.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADDeviceRegisteredUser](./migrate/Remove-AzureADDeviceRegisteredUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md index 25cb8d2a..d5f0a894 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md @@ -102,14 +102,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADDirectoryRoleMember](./migrate/Remove-AzureADDirectoryRoleMember.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADDirectoryRoleMember](./migrate/Remove-AzureADDirectoryRoleMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDomain.md b/azureadps-2.0/AzureAD/Remove-AzureADDomain.md index e0856c05..9eda8f48 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDomain.md @@ -48,14 +48,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADDomain](./migrate/Remove-AzureADDomain.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADDomain](./migrate/Remove-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Confirm-AzureADDomain](Confirm-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.md b/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.md index 518246a1..86bc5923 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.md @@ -102,14 +102,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADGroupAppRoleAssignment](./migrate/Remove-AzureADGroupAppRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADGroupAppRoleAssignment](./migrate/Remove-AzureADGroupAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADGroupAppRoleAssignment](Get-AzureADGroupAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md index 980d9217..a06ef270 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md @@ -102,14 +102,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADGroupMember](./migrate/Remove-AzureADGroupMember.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADGroupMember](./migrate/Remove-AzureADGroupMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADGroupMember](Add-AzureADGroupMember.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md index 929ea5d6..e9347f65 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md @@ -101,14 +101,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADGroupOwner](./migrate/Remove-AzureADGroupOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADGroupOwner](./migrate/Remove-AzureADGroupOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.md index f5af4f4f..21a7061d 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.md @@ -86,14 +86,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSAdministrativeUnit](./migrate/Remove-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADMSAdministrativeUnit](./migrate/Remove-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md index d86de20e..2a665591 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md @@ -103,14 +103,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSAdministrativeUnitMember](./migrate/Remove-AzureADMSAdministrativeUnitMember.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADMSAdministrativeUnitMember](./migrate/Remove-AzureADMSAdministrativeUnitMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md index e9355008..1a50840d 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md @@ -56,14 +56,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSConditionalAccessPolicy](./migrate/Remove-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADMSConditionalAccessPolicy](./migrate/Remove-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md index dedaa4f9..a850b083 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md @@ -55,10 +55,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSGroupLifecyclePolicy](./migrate/Remove-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -66,4 +62,8 @@ See the [migration guide for Remove-AzureADMSGroupLifecyclePolicy](./migrate/Rem ### System.Object +## NOTES + +See the [migration guide for Remove-AzureADMSGroupLifecyclePolicy](./migrate/Remove-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.md index c85abfa4..580a06b0 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.md @@ -49,10 +49,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSIdentityProvider](./migrate/Remove-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -60,4 +56,8 @@ See the [migration guide for Remove-AzureADMSIdentityProvider](./migrate/Remove- ### System.Object +## NOTES + +See the [migration guide for Remove-AzureADMSIdentityProvider](./migrate/Remove-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md index d4652975..181bdf14 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md @@ -63,10 +63,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSLifecyclePolicyGroup](./migrate/Remove-AzureADMSLifecyclePolicyGroup.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -74,4 +70,8 @@ See the [migration guide for Remove-AzureADMSLifecyclePolicyGroup](./migrate/Rem ### System.Object +## NOTES + +See the [migration guide for Remove-AzureADMSLifecyclePolicyGroup](./migrate/Remove-AzureADMSLifecyclePolicyGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md index 0cdd1a3e..d7e2bda0 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md @@ -49,14 +49,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSNamedLocationPolicy](./migrate/Remove-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADMSNamedLocationPolicy](./migrate/Remove-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md index 7309ff98..ba08419c 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md @@ -77,10 +77,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSPermissionGrantConditionSet](./migrate/Remove-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string @@ -88,6 +84,10 @@ See the [migration guide for Remove-AzureADMSPermissionGrantConditionSet](./migr ### string ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADMSPermissionGrantConditionSet](./migrate/Remove-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md index 85e9e94f..70730164 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md @@ -46,14 +46,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSPermissionGrantPolicy](./migrate/Remove-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADMSPermissionGrantPolicy](./migrate/Remove-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.md index da924854..5b282dbb 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.md @@ -48,13 +48,13 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSRoleAssignment](./migrate/Remove-AzureADMSRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADMSRoleAssignment](./migrate/Remove-AzureADMSRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md index 02b7c38f..b06defcd 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md @@ -48,10 +48,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADMSRoleDefinition](./migrate/Remove-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.md b/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.md index 80ee3b49..e8b07dc5 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.md @@ -102,14 +102,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADServiceAppRoleAssignment](./migrate/Remove-AzureADServiceAppRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADServiceAppRoleAssignment](./migrate/Remove-AzureADServiceAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADServiceAppRoleAssignment](Get-AzureADServiceAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.md index 9c1ca081..f49d4230 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.md @@ -87,14 +87,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADServicePrincipal](./migrate/Remove-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADServicePrincipal](./migrate/Remove-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.md index e9e6c7e5..0738c6ee 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.md @@ -108,14 +108,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADServicePrincipalOwner](./migrate/Remove-AzureADServicePrincipalOwner.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADServicePrincipalOwner](./migrate/Remove-AzureADServicePrincipalOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUser.md b/azureadps-2.0/AzureAD/Remove-AzureADUser.md index e7cb50fc..ad8e43c4 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADUser.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADUser.md @@ -87,14 +87,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADUser](./migrate/Remove-AzureADUser.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADUser](./migrate/Remove-AzureADUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADUser](Get-AzureADUser.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.md b/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.md index 47e80df6..6fea0c0a 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.md @@ -102,14 +102,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Remove-AzureADUserAppRoleAssignment](./migrate/Remove-AzureADUserAppRoleAssignment.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Remove-AzureADUserAppRoleAssignment](./migrate/Remove-AzureADUserAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md b/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md index a4c730de..10317eaa 100644 --- a/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md +++ b/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md @@ -35,14 +35,14 @@ This command revokes the tokens for the current user. ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Revoke-AzureADSignedInUserAllRefreshToken](./migrate/Revoke-AzureADSignedInUserAllRefreshToken.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Revoke-AzureADSignedInUserAllRefreshToken](./migrate/Revoke-AzureADSignedInUserAllRefreshToken.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md index 9151c05d..c65d47c0 100644 --- a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md +++ b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md @@ -50,10 +50,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Revoke-AzureADUserAllRefreshToken](./migrate/Revoke-AzureADUserAllRefreshToken.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplication.md b/azureadps-2.0/AzureAD/Set-AzureADApplication.md index e2a951c6..3d829b0f 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplication.md @@ -587,14 +587,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADApplication](./migrate/Set-AzureADApplication.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADApplication](./migrate/Set-AzureADApplication.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADApplication](Get-AzureADApplication.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADDevice.md b/azureadps-2.0/AzureAD/Set-AzureADDevice.md index 953b2b50..e2741557 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Set-AzureADDevice.md @@ -279,14 +279,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADDevice](./migrate/Set-AzureADDevice.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADDevice](./migrate/Set-AzureADDevice.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADDevice](Get-AzureADDevice.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADDomain.md b/azureadps-2.0/AzureAD/Set-AzureADDomain.md index d431f40b..d2e9af37 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/Set-AzureADDomain.md @@ -109,14 +109,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADDomain](./migrate/Set-AzureADDomain.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADDomain](./migrate/Set-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Confirm-AzureADDomain](Confirm-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.md index 1e5d350d..5446ef3f 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.md @@ -117,14 +117,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADMSAdministrativeUnit](./migrate/Set-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADMSAdministrativeUnit](./migrate/Set-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.md index c3706796..8d85eb95 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.md @@ -151,15 +151,15 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADMSAuthorizationPolicy](./migrate/Set-AzureADMSAuthorizationPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ### Microsoft.Open.MSGraph.Model.DefaultUserRolePermissions ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADMSAuthorizationPolicy](./migrate/Set-AzureADMSAuthorizationPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md index 55aedd45..2059facb 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md @@ -155,14 +155,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADMSConditionalAccessPolicy](./migrate/Set-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADMSConditionalAccessPolicy](./migrate/Set-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md index 3eb32c4d..56234b69 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md @@ -105,10 +105,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADMSGroupLifecyclePolicy](./migrate/Set-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -116,4 +112,8 @@ See the [migration guide for Set-AzureADMSGroupLifecyclePolicy](./migrate/Set-Az ### System.Object +## NOTES + +See the [migration guide for Set-AzureADMSGroupLifecyclePolicy](./migrate/Set-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.md index c418449f..b2335c29 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.md @@ -112,10 +112,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADMSIdentityProvider](./migrate/Set-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. - ## INPUTS ### System.String @@ -123,4 +119,8 @@ See the [migration guide for Set-AzureADMSIdentityProvider](./migrate/Set-AzureA ### System.Object +## NOTES + +See the [migration guide for Set-AzureADMSIdentityProvider](./migrate/Set-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md index 95a6ebad..465502db 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md @@ -165,14 +165,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADMSNamedLocationPolicy](./migrate/Set-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADMSNamedLocationPolicy](./migrate/Set-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 7c9e8d9e..9351d66a 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -242,10 +242,6 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADMSPermissionGrantConditionSet](./migrate/Set-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string @@ -253,6 +249,10 @@ See the [migration guide for Set-AzureADMSPermissionGrantConditionSet](./migrate ### string ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADMSPermissionGrantConditionSet](./migrate/Set-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.md index 6a151366..3512796a 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.md @@ -77,14 +77,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADMSPermissionGrantPolicy](./migrate/Set-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADMSPermissionGrantPolicy](./migrate/Set-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md index baa0695c..14ab727a 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md @@ -156,13 +156,13 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADMSRoleDefinition](./migrate/Set-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. - ## INPUTS ### string ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADMSRoleDefinition](./migrate/Set-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md index c7126799..8844b113 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md +++ b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md @@ -298,14 +298,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADServicePrincipal](./migrate/Set-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADServicePrincipal](./migrate/Set-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserLicense.md b/azureadps-2.0/AzureAD/Set-AzureADUserLicense.md index e601c8db..8e80ba90 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserLicense.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserLicense.md @@ -124,14 +124,14 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). -## NOTES - -See the [migration guide for Set-AzureADUserLicense](./migrate/Set-AzureADUserLicense.md) to the Microsoft Graph PowerShell. - ## INPUTS ## OUTPUTS +## NOTES + +See the [migration guide for Set-AzureADUserLicense](./migrate/Set-AzureADUserLicense.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS [Get-AzureADUser](Get-AzureADUser.md) diff --git a/docfx.json b/docfx.json index 2090164f..35487304 100644 --- a/docfx.json +++ b/docfx.json @@ -41,7 +41,7 @@ { "files": [ "**/*.yml", - "AzureAD/migrate/*.md" + "AzureADPreview/migrate/*.md" ], "src": "azureadps-2.0-preview", "version": "azureadps-2.0-preview", From a3a0d310082fa70a129a1198cb8f645782e3d72d Mon Sep 17 00:00:00 2001 From: Saisang Cai Date: Mon, 14 Jul 2025 16:02:45 +0800 Subject: [PATCH 82/82] Update to new PowerShell reference schema --- .openpublishing.publish.config.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index a2d8ce67..0b7c9034 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -16,8 +16,8 @@ "Conceptual": "Content", "ManagedReference": "Content", "RestApi": "Content", - "PowershellModule": "Content", - "PowershellCmdlet": "Content", + "PowerShellModule1": "Content", + "PowerShellCmdlet1": "Content", "Tutorial": "Content" }, "build_entry_point": "docs",